Warning: Permanently added '10.128.1.70' (ECDSA) to the list of known hosts. 2022/11/10 00:49:00 fuzzer started 2022/11/10 00:49:00 dialing manager at 10.128.0.163:35599 2022/11/10 00:49:00 syscalls: 3548 2022/11/10 00:49:00 code coverage: enabled 2022/11/10 00:49:00 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/11/10 00:49:00 extra coverage: extra coverage is not supported by the kernel 2022/11/10 00:49:00 delay kcov mmap: mmap returned an invalid pointer 2022/11/10 00:49:00 setuid sandbox: enabled 2022/11/10 00:49:00 namespace sandbox: enabled 2022/11/10 00:49:00 Android sandbox: /sys/fs/selinux/policy does not exist 2022/11/10 00:49:00 fault injection: enabled 2022/11/10 00:49:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/11/10 00:49:00 net packet injection: enabled 2022/11/10 00:49:00 net device setup: enabled 2022/11/10 00:49:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/11/10 00:49:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/10 00:49:00 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/11/10 00:49:00 USB emulation: /dev/raw-gadget does not exist 2022/11/10 00:49:00 hci packet injection: enabled 2022/11/10 00:49:00 wifi device emulation: kernel 4.17 required (have 4.14.298-syzkaller) 2022/11/10 00:49:00 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/11/10 00:49:00 fetching corpus: 0, signal 0/2000 (executing program) 2022/11/10 00:49:00 fetching corpus: 50, signal 36677/40493 (executing program) 2022/11/10 00:49:01 fetching corpus: 100, signal 60907/66446 (executing program) 2022/11/10 00:49:01 fetching corpus: 150, signal 83256/90430 (executing program) 2022/11/10 00:49:01 fetching corpus: 200, signal 96301/105120 (executing program) 2022/11/10 00:49:01 fetching corpus: 250, signal 114543/124844 (executing program) 2022/11/10 00:49:01 fetching corpus: 300, signal 126443/138283 (executing program) 2022/11/10 00:49:02 fetching corpus: 350, signal 138437/151747 (executing program) 2022/11/10 00:49:02 fetching corpus: 400, signal 152388/167114 (executing program) 2022/11/10 00:49:02 fetching corpus: 450, signal 162679/178741 (executing program) 2022/11/10 00:49:02 fetching corpus: 500, signal 168678/186213 (executing program) 2022/11/10 00:49:02 fetching corpus: 550, signal 175737/194671 (executing program) 2022/11/10 00:49:02 fetching corpus: 600, signal 184349/204565 (executing program) 2022/11/10 00:49:03 fetching corpus: 650, signal 191015/212546 (executing program) 2022/11/10 00:49:03 fetching corpus: 700, signal 197533/220384 (executing program) 2022/11/10 00:49:03 fetching corpus: 750, signal 204736/228788 (executing program) 2022/11/10 00:49:03 fetching corpus: 800, signal 209136/234499 (executing program) 2022/11/10 00:49:03 fetching corpus: 850, signal 213557/240215 (executing program) 2022/11/10 00:49:03 fetching corpus: 900, signal 218513/246444 (executing program) 2022/11/10 00:49:04 fetching corpus: 950, signal 225843/254927 (executing program) 2022/11/10 00:49:04 fetching corpus: 1000, signal 231193/261452 (executing program) 2022/11/10 00:49:04 fetching corpus: 1050, signal 234970/266528 (executing program) 2022/11/10 00:49:04 fetching corpus: 1100, signal 240040/272700 (executing program) 2022/11/10 00:49:04 fetching corpus: 1150, signal 244141/278001 (executing program) 2022/11/10 00:49:05 fetching corpus: 1200, signal 247241/282327 (executing program) 2022/11/10 00:49:05 fetching corpus: 1250, signal 250674/286989 (executing program) 2022/11/10 00:49:05 fetching corpus: 1300, signal 254647/292104 (executing program) 2022/11/10 00:49:05 fetching corpus: 1350, signal 258842/297388 (executing program) 2022/11/10 00:49:05 fetching corpus: 1400, signal 262529/302223 (executing program) 2022/11/10 00:49:06 fetching corpus: 1450, signal 266564/307320 (executing program) 2022/11/10 00:49:06 fetching corpus: 1500, signal 270035/311898 (executing program) 2022/11/10 00:49:06 fetching corpus: 1550, signal 273788/316696 (executing program) 2022/11/10 00:49:06 fetching corpus: 1600, signal 276882/320886 (executing program) 2022/11/10 00:49:06 fetching corpus: 1650, signal 280009/325078 (executing program) 2022/11/10 00:49:06 fetching corpus: 1700, signal 282990/329133 (executing program) 2022/11/10 00:49:07 fetching corpus: 1750, signal 285747/332955 (executing program) 2022/11/10 00:49:07 fetching corpus: 1800, signal 289988/338124 (executing program) 2022/11/10 00:49:07 fetching corpus: 1850, signal 293395/342494 (executing program) 2022/11/10 00:49:07 fetching corpus: 1900, signal 296136/346262 (executing program) 2022/11/10 00:49:08 fetching corpus: 1950, signal 299424/350532 (executing program) 2022/11/10 00:49:08 fetching corpus: 2000, signal 302347/354431 (executing program) 2022/11/10 00:49:08 fetching corpus: 2050, signal 304964/358081 (executing program) 2022/11/10 00:49:08 fetching corpus: 2100, signal 308054/362056 (executing program) 2022/11/10 00:49:08 fetching corpus: 2150, signal 311252/366142 (executing program) 2022/11/10 00:49:09 fetching corpus: 2200, signal 313722/369599 (executing program) 2022/11/10 00:49:09 fetching corpus: 2250, signal 316102/372942 (executing program) 2022/11/10 00:49:09 fetching corpus: 2300, signal 318846/376603 (executing program) 2022/11/10 00:49:09 fetching corpus: 2350, signal 321453/380162 (executing program) 2022/11/10 00:49:09 fetching corpus: 2400, signal 323814/383461 (executing program) 2022/11/10 00:49:09 fetching corpus: 2450, signal 326214/386792 (executing program) 2022/11/10 00:49:10 fetching corpus: 2500, signal 328561/390037 (executing program) 2022/11/10 00:49:10 fetching corpus: 2550, signal 330260/392714 (executing program) 2022/11/10 00:49:10 fetching corpus: 2600, signal 333317/396585 (executing program) 2022/11/10 00:49:10 fetching corpus: 2650, signal 335373/399578 (executing program) 2022/11/10 00:49:10 fetching corpus: 2700, signal 337061/402237 (executing program) 2022/11/10 00:49:10 fetching corpus: 2750, signal 339200/405249 (executing program) 2022/11/10 00:49:11 fetching corpus: 2800, signal 341798/408693 (executing program) 2022/11/10 00:49:11 fetching corpus: 2850, signal 343542/411371 (executing program) 2022/11/10 00:49:11 fetching corpus: 2900, signal 345784/414477 (executing program) 2022/11/10 00:49:11 fetching corpus: 2950, signal 347815/417369 (executing program) 2022/11/10 00:49:11 fetching corpus: 3000, signal 349113/419642 (executing program) 2022/11/10 00:49:12 fetching corpus: 3050, signal 350894/422298 (executing program) 2022/11/10 00:49:12 fetching corpus: 3100, signal 353161/425405 (executing program) 2022/11/10 00:49:12 fetching corpus: 3150, signal 356074/429033 (executing program) 2022/11/10 00:49:12 fetching corpus: 3200, signal 358932/432592 (executing program) 2022/11/10 00:49:12 fetching corpus: 3250, signal 361121/435553 (executing program) 2022/11/10 00:49:12 fetching corpus: 3300, signal 363426/438609 (executing program) 2022/11/10 00:49:13 fetching corpus: 3350, signal 364576/440648 (executing program) 2022/11/10 00:49:13 fetching corpus: 3400, signal 366653/443513 (executing program) 2022/11/10 00:49:13 fetching corpus: 3450, signal 368410/446103 (executing program) 2022/11/10 00:49:13 fetching corpus: 3500, signal 370303/448783 (executing program) 2022/11/10 00:49:13 fetching corpus: 3550, signal 371991/451313 (executing program) 2022/11/10 00:49:14 fetching corpus: 3600, signal 373347/453493 (executing program) 2022/11/10 00:49:14 fetching corpus: 3650, signal 375379/456198 (executing program) 2022/11/10 00:49:14 fetching corpus: 3700, signal 376665/458404 (executing program) 2022/11/10 00:49:14 fetching corpus: 3750, signal 378779/461246 (executing program) 2022/11/10 00:49:14 fetching corpus: 3800, signal 380312/463624 (executing program) 2022/11/10 00:49:14 fetching corpus: 3850, signal 381899/465982 (executing program) 2022/11/10 00:49:15 fetching corpus: 3900, signal 384006/468748 (executing program) 2022/11/10 00:49:15 fetching corpus: 3950, signal 385802/471284 (executing program) 2022/11/10 00:49:15 fetching corpus: 4000, signal 387270/473544 (executing program) 2022/11/10 00:49:15 fetching corpus: 4050, signal 389044/476035 (executing program) 2022/11/10 00:49:16 fetching corpus: 4100, signal 390465/478227 (executing program) 2022/11/10 00:49:16 fetching corpus: 4150, signal 392378/480825 (executing program) 2022/11/10 00:49:16 fetching corpus: 4200, signal 393906/483079 (executing program) 2022/11/10 00:49:16 fetching corpus: 4250, signal 395506/485393 (executing program) 2022/11/10 00:49:16 fetching corpus: 4300, signal 396679/487406 (executing program) 2022/11/10 00:49:17 fetching corpus: 4350, signal 397885/489367 (executing program) 2022/11/10 00:49:17 fetching corpus: 4400, signal 399889/491943 (executing program) 2022/11/10 00:49:17 fetching corpus: 4450, signal 401762/494458 (executing program) 2022/11/10 00:49:17 fetching corpus: 4500, signal 403039/496525 (executing program) 2022/11/10 00:49:17 fetching corpus: 4550, signal 404919/499048 (executing program) 2022/11/10 00:49:18 fetching corpus: 4600, signal 406041/500941 (executing program) 2022/11/10 00:49:18 fetching corpus: 4650, signal 407385/502980 (executing program) 2022/11/10 00:49:18 fetching corpus: 4700, signal 408797/505089 (executing program) 2022/11/10 00:49:18 fetching corpus: 4750, signal 410283/507257 (executing program) 2022/11/10 00:49:18 fetching corpus: 4800, signal 411474/509202 (executing program) 2022/11/10 00:49:18 fetching corpus: 4850, signal 413067/511420 (executing program) 2022/11/10 00:49:19 fetching corpus: 4900, signal 414428/513495 (executing program) 2022/11/10 00:49:19 fetching corpus: 4950, signal 415827/515563 (executing program) 2022/11/10 00:49:19 fetching corpus: 5000, signal 416865/517355 (executing program) 2022/11/10 00:49:19 fetching corpus: 5050, signal 418510/519553 (executing program) 2022/11/10 00:49:19 fetching corpus: 5100, signal 419690/521440 (executing program) 2022/11/10 00:49:19 fetching corpus: 5150, signal 421264/523645 (executing program) 2022/11/10 00:49:20 fetching corpus: 5200, signal 422480/525468 (executing program) 2022/11/10 00:49:20 fetching corpus: 5250, signal 423780/527419 (executing program) 2022/11/10 00:49:20 fetching corpus: 5300, signal 425107/529384 (executing program) 2022/11/10 00:49:20 fetching corpus: 5350, signal 426564/531441 (executing program) 2022/11/10 00:49:20 fetching corpus: 5400, signal 427768/533242 (executing program) 2022/11/10 00:49:21 fetching corpus: 5450, signal 429158/535288 (executing program) 2022/11/10 00:49:21 fetching corpus: 5500, signal 430370/537117 (executing program) 2022/11/10 00:49:21 fetching corpus: 5550, signal 431967/539250 (executing program) 2022/11/10 00:49:21 fetching corpus: 5600, signal 433051/541014 (executing program) 2022/11/10 00:49:22 fetching corpus: 5650, signal 434766/543185 (executing program) 2022/11/10 00:49:22 fetching corpus: 5700, signal 435842/544918 (executing program) 2022/11/10 00:49:22 fetching corpus: 5750, signal 436931/546639 (executing program) 2022/11/10 00:49:22 fetching corpus: 5800, signal 438029/548317 (executing program) 2022/11/10 00:49:23 fetching corpus: 5850, signal 438948/549853 (executing program) 2022/11/10 00:49:23 fetching corpus: 5900, signal 440016/551553 (executing program) 2022/11/10 00:49:23 fetching corpus: 5950, signal 441256/553359 (executing program) 2022/11/10 00:49:23 fetching corpus: 6000, signal 442127/554884 (executing program) 2022/11/10 00:49:24 fetching corpus: 6050, signal 443177/556514 (executing program) 2022/11/10 00:49:24 fetching corpus: 6100, signal 444727/558480 (executing program) 2022/11/10 00:49:24 fetching corpus: 6150, signal 446056/560294 (executing program) 2022/11/10 00:49:24 fetching corpus: 6200, signal 447059/561872 (executing program) 2022/11/10 00:49:25 fetching corpus: 6250, signal 448222/563577 (executing program) 2022/11/10 00:49:25 fetching corpus: 6300, signal 449269/565258 (executing program) 2022/11/10 00:49:25 fetching corpus: 6350, signal 450458/567003 (executing program) 2022/11/10 00:49:25 fetching corpus: 6400, signal 451550/568689 (executing program) 2022/11/10 00:49:25 fetching corpus: 6450, signal 453101/570617 (executing program) 2022/11/10 00:49:26 fetching corpus: 6500, signal 456612/573919 (executing program) 2022/11/10 00:49:26 fetching corpus: 6550, signal 457618/575520 (executing program) 2022/11/10 00:49:26 fetching corpus: 6600, signal 458999/577321 (executing program) 2022/11/10 00:49:26 fetching corpus: 6650, signal 460301/579047 (executing program) 2022/11/10 00:49:26 fetching corpus: 6700, signal 461360/580647 (executing program) 2022/11/10 00:49:26 fetching corpus: 6750, signal 462707/582430 (executing program) 2022/11/10 00:49:26 fetching corpus: 6800, signal 464181/584298 (executing program) 2022/11/10 00:49:27 fetching corpus: 6850, signal 465149/585804 (executing program) 2022/11/10 00:49:27 fetching corpus: 6900, signal 466178/587398 (executing program) 2022/11/10 00:49:27 fetching corpus: 6950, signal 467418/589049 (executing program) 2022/11/10 00:49:27 fetching corpus: 7000, signal 468363/590552 (executing program) 2022/11/10 00:49:27 fetching corpus: 7050, signal 469280/592058 (executing program) 2022/11/10 00:49:28 fetching corpus: 7100, signal 470012/593398 (executing program) 2022/11/10 00:49:28 fetching corpus: 7150, signal 470896/594809 (executing program) 2022/11/10 00:49:28 fetching corpus: 7200, signal 471913/596298 (executing program) 2022/11/10 00:49:28 fetching corpus: 7250, signal 472699/597689 (executing program) 2022/11/10 00:49:28 fetching corpus: 7300, signal 473685/599179 (executing program) 2022/11/10 00:49:29 fetching corpus: 7350, signal 475113/600970 (executing program) 2022/11/10 00:49:29 fetching corpus: 7400, signal 476347/602553 (executing program) 2022/11/10 00:49:29 fetching corpus: 7450, signal 477602/604206 (executing program) 2022/11/10 00:49:29 fetching corpus: 7500, signal 478409/605536 (executing program) 2022/11/10 00:49:29 fetching corpus: 7550, signal 479458/607006 (executing program) 2022/11/10 00:49:30 fetching corpus: 7600, signal 480158/608359 (executing program) 2022/11/10 00:49:30 fetching corpus: 7650, signal 481595/610081 (executing program) 2022/11/10 00:49:30 fetching corpus: 7700, signal 482407/611413 (executing program) 2022/11/10 00:49:30 fetching corpus: 7750, signal 483274/612781 (executing program) 2022/11/10 00:49:30 fetching corpus: 7800, signal 484489/614364 (executing program) 2022/11/10 00:49:30 fetching corpus: 7850, signal 485553/615869 (executing program) 2022/11/10 00:49:31 fetching corpus: 7900, signal 486627/617361 (executing program) 2022/11/10 00:49:31 fetching corpus: 7950, signal 487597/618760 (executing program) 2022/11/10 00:49:31 fetching corpus: 8000, signal 488622/620225 (executing program) 2022/11/10 00:49:31 fetching corpus: 8050, signal 489258/621430 (executing program) 2022/11/10 00:49:31 fetching corpus: 8100, signal 490123/622732 (executing program) 2022/11/10 00:49:32 fetching corpus: 8150, signal 491009/624116 (executing program) 2022/11/10 00:49:32 fetching corpus: 8200, signal 491993/625542 (executing program) 2022/11/10 00:49:32 fetching corpus: 8250, signal 492758/626809 (executing program) 2022/11/10 00:49:32 fetching corpus: 8300, signal 493375/627944 (executing program) 2022/11/10 00:49:32 fetching corpus: 8350, signal 494433/629402 (executing program) 2022/11/10 00:49:33 fetching corpus: 8400, signal 495262/630666 (executing program) 2022/11/10 00:49:33 fetching corpus: 8450, signal 496270/632055 (executing program) 2022/11/10 00:49:33 fetching corpus: 8500, signal 496974/633222 (executing program) 2022/11/10 00:49:33 fetching corpus: 8550, signal 497691/634448 (executing program) 2022/11/10 00:49:33 fetching corpus: 8600, signal 498626/635834 (executing program) 2022/11/10 00:49:33 fetching corpus: 8650, signal 499446/637096 (executing program) 2022/11/10 00:49:34 fetching corpus: 8700, signal 503598/640253 (executing program) 2022/11/10 00:49:34 fetching corpus: 8750, signal 504437/641540 (executing program) 2022/11/10 00:49:34 fetching corpus: 8800, signal 505670/643053 (executing program) 2022/11/10 00:49:34 fetching corpus: 8850, signal 506562/644352 (executing program) 2022/11/10 00:49:34 fetching corpus: 8900, signal 507145/645447 (executing program) 2022/11/10 00:49:35 fetching corpus: 8950, signal 507901/646694 (executing program) 2022/11/10 00:49:35 fetching corpus: 9000, signal 508533/647813 (executing program) 2022/11/10 00:49:35 fetching corpus: 9050, signal 509255/648991 (executing program) 2022/11/10 00:49:35 fetching corpus: 9100, signal 509988/650209 (executing program) 2022/11/10 00:49:35 fetching corpus: 9150, signal 510804/651441 (executing program) 2022/11/10 00:49:36 fetching corpus: 9200, signal 511694/652723 (executing program) 2022/11/10 00:49:36 fetching corpus: 9250, signal 512341/653829 (executing program) 2022/11/10 00:49:36 fetching corpus: 9300, signal 512965/654898 (executing program) 2022/11/10 00:49:36 fetching corpus: 9350, signal 513713/656071 (executing program) 2022/11/10 00:49:36 fetching corpus: 9400, signal 514776/657371 (executing program) 2022/11/10 00:49:36 fetching corpus: 9450, signal 515399/658460 (executing program) 2022/11/10 00:49:37 fetching corpus: 9500, signal 516237/659671 (executing program) 2022/11/10 00:49:37 fetching corpus: 9550, signal 516856/660738 (executing program) 2022/11/10 00:49:37 fetching corpus: 9600, signal 517460/661816 (executing program) 2022/11/10 00:49:37 fetching corpus: 9650, signal 518354/663020 (executing program) 2022/11/10 00:49:37 fetching corpus: 9700, signal 519234/664223 (executing program) 2022/11/10 00:49:37 fetching corpus: 9750, signal 520221/665485 (executing program) 2022/11/10 00:49:38 fetching corpus: 9800, signal 520944/666623 (executing program) 2022/11/10 00:49:38 fetching corpus: 9850, signal 521778/667788 (executing program) 2022/11/10 00:49:38 fetching corpus: 9900, signal 522679/669024 (executing program) 2022/11/10 00:49:38 fetching corpus: 9950, signal 523209/670034 (executing program) 2022/11/10 00:49:38 fetching corpus: 10000, signal 523984/671158 (executing program) 2022/11/10 00:49:38 fetching corpus: 10050, signal 524513/672148 (executing program) 2022/11/10 00:49:39 fetching corpus: 10100, signal 525179/673178 (executing program) 2022/11/10 00:49:39 fetching corpus: 10150, signal 526154/674410 (executing program) 2022/11/10 00:49:39 fetching corpus: 10200, signal 526967/675506 (executing program) 2022/11/10 00:49:39 fetching corpus: 10250, signal 528900/677225 (executing program) 2022/11/10 00:49:39 fetching corpus: 10300, signal 529928/678458 (executing program) 2022/11/10 00:49:40 fetching corpus: 10350, signal 530821/679667 (executing program) 2022/11/10 00:49:40 fetching corpus: 10400, signal 531930/680918 (executing program) 2022/11/10 00:49:40 fetching corpus: 10450, signal 532642/682028 (executing program) 2022/11/10 00:49:40 fetching corpus: 10500, signal 533214/683011 (executing program) 2022/11/10 00:49:40 fetching corpus: 10550, signal 533723/683959 (executing program) 2022/11/10 00:49:40 fetching corpus: 10600, signal 534552/685066 (executing program) 2022/11/10 00:49:41 fetching corpus: 10650, signal 535115/686012 (executing program) 2022/11/10 00:49:41 fetching corpus: 10700, signal 535747/687008 (executing program) 2022/11/10 00:49:41 fetching corpus: 10750, signal 536269/687974 (executing program) 2022/11/10 00:49:41 fetching corpus: 10800, signal 537093/689008 (executing program) 2022/11/10 00:49:41 fetching corpus: 10850, signal 537696/689988 (executing program) 2022/11/10 00:49:42 fetching corpus: 10900, signal 538394/690991 (executing program) 2022/11/10 00:49:42 fetching corpus: 10950, signal 538827/691917 (executing program) 2022/11/10 00:49:42 fetching corpus: 11000, signal 539676/693006 (executing program) 2022/11/10 00:49:42 fetching corpus: 11050, signal 540613/694133 (executing program) 2022/11/10 00:49:42 fetching corpus: 11100, signal 541247/695126 (executing program) 2022/11/10 00:49:43 fetching corpus: 11150, signal 542033/696179 (executing program) 2022/11/10 00:49:43 fetching corpus: 11200, signal 542688/697179 (executing program) 2022/11/10 00:49:43 fetching corpus: 11250, signal 543642/698279 (executing program) 2022/11/10 00:49:43 fetching corpus: 11300, signal 544389/699310 (executing program) 2022/11/10 00:49:43 fetching corpus: 11350, signal 545081/700330 (executing program) 2022/11/10 00:49:43 fetching corpus: 11400, signal 545787/701334 (executing program) 2022/11/10 00:49:44 fetching corpus: 11450, signal 546621/702396 (executing program) 2022/11/10 00:49:44 fetching corpus: 11500, signal 547258/703340 (executing program) 2022/11/10 00:49:44 fetching corpus: 11550, signal 547827/704230 (executing program) 2022/11/10 00:49:44 fetching corpus: 11600, signal 548678/705314 (executing program) 2022/11/10 00:49:44 fetching corpus: 11650, signal 549367/706311 (executing program) 2022/11/10 00:49:45 fetching corpus: 11700, signal 549851/707213 (executing program) 2022/11/10 00:49:45 fetching corpus: 11750, signal 550592/708194 (executing program) 2022/11/10 00:49:45 fetching corpus: 11800, signal 551198/709155 (executing program) 2022/11/10 00:49:45 fetching corpus: 11850, signal 552038/710196 (executing program) 2022/11/10 00:49:45 fetching corpus: 11900, signal 553519/711468 (executing program) 2022/11/10 00:49:45 fetching corpus: 11950, signal 554480/712547 (executing program) 2022/11/10 00:49:46 fetching corpus: 12000, signal 555544/713654 (executing program) 2022/11/10 00:49:46 fetching corpus: 12050, signal 556948/714868 (executing program) 2022/11/10 00:49:46 fetching corpus: 12100, signal 557482/715746 (executing program) 2022/11/10 00:49:46 fetching corpus: 12150, signal 558845/716955 (executing program) 2022/11/10 00:49:46 fetching corpus: 12200, signal 559607/717918 (executing program) 2022/11/10 00:49:46 fetching corpus: 12250, signal 560389/718850 (executing program) 2022/11/10 00:49:46 fetching corpus: 12300, signal 560862/719655 (executing program) 2022/11/10 00:49:47 fetching corpus: 12350, signal 561366/720520 (executing program) 2022/11/10 00:49:47 fetching corpus: 12400, signal 561757/721331 (executing program) 2022/11/10 00:49:47 fetching corpus: 12450, signal 562333/722174 (executing program) 2022/11/10 00:49:47 fetching corpus: 12500, signal 563142/723053 (executing program) 2022/11/10 00:49:47 fetching corpus: 12550, signal 563763/723935 (executing program) 2022/11/10 00:49:48 fetching corpus: 12600, signal 564480/724851 (executing program) 2022/11/10 00:49:48 fetching corpus: 12650, signal 565065/725712 (executing program) 2022/11/10 00:49:48 fetching corpus: 12700, signal 565494/726549 (executing program) 2022/11/10 00:49:48 fetching corpus: 12750, signal 566169/727420 (executing program) 2022/11/10 00:49:48 fetching corpus: 12800, signal 566808/728290 (executing program) 2022/11/10 00:49:48 fetching corpus: 12850, signal 567301/729095 (executing program) 2022/11/10 00:49:49 fetching corpus: 12900, signal 567897/729943 (executing program) 2022/11/10 00:49:49 fetching corpus: 12950, signal 568593/730840 (executing program) 2022/11/10 00:49:49 fetching corpus: 13000, signal 569280/731661 (executing program) 2022/11/10 00:49:49 fetching corpus: 13050, signal 569703/732432 (executing program) 2022/11/10 00:49:49 fetching corpus: 13100, signal 570502/733327 (executing program) 2022/11/10 00:49:49 fetching corpus: 13150, signal 571046/734081 (executing program) 2022/11/10 00:49:50 fetching corpus: 13200, signal 571772/734990 (executing program) 2022/11/10 00:49:50 fetching corpus: 13250, signal 572502/735843 (executing program) 2022/11/10 00:49:50 fetching corpus: 13300, signal 572920/736576 (executing program) 2022/11/10 00:49:50 fetching corpus: 13350, signal 573421/737337 (executing program) 2022/11/10 00:49:50 fetching corpus: 13400, signal 574010/738152 (executing program) 2022/11/10 00:49:50 fetching corpus: 13450, signal 574710/738996 (executing program) 2022/11/10 00:49:51 fetching corpus: 13500, signal 575490/739880 (executing program) 2022/11/10 00:49:51 fetching corpus: 13550, signal 576110/740681 (executing program) 2022/11/10 00:49:51 fetching corpus: 13600, signal 576679/741498 (executing program) 2022/11/10 00:49:51 fetching corpus: 13650, signal 577067/742257 (executing program) 2022/11/10 00:49:51 fetching corpus: 13700, signal 577773/743094 (executing program) 2022/11/10 00:49:51 fetching corpus: 13750, signal 578636/743987 (executing program) 2022/11/10 00:49:51 fetching corpus: 13800, signal 579262/744755 (executing program) 2022/11/10 00:49:52 fetching corpus: 13850, signal 579798/745563 (executing program) 2022/11/10 00:49:52 fetching corpus: 13900, signal 580452/746380 (executing program) 2022/11/10 00:49:52 fetching corpus: 13950, signal 580997/747154 (executing program) 2022/11/10 00:49:52 fetching corpus: 14000, signal 581639/747957 (executing program) 2022/11/10 00:49:52 fetching corpus: 14050, signal 582135/748662 (executing program) 2022/11/10 00:49:53 fetching corpus: 14100, signal 582667/749452 (executing program) 2022/11/10 00:49:53 fetching corpus: 14150, signal 583191/750194 (executing program) 2022/11/10 00:49:53 fetching corpus: 14200, signal 583828/750942 (executing program) 2022/11/10 00:49:53 fetching corpus: 14250, signal 584437/751732 (executing program) 2022/11/10 00:49:53 fetching corpus: 14300, signal 584919/752520 (executing program) 2022/11/10 00:49:54 fetching corpus: 14350, signal 585390/753247 (executing program) 2022/11/10 00:49:54 fetching corpus: 14400, signal 585905/754041 (executing program) 2022/11/10 00:49:54 fetching corpus: 14450, signal 586559/754842 (executing program) 2022/11/10 00:49:54 fetching corpus: 14500, signal 586994/755583 (executing program) 2022/11/10 00:49:54 fetching corpus: 14550, signal 587585/756316 (executing program) 2022/11/10 00:49:55 fetching corpus: 14600, signal 588203/757068 (executing program) 2022/11/10 00:49:55 fetching corpus: 14650, signal 588725/757789 (executing program) 2022/11/10 00:49:55 fetching corpus: 14700, signal 589205/758443 (executing program) 2022/11/10 00:49:55 fetching corpus: 14750, signal 589836/759188 (executing program) 2022/11/10 00:49:55 fetching corpus: 14800, signal 590322/759878 (executing program) 2022/11/10 00:49:56 fetching corpus: 14850, signal 590871/760605 (executing program) 2022/11/10 00:49:56 fetching corpus: 14900, signal 591547/761348 (executing program) 2022/11/10 00:49:56 fetching corpus: 14950, signal 592069/762019 (executing program) 2022/11/10 00:49:56 fetching corpus: 15000, signal 592785/762809 (executing program) 2022/11/10 00:49:56 fetching corpus: 15050, signal 593338/763525 (executing program) 2022/11/10 00:49:56 fetching corpus: 15100, signal 593999/764264 (executing program) 2022/11/10 00:49:56 fetching corpus: 15150, signal 594525/764982 (executing program) 2022/11/10 00:49:57 fetching corpus: 15200, signal 595086/765660 (executing program) 2022/11/10 00:49:57 fetching corpus: 15250, signal 595663/766396 (executing program) 2022/11/10 00:49:57 fetching corpus: 15300, signal 596320/767120 (executing program) 2022/11/10 00:49:57 fetching corpus: 15350, signal 596833/767796 (executing program) 2022/11/10 00:49:57 fetching corpus: 15400, signal 597498/768536 (executing program) 2022/11/10 00:49:58 fetching corpus: 15450, signal 598201/769244 (executing program) 2022/11/10 00:49:58 fetching corpus: 15500, signal 598666/769935 (executing program) 2022/11/10 00:49:58 fetching corpus: 15550, signal 599486/770645 (executing program) 2022/11/10 00:49:58 fetching corpus: 15600, signal 599995/771296 (executing program) 2022/11/10 00:49:58 fetching corpus: 15650, signal 600809/772012 (executing program) 2022/11/10 00:49:58 fetching corpus: 15700, signal 601382/772680 (executing program) 2022/11/10 00:49:59 fetching corpus: 15750, signal 602037/773397 (executing program) 2022/11/10 00:49:59 fetching corpus: 15800, signal 602626/774152 (executing program) 2022/11/10 00:49:59 fetching corpus: 15850, signal 603215/774813 (executing program) 2022/11/10 00:49:59 fetching corpus: 15900, signal 603774/775482 (executing program) 2022/11/10 00:49:59 fetching corpus: 15950, signal 604155/776097 (executing program) 2022/11/10 00:49:59 fetching corpus: 16000, signal 605052/776803 (executing program) 2022/11/10 00:50:00 fetching corpus: 16050, signal 605545/777434 (executing program) 2022/11/10 00:50:00 fetching corpus: 16100, signal 605981/778068 (executing program) 2022/11/10 00:50:00 fetching corpus: 16150, signal 606491/778738 (executing program) 2022/11/10 00:50:00 fetching corpus: 16200, signal 607246/779412 (executing program) 2022/11/10 00:50:00 fetching corpus: 16250, signal 607890/780107 (executing program) 2022/11/10 00:50:00 fetching corpus: 16300, signal 608313/780741 (executing program) 2022/11/10 00:50:01 fetching corpus: 16350, signal 608730/781336 (executing program) 2022/11/10 00:50:01 fetching corpus: 16400, signal 609213/781969 (executing program) 2022/11/10 00:50:01 fetching corpus: 16450, signal 609897/782623 (executing program) 2022/11/10 00:50:01 fetching corpus: 16500, signal 610436/783280 (executing program) 2022/11/10 00:50:01 fetching corpus: 16550, signal 610912/783894 (executing program) 2022/11/10 00:50:02 fetching corpus: 16600, signal 611529/784534 (executing program) 2022/11/10 00:50:02 fetching corpus: 16650, signal 611915/785119 (executing program) 2022/11/10 00:50:02 fetching corpus: 16700, signal 612409/785732 (executing program) 2022/11/10 00:50:02 fetching corpus: 16750, signal 612849/786354 (executing program) 2022/11/10 00:50:02 fetching corpus: 16800, signal 613374/786973 (executing program) 2022/11/10 00:50:02 fetching corpus: 16850, signal 613830/787555 (executing program) 2022/11/10 00:50:03 fetching corpus: 16900, signal 614252/788134 (executing program) 2022/11/10 00:50:03 fetching corpus: 16950, signal 614757/788738 (executing program) 2022/11/10 00:50:03 fetching corpus: 17000, signal 615152/789336 (executing program) 2022/11/10 00:50:03 fetching corpus: 17050, signal 615616/789911 (executing program) 2022/11/10 00:50:03 fetching corpus: 17100, signal 616021/790455 (executing program) 2022/11/10 00:50:03 fetching corpus: 17150, signal 616579/791081 (executing program) 2022/11/10 00:50:04 fetching corpus: 17200, signal 617020/791652 (executing program) 2022/11/10 00:50:04 fetching corpus: 17250, signal 617509/792239 (executing program) 2022/11/10 00:50:04 fetching corpus: 17300, signal 617854/792789 (executing program) 2022/11/10 00:50:04 fetching corpus: 17350, signal 618412/793341 (executing program) 2022/11/10 00:50:04 fetching corpus: 17400, signal 619093/793981 (executing program) 2022/11/10 00:50:04 fetching corpus: 17450, signal 620746/794783 (executing program) 2022/11/10 00:50:04 fetching corpus: 17500, signal 621169/795378 (executing program) 2022/11/10 00:50:05 fetching corpus: 17550, signal 621608/795967 (executing program) 2022/11/10 00:50:05 fetching corpus: 17600, signal 622136/796510 (executing program) 2022/11/10 00:50:05 fetching corpus: 17650, signal 622762/797077 (executing program) 2022/11/10 00:50:05 fetching corpus: 17700, signal 623328/797634 (executing program) 2022/11/10 00:50:05 fetching corpus: 17750, signal 623932/798200 (executing program) 2022/11/10 00:50:06 fetching corpus: 17800, signal 624342/798763 (executing program) 2022/11/10 00:50:06 fetching corpus: 17850, signal 624752/799317 (executing program) 2022/11/10 00:50:06 fetching corpus: 17900, signal 625227/799845 (executing program) 2022/11/10 00:50:06 fetching corpus: 17950, signal 625788/800382 (executing program) 2022/11/10 00:50:06 fetching corpus: 18000, signal 626175/800941 (executing program) 2022/11/10 00:50:07 fetching corpus: 18050, signal 626555/801458 (executing program) 2022/11/10 00:50:07 fetching corpus: 18100, signal 626973/801993 (executing program) 2022/11/10 00:50:07 fetching corpus: 18150, signal 627305/802514 (executing program) 2022/11/10 00:50:07 fetching corpus: 18200, signal 627661/803061 (executing program) 2022/11/10 00:50:07 fetching corpus: 18250, signal 628116/803618 (executing program) 2022/11/10 00:50:07 fetching corpus: 18300, signal 628659/804142 (executing program) 2022/11/10 00:50:07 fetching corpus: 18350, signal 629035/804637 (executing program) 2022/11/10 00:50:07 fetching corpus: 18400, signal 629469/805181 (executing program) 2022/11/10 00:50:08 fetching corpus: 18450, signal 629911/805741 (executing program) 2022/11/10 00:50:08 fetching corpus: 18500, signal 630459/806285 (executing program) 2022/11/10 00:50:08 fetching corpus: 18550, signal 630916/806770 (executing program) 2022/11/10 00:50:08 fetching corpus: 18600, signal 631564/807274 (executing program) 2022/11/10 00:50:08 fetching corpus: 18650, signal 632106/807795 (executing program) 2022/11/10 00:50:08 fetching corpus: 18700, signal 632435/808282 (executing program) 2022/11/10 00:50:08 fetching corpus: 18750, signal 632808/808804 (executing program) 2022/11/10 00:50:09 fetching corpus: 18800, signal 633145/809305 (executing program) 2022/11/10 00:50:09 fetching corpus: 18850, signal 633671/809849 (executing program) 2022/11/10 00:50:09 fetching corpus: 18900, signal 636833/810569 (executing program) 2022/11/10 00:50:09 fetching corpus: 18950, signal 637149/811024 (executing program) 2022/11/10 00:50:09 fetching corpus: 19000, signal 637627/811492 (executing program) 2022/11/10 00:50:09 fetching corpus: 19050, signal 638110/811984 (executing program) 2022/11/10 00:50:09 fetching corpus: 19100, signal 638411/812434 (executing program) 2022/11/10 00:50:09 fetching corpus: 19150, signal 638824/812923 (executing program) 2022/11/10 00:50:10 fetching corpus: 19200, signal 639252/813402 (executing program) 2022/11/10 00:50:10 fetching corpus: 19250, signal 639628/813841 (executing program) 2022/11/10 00:50:10 fetching corpus: 19300, signal 640025/814332 (executing program) 2022/11/10 00:50:10 fetching corpus: 19350, signal 640480/814788 (executing program) 2022/11/10 00:50:10 fetching corpus: 19400, signal 640895/815273 (executing program) 2022/11/10 00:50:10 fetching corpus: 19450, signal 641329/815761 (executing program) 2022/11/10 00:50:10 fetching corpus: 19500, signal 641697/816205 (executing program) 2022/11/10 00:50:10 fetching corpus: 19550, signal 642208/816636 (executing program) 2022/11/10 00:50:11 fetching corpus: 19600, signal 642519/817113 (executing program) 2022/11/10 00:50:11 fetching corpus: 19650, signal 643051/817575 (executing program) 2022/11/10 00:50:11 fetching corpus: 19700, signal 643340/818037 (executing program) 2022/11/10 00:50:11 fetching corpus: 19750, signal 643654/818500 (executing program) 2022/11/10 00:50:11 fetching corpus: 19800, signal 644034/818932 (executing program) 2022/11/10 00:50:11 fetching corpus: 19850, signal 644377/819379 (executing program) 2022/11/10 00:50:11 fetching corpus: 19900, signal 644740/819827 (executing program) 2022/11/10 00:50:12 fetching corpus: 19950, signal 645211/820265 (executing program) 2022/11/10 00:50:12 fetching corpus: 20000, signal 645628/820715 (executing program) 2022/11/10 00:50:12 fetching corpus: 20050, signal 645991/821181 (executing program) 2022/11/10 00:50:12 fetching corpus: 20100, signal 646495/821649 (executing program) 2022/11/10 00:50:12 fetching corpus: 20150, signal 646898/822117 (executing program) 2022/11/10 00:50:12 fetching corpus: 20200, signal 647599/822597 (executing program) 2022/11/10 00:50:12 fetching corpus: 20250, signal 648343/823019 (executing program) 2022/11/10 00:50:12 fetching corpus: 20300, signal 648784/823448 (executing program) 2022/11/10 00:50:13 fetching corpus: 20350, signal 649326/823893 (executing program) 2022/11/10 00:50:13 fetching corpus: 20400, signal 649626/824319 (executing program) 2022/11/10 00:50:13 fetching corpus: 20450, signal 650136/824747 (executing program) 2022/11/10 00:50:13 fetching corpus: 20500, signal 650394/825212 (executing program) 2022/11/10 00:50:13 fetching corpus: 20550, signal 650778/825605 (executing program) 2022/11/10 00:50:13 fetching corpus: 20600, signal 651154/825756 (executing program) 2022/11/10 00:50:13 fetching corpus: 20650, signal 651600/825759 (executing program) 2022/11/10 00:50:14 fetching corpus: 20700, signal 652033/825759 (executing program) 2022/11/10 00:50:14 fetching corpus: 20750, signal 653072/825760 (executing program) 2022/11/10 00:50:14 fetching corpus: 20800, signal 653759/825760 (executing program) 2022/11/10 00:50:14 fetching corpus: 20850, signal 654185/825760 (executing program) 2022/11/10 00:50:14 fetching corpus: 20900, signal 654578/825762 (executing program) 2022/11/10 00:50:14 fetching corpus: 20950, signal 655024/825762 (executing program) 2022/11/10 00:50:14 fetching corpus: 21000, signal 655403/825764 (executing program) 2022/11/10 00:50:14 fetching corpus: 21050, signal 655844/825764 (executing program) 2022/11/10 00:50:15 fetching corpus: 21100, signal 656213/825764 (executing program) 2022/11/10 00:50:15 fetching corpus: 21150, signal 656602/825767 (executing program) 2022/11/10 00:50:15 fetching corpus: 21200, signal 656983/825769 (executing program) 2022/11/10 00:50:15 fetching corpus: 21250, signal 657347/825772 (executing program) 2022/11/10 00:50:15 fetching corpus: 21300, signal 657695/825772 (executing program) 2022/11/10 00:50:15 fetching corpus: 21350, signal 658158/825772 (executing program) 2022/11/10 00:50:15 fetching corpus: 21400, signal 658523/825776 (executing program) 2022/11/10 00:50:15 fetching corpus: 21450, signal 658852/825776 (executing program) 2022/11/10 00:50:15 fetching corpus: 21500, signal 659364/825776 (executing program) 2022/11/10 00:50:16 fetching corpus: 21550, signal 659678/825776 (executing program) 2022/11/10 00:50:16 fetching corpus: 21600, signal 660022/825777 (executing program) 2022/11/10 00:50:16 fetching corpus: 21650, signal 660549/825777 (executing program) 2022/11/10 00:50:16 fetching corpus: 21700, signal 660973/825777 (executing program) 2022/11/10 00:50:16 fetching corpus: 21750, signal 661381/825777 (executing program) 2022/11/10 00:50:16 fetching corpus: 21800, signal 661936/825778 (executing program) 2022/11/10 00:50:17 fetching corpus: 21850, signal 662369/825779 (executing program) 2022/11/10 00:50:17 fetching corpus: 21900, signal 662748/825779 (executing program) 2022/11/10 00:50:17 fetching corpus: 21950, signal 663208/825779 (executing program) 2022/11/10 00:50:17 fetching corpus: 22000, signal 663614/825779 (executing program) 2022/11/10 00:50:17 fetching corpus: 22050, signal 663869/825779 (executing program) 2022/11/10 00:50:17 fetching corpus: 22100, signal 664154/825779 (executing program) 2022/11/10 00:50:17 fetching corpus: 22150, signal 664618/825779 (executing program) 2022/11/10 00:50:17 fetching corpus: 22200, signal 665019/825779 (executing program) 2022/11/10 00:50:17 fetching corpus: 22250, signal 665525/825780 (executing program) 2022/11/10 00:50:18 fetching corpus: 22300, signal 665887/825783 (executing program) 2022/11/10 00:50:18 fetching corpus: 22350, signal 666303/825783 (executing program) 2022/11/10 00:50:18 fetching corpus: 22400, signal 666762/825784 (executing program) 2022/11/10 00:50:18 fetching corpus: 22450, signal 667321/825784 (executing program) 2022/11/10 00:50:18 fetching corpus: 22500, signal 667737/825784 (executing program) 2022/11/10 00:50:18 fetching corpus: 22550, signal 668227/825785 (executing program) 2022/11/10 00:50:19 fetching corpus: 22600, signal 668497/825785 (executing program) 2022/11/10 00:50:19 fetching corpus: 22650, signal 668807/825785 (executing program) 2022/11/10 00:50:19 fetching corpus: 22700, signal 669111/825785 (executing program) 2022/11/10 00:50:19 fetching corpus: 22750, signal 669603/825785 (executing program) 2022/11/10 00:50:19 fetching corpus: 22800, signal 669877/825786 (executing program) 2022/11/10 00:50:19 fetching corpus: 22850, signal 670253/825786 (executing program) 2022/11/10 00:50:19 fetching corpus: 22900, signal 670594/825786 (executing program) 2022/11/10 00:50:19 fetching corpus: 22950, signal 671058/825786 (executing program) 2022/11/10 00:50:19 fetching corpus: 23000, signal 671463/825786 (executing program) 2022/11/10 00:50:20 fetching corpus: 23050, signal 671900/825786 (executing program) 2022/11/10 00:50:20 fetching corpus: 23100, signal 672250/825786 (executing program) 2022/11/10 00:50:20 fetching corpus: 23150, signal 672726/825795 (executing program) 2022/11/10 00:50:20 fetching corpus: 23200, signal 673037/825795 (executing program) 2022/11/10 00:50:20 fetching corpus: 23250, signal 673439/825795 (executing program) 2022/11/10 00:50:20 fetching corpus: 23300, signal 673941/825796 (executing program) 2022/11/10 00:50:20 fetching corpus: 23350, signal 674391/825796 (executing program) 2022/11/10 00:50:21 fetching corpus: 23400, signal 674641/825796 (executing program) 2022/11/10 00:50:21 fetching corpus: 23450, signal 675091/825796 (executing program) 2022/11/10 00:50:21 fetching corpus: 23500, signal 675410/825796 (executing program) 2022/11/10 00:50:21 fetching corpus: 23550, signal 675651/825796 (executing program) 2022/11/10 00:50:21 fetching corpus: 23600, signal 675985/825797 (executing program) 2022/11/10 00:50:21 fetching corpus: 23650, signal 676362/825797 (executing program) 2022/11/10 00:50:21 fetching corpus: 23700, signal 676760/825797 (executing program) 2022/11/10 00:50:21 fetching corpus: 23750, signal 677188/825797 (executing program) 2022/11/10 00:50:22 fetching corpus: 23800, signal 677541/825797 (executing program) 2022/11/10 00:50:22 fetching corpus: 23850, signal 677894/825798 (executing program) 2022/11/10 00:50:22 fetching corpus: 23900, signal 678336/825800 (executing program) 2022/11/10 00:50:22 fetching corpus: 23950, signal 678810/825802 (executing program) 2022/11/10 00:50:22 fetching corpus: 24000, signal 679128/825814 (executing program) 2022/11/10 00:50:22 fetching corpus: 24050, signal 679487/825814 (executing program) 2022/11/10 00:50:22 fetching corpus: 24100, signal 679769/825814 (executing program) 2022/11/10 00:50:22 fetching corpus: 24150, signal 681972/825814 (executing program) 2022/11/10 00:50:23 fetching corpus: 24200, signal 682356/825814 (executing program) 2022/11/10 00:50:23 fetching corpus: 24250, signal 682624/825818 (executing program) 2022/11/10 00:50:23 fetching corpus: 24300, signal 683189/825818 (executing program) 2022/11/10 00:50:23 fetching corpus: 24350, signal 683529/825818 (executing program) 2022/11/10 00:50:23 fetching corpus: 24400, signal 684147/825818 (executing program) 2022/11/10 00:50:23 fetching corpus: 24450, signal 684472/825818 (executing program) 2022/11/10 00:50:23 fetching corpus: 24500, signal 684937/825818 (executing program) 2022/11/10 00:50:23 fetching corpus: 24550, signal 685338/825818 (executing program) 2022/11/10 00:50:24 fetching corpus: 24600, signal 685786/825818 (executing program) 2022/11/10 00:50:24 fetching corpus: 24650, signal 686070/825818 (executing program) 2022/11/10 00:50:24 fetching corpus: 24700, signal 686391/825820 (executing program) 2022/11/10 00:50:24 fetching corpus: 24750, signal 686777/825820 (executing program) 2022/11/10 00:50:24 fetching corpus: 24800, signal 687192/825820 (executing program) 2022/11/10 00:50:24 fetching corpus: 24850, signal 687563/825821 (executing program) 2022/11/10 00:50:24 fetching corpus: 24900, signal 687951/825821 (executing program) 2022/11/10 00:50:25 fetching corpus: 24950, signal 688391/825821 (executing program) 2022/11/10 00:50:25 fetching corpus: 25000, signal 688767/825821 (executing program) 2022/11/10 00:50:25 fetching corpus: 25050, signal 689082/825821 (executing program) 2022/11/10 00:50:25 fetching corpus: 25100, signal 689378/825825 (executing program) 2022/11/10 00:50:25 fetching corpus: 25150, signal 689688/825825 (executing program) 2022/11/10 00:50:25 fetching corpus: 25200, signal 690046/825825 (executing program) 2022/11/10 00:50:25 fetching corpus: 25250, signal 690542/825825 (executing program) 2022/11/10 00:50:26 fetching corpus: 25300, signal 690936/825825 (executing program) 2022/11/10 00:50:26 fetching corpus: 25350, signal 691402/825829 (executing program) 2022/11/10 00:50:26 fetching corpus: 25400, signal 691827/825829 (executing program) 2022/11/10 00:50:26 fetching corpus: 25450, signal 692094/825829 (executing program) 2022/11/10 00:50:26 fetching corpus: 25500, signal 692454/825829 (executing program) 2022/11/10 00:50:26 fetching corpus: 25550, signal 692715/825829 (executing program) 2022/11/10 00:50:26 fetching corpus: 25600, signal 693071/825829 (executing program) 2022/11/10 00:50:26 fetching corpus: 25650, signal 693391/825829 (executing program) 2022/11/10 00:50:26 fetching corpus: 25700, signal 693856/825829 (executing program) 2022/11/10 00:50:27 fetching corpus: 25750, signal 694240/825829 (executing program) 2022/11/10 00:50:27 fetching corpus: 25800, signal 694507/825834 (executing program) 2022/11/10 00:50:27 fetching corpus: 25850, signal 694812/825834 (executing program) 2022/11/10 00:50:27 fetching corpus: 25900, signal 695207/825839 (executing program) 2022/11/10 00:50:27 fetching corpus: 25950, signal 695546/825841 (executing program) 2022/11/10 00:50:27 fetching corpus: 26000, signal 695994/825841 (executing program) 2022/11/10 00:50:28 fetching corpus: 26050, signal 696384/825841 (executing program) 2022/11/10 00:50:28 fetching corpus: 26100, signal 696805/825845 (executing program) 2022/11/10 00:50:28 fetching corpus: 26150, signal 697251/825845 (executing program) 2022/11/10 00:50:28 fetching corpus: 26200, signal 697631/825845 (executing program) 2022/11/10 00:50:28 fetching corpus: 26250, signal 697990/825845 (executing program) 2022/11/10 00:50:29 fetching corpus: 26300, signal 698323/825845 (executing program) 2022/11/10 00:50:29 fetching corpus: 26350, signal 698659/825845 (executing program) 2022/11/10 00:50:29 fetching corpus: 26400, signal 699040/825845 (executing program) 2022/11/10 00:50:29 fetching corpus: 26450, signal 699430/825845 (executing program) 2022/11/10 00:50:29 fetching corpus: 26500, signal 699711/825845 (executing program) 2022/11/10 00:50:29 fetching corpus: 26550, signal 700048/825846 (executing program) 2022/11/10 00:50:30 fetching corpus: 26600, signal 700361/825847 (executing program) 2022/11/10 00:50:30 fetching corpus: 26650, signal 700649/825847 (executing program) 2022/11/10 00:50:30 fetching corpus: 26700, signal 701026/825848 (executing program) 2022/11/10 00:50:30 fetching corpus: 26750, signal 701335/825848 (executing program) 2022/11/10 00:50:30 fetching corpus: 26800, signal 701680/825848 (executing program) 2022/11/10 00:50:30 fetching corpus: 26850, signal 702166/825855 (executing program) 2022/11/10 00:50:30 fetching corpus: 26900, signal 702541/825855 (executing program) 2022/11/10 00:50:31 fetching corpus: 26950, signal 703012/825855 (executing program) 2022/11/10 00:50:31 fetching corpus: 27000, signal 703347/825855 (executing program) 2022/11/10 00:50:31 fetching corpus: 27050, signal 703714/825855 (executing program) 2022/11/10 00:50:31 fetching corpus: 27100, signal 704281/825858 (executing program) 2022/11/10 00:50:31 fetching corpus: 27150, signal 704701/825859 (executing program) 2022/11/10 00:50:31 fetching corpus: 27200, signal 705044/825860 (executing program) 2022/11/10 00:50:31 fetching corpus: 27250, signal 705419/825860 (executing program) 2022/11/10 00:50:31 fetching corpus: 27300, signal 705817/825864 (executing program) 2022/11/10 00:50:32 fetching corpus: 27350, signal 706041/825864 (executing program) 2022/11/10 00:50:32 fetching corpus: 27400, signal 706370/825864 (executing program) 2022/11/10 00:50:32 fetching corpus: 27450, signal 706731/825865 (executing program) 2022/11/10 00:50:32 fetching corpus: 27500, signal 707087/825865 (executing program) 2022/11/10 00:50:32 fetching corpus: 27550, signal 707353/825865 (executing program) 2022/11/10 00:50:32 fetching corpus: 27600, signal 707623/825867 (executing program) 2022/11/10 00:50:32 fetching corpus: 27650, signal 707923/825867 (executing program) 2022/11/10 00:50:32 fetching corpus: 27700, signal 708196/825867 (executing program) 2022/11/10 00:50:33 fetching corpus: 27750, signal 708471/825867 (executing program) 2022/11/10 00:50:33 fetching corpus: 27800, signal 708932/825869 (executing program) 2022/11/10 00:50:33 fetching corpus: 27850, signal 709335/825869 (executing program) 2022/11/10 00:50:33 fetching corpus: 27900, signal 709727/825870 (executing program) 2022/11/10 00:50:33 fetching corpus: 27950, signal 710100/825872 (executing program) 2022/11/10 00:50:33 fetching corpus: 28000, signal 710340/825872 (executing program) 2022/11/10 00:50:33 fetching corpus: 28050, signal 710669/825872 (executing program) 2022/11/10 00:50:33 fetching corpus: 28100, signal 711016/825874 (executing program) 2022/11/10 00:50:34 fetching corpus: 28150, signal 711405/825874 (executing program) 2022/11/10 00:50:34 fetching corpus: 28200, signal 711659/825874 (executing program) 2022/11/10 00:50:34 fetching corpus: 28250, signal 711919/825874 (executing program) 2022/11/10 00:50:34 fetching corpus: 28300, signal 712264/825875 (executing program) 2022/11/10 00:50:34 fetching corpus: 28350, signal 712456/825875 (executing program) 2022/11/10 00:50:34 fetching corpus: 28400, signal 712795/825875 (executing program) 2022/11/10 00:50:34 fetching corpus: 28450, signal 713891/825875 (executing program) 2022/11/10 00:50:35 fetching corpus: 28500, signal 714222/825876 (executing program) 2022/11/10 00:50:35 fetching corpus: 28550, signal 714511/825876 (executing program) 2022/11/10 00:50:35 fetching corpus: 28600, signal 714879/825876 (executing program) 2022/11/10 00:50:35 fetching corpus: 28650, signal 715214/825882 (executing program) 2022/11/10 00:50:35 fetching corpus: 28700, signal 715571/825882 (executing program) 2022/11/10 00:50:35 fetching corpus: 28750, signal 715924/825882 (executing program) 2022/11/10 00:50:35 fetching corpus: 28800, signal 716151/825882 (executing program) 2022/11/10 00:50:36 fetching corpus: 28850, signal 716453/825883 (executing program) 2022/11/10 00:50:36 fetching corpus: 28900, signal 716960/825883 (executing program) 2022/11/10 00:50:36 fetching corpus: 28950, signal 717301/825883 (executing program) 2022/11/10 00:50:36 fetching corpus: 29000, signal 717678/825883 (executing program) 2022/11/10 00:50:36 fetching corpus: 29050, signal 717910/825883 (executing program) 2022/11/10 00:50:36 fetching corpus: 29100, signal 718207/825883 (executing program) 2022/11/10 00:50:37 fetching corpus: 29150, signal 718682/825884 (executing program) 2022/11/10 00:50:37 fetching corpus: 29200, signal 719031/825884 (executing program) 2022/11/10 00:50:37 fetching corpus: 29250, signal 719391/825884 (executing program) 2022/11/10 00:50:37 fetching corpus: 29300, signal 719721/825886 (executing program) 2022/11/10 00:50:37 fetching corpus: 29350, signal 719994/825886 (executing program) 2022/11/10 00:50:37 fetching corpus: 29400, signal 720307/825886 (executing program) 2022/11/10 00:50:37 fetching corpus: 29450, signal 720708/825886 (executing program) 2022/11/10 00:50:37 fetching corpus: 29500, signal 720945/825886 (executing program) 2022/11/10 00:50:38 fetching corpus: 29550, signal 721250/825888 (executing program) 2022/11/10 00:50:38 fetching corpus: 29600, signal 721493/825888 (executing program) 2022/11/10 00:50:38 fetching corpus: 29650, signal 721782/825888 (executing program) 2022/11/10 00:50:38 fetching corpus: 29700, signal 722101/825888 (executing program) 2022/11/10 00:50:38 fetching corpus: 29750, signal 722346/825888 (executing program) 2022/11/10 00:50:38 fetching corpus: 29800, signal 722610/825888 (executing program) 2022/11/10 00:50:39 fetching corpus: 29850, signal 722961/825891 (executing program) 2022/11/10 00:50:39 fetching corpus: 29900, signal 723227/825898 (executing program) 2022/11/10 00:50:39 fetching corpus: 29950, signal 723534/825898 (executing program) 2022/11/10 00:50:39 fetching corpus: 30000, signal 723890/825898 (executing program) 2022/11/10 00:50:39 fetching corpus: 30050, signal 724149/825898 (executing program) 2022/11/10 00:50:39 fetching corpus: 30100, signal 724421/825899 (executing program) 2022/11/10 00:50:39 fetching corpus: 30150, signal 724637/825899 (executing program) 2022/11/10 00:50:39 fetching corpus: 30200, signal 724950/825899 (executing program) 2022/11/10 00:50:40 fetching corpus: 30250, signal 725237/825904 (executing program) 2022/11/10 00:50:40 fetching corpus: 30300, signal 725551/825904 (executing program) 2022/11/10 00:50:40 fetching corpus: 30350, signal 725898/825904 (executing program) 2022/11/10 00:50:40 fetching corpus: 30400, signal 726324/825904 (executing program) 2022/11/10 00:50:40 fetching corpus: 30450, signal 726768/825904 (executing program) 2022/11/10 00:50:40 fetching corpus: 30500, signal 727065/825904 (executing program) 2022/11/10 00:50:40 fetching corpus: 30550, signal 727240/825906 (executing program) 2022/11/10 00:50:41 fetching corpus: 30600, signal 727621/825912 (executing program) 2022/11/10 00:50:41 fetching corpus: 30650, signal 727901/825912 (executing program) 2022/11/10 00:50:41 fetching corpus: 30700, signal 728151/825913 (executing program) 2022/11/10 00:50:41 fetching corpus: 30750, signal 728416/825913 (executing program) 2022/11/10 00:50:41 fetching corpus: 30800, signal 728679/825913 (executing program) 2022/11/10 00:50:41 fetching corpus: 30850, signal 728990/825915 (executing program) 2022/11/10 00:50:41 fetching corpus: 30900, signal 729319/825915 (executing program) 2022/11/10 00:50:41 fetching corpus: 30950, signal 729569/825915 (executing program) 2022/11/10 00:50:41 fetching corpus: 31000, signal 731190/825918 (executing program) 2022/11/10 00:50:42 fetching corpus: 31050, signal 731404/825918 (executing program) 2022/11/10 00:50:42 fetching corpus: 31100, signal 731771/825919 (executing program) 2022/11/10 00:50:42 fetching corpus: 31150, signal 732019/825923 (executing program) 2022/11/10 00:50:42 fetching corpus: 31200, signal 732261/825932 (executing program) 2022/11/10 00:50:42 fetching corpus: 31250, signal 732513/825932 (executing program) 2022/11/10 00:50:42 fetching corpus: 31300, signal 732825/825932 (executing program) 2022/11/10 00:50:42 fetching corpus: 31350, signal 733072/825932 (executing program) 2022/11/10 00:50:42 fetching corpus: 31400, signal 733380/825937 (executing program) 2022/11/10 00:50:43 fetching corpus: 31450, signal 733725/825938 (executing program) 2022/11/10 00:50:43 fetching corpus: 31500, signal 733997/825938 (executing program) 2022/11/10 00:50:43 fetching corpus: 31550, signal 734371/825938 (executing program) 2022/11/10 00:50:43 fetching corpus: 31600, signal 734707/825941 (executing program) 2022/11/10 00:50:43 fetching corpus: 31650, signal 734985/825943 (executing program) 2022/11/10 00:50:43 fetching corpus: 31700, signal 735387/825943 (executing program) 2022/11/10 00:50:43 fetching corpus: 31750, signal 735764/825943 (executing program) 2022/11/10 00:50:44 fetching corpus: 31800, signal 736032/825943 (executing program) 2022/11/10 00:50:44 fetching corpus: 31850, signal 736318/825943 (executing program) 2022/11/10 00:50:44 fetching corpus: 31900, signal 736644/825953 (executing program) 2022/11/10 00:50:44 fetching corpus: 31950, signal 736896/825954 (executing program) 2022/11/10 00:50:44 fetching corpus: 32000, signal 737114/825954 (executing program) 2022/11/10 00:50:44 fetching corpus: 32050, signal 737414/825954 (executing program) 2022/11/10 00:50:45 fetching corpus: 32100, signal 737686/825965 (executing program) 2022/11/10 00:50:45 fetching corpus: 32150, signal 737893/825968 (executing program) 2022/11/10 00:50:45 fetching corpus: 32200, signal 738134/825970 (executing program) 2022/11/10 00:50:45 fetching corpus: 32250, signal 738436/825970 (executing program) 2022/11/10 00:50:45 fetching corpus: 32300, signal 738673/825970 (executing program) 2022/11/10 00:50:45 fetching corpus: 32350, signal 738945/825974 (executing program) 2022/11/10 00:50:45 fetching corpus: 32400, signal 739193/825974 (executing program) 2022/11/10 00:50:45 fetching corpus: 32450, signal 739622/825976 (executing program) 2022/11/10 00:50:46 fetching corpus: 32500, signal 739993/825976 (executing program) 2022/11/10 00:50:46 fetching corpus: 32550, signal 740305/825976 (executing program) 2022/11/10 00:50:46 fetching corpus: 32600, signal 740514/825976 (executing program) 2022/11/10 00:50:46 fetching corpus: 32650, signal 740847/825977 (executing program) 2022/11/10 00:50:46 fetching corpus: 32700, signal 741120/825978 (executing program) 2022/11/10 00:50:46 fetching corpus: 32750, signal 741476/825978 (executing program) 2022/11/10 00:50:46 fetching corpus: 32800, signal 741814/825978 (executing program) 2022/11/10 00:50:47 fetching corpus: 32850, signal 742064/825983 (executing program) 2022/11/10 00:50:47 fetching corpus: 32900, signal 742383/825983 (executing program) 2022/11/10 00:50:47 fetching corpus: 32950, signal 742696/825990 (executing program) 2022/11/10 00:50:47 fetching corpus: 33000, signal 742912/825990 (executing program) 2022/11/10 00:50:47 fetching corpus: 33050, signal 743190/825990 (executing program) 2022/11/10 00:50:47 fetching corpus: 33099, signal 743412/825991 (executing program) 2022/11/10 00:50:47 fetching corpus: 33149, signal 743717/825991 (executing program) 2022/11/10 00:50:48 fetching corpus: 33199, signal 743990/825991 (executing program) 2022/11/10 00:50:48 fetching corpus: 33249, signal 744568/825991 (executing program) 2022/11/10 00:50:48 fetching corpus: 33299, signal 744785/825991 (executing program) 2022/11/10 00:50:48 fetching corpus: 33349, signal 745009/825991 (executing program) 2022/11/10 00:50:48 fetching corpus: 33399, signal 745215/825991 (executing program) 2022/11/10 00:50:48 fetching corpus: 33449, signal 745636/825999 (executing program) 2022/11/10 00:50:48 fetching corpus: 33499, signal 745911/825999 (executing program) 2022/11/10 00:50:48 fetching corpus: 33549, signal 746096/825999 (executing program) 2022/11/10 00:50:49 fetching corpus: 33599, signal 746351/826000 (executing program) 2022/11/10 00:50:49 fetching corpus: 33649, signal 746571/826001 (executing program) 2022/11/10 00:50:49 fetching corpus: 33699, signal 746839/826005 (executing program) 2022/11/10 00:50:49 fetching corpus: 33749, signal 747110/826006 (executing program) 2022/11/10 00:50:49 fetching corpus: 33799, signal 747407/826009 (executing program) 2022/11/10 00:50:49 fetching corpus: 33849, signal 747631/826010 (executing program) 2022/11/10 00:50:49 fetching corpus: 33899, signal 747864/826010 (executing program) 2022/11/10 00:50:50 fetching corpus: 33949, signal 748108/826011 (executing program) 2022/11/10 00:50:50 fetching corpus: 33999, signal 748291/826012 (executing program) 2022/11/10 00:50:50 fetching corpus: 34049, signal 748608/826013 (executing program) 2022/11/10 00:50:50 fetching corpus: 34099, signal 748916/826013 (executing program) 2022/11/10 00:50:50 fetching corpus: 34149, signal 749250/826013 (executing program) 2022/11/10 00:50:50 fetching corpus: 34199, signal 751507/826013 (executing program) 2022/11/10 00:50:50 fetching corpus: 34249, signal 751751/826013 (executing program) 2022/11/10 00:50:50 fetching corpus: 34299, signal 752064/826013 (executing program) 2022/11/10 00:50:50 fetching corpus: 34349, signal 753658/826013 (executing program) 2022/11/10 00:50:51 fetching corpus: 34399, signal 753861/826014 (executing program) 2022/11/10 00:50:51 fetching corpus: 34449, signal 754118/826016 (executing program) 2022/11/10 00:50:51 fetching corpus: 34499, signal 754448/826016 (executing program) 2022/11/10 00:50:51 fetching corpus: 34549, signal 754671/826016 (executing program) 2022/11/10 00:50:51 fetching corpus: 34599, signal 754939/826016 (executing program) 2022/11/10 00:50:51 fetching corpus: 34649, signal 755301/826016 (executing program) 2022/11/10 00:50:51 fetching corpus: 34699, signal 755618/826020 (executing program) 2022/11/10 00:50:51 fetching corpus: 34749, signal 755862/826026 (executing program) 2022/11/10 00:50:51 fetching corpus: 34799, signal 756183/826026 (executing program) 2022/11/10 00:50:52 fetching corpus: 34849, signal 756440/826026 (executing program) 2022/11/10 00:50:52 fetching corpus: 34899, signal 756759/826027 (executing program) 2022/11/10 00:50:52 fetching corpus: 34949, signal 757093/826027 (executing program) 2022/11/10 00:50:52 fetching corpus: 34999, signal 757385/826028 (executing program) 2022/11/10 00:50:52 fetching corpus: 35049, signal 758238/826028 (executing program) 2022/11/10 00:50:52 fetching corpus: 35099, signal 758512/826028 (executing program) 2022/11/10 00:50:52 fetching corpus: 35149, signal 758719/826031 (executing program) 2022/11/10 00:50:52 fetching corpus: 35199, signal 758990/826036 (executing program) 2022/11/10 00:50:53 fetching corpus: 35249, signal 759302/826036 (executing program) 2022/11/10 00:50:53 fetching corpus: 35299, signal 759518/826036 (executing program) 2022/11/10 00:50:53 fetching corpus: 35349, signal 759812/826036 (executing program) 2022/11/10 00:50:53 fetching corpus: 35399, signal 760010/826036 (executing program) 2022/11/10 00:50:53 fetching corpus: 35449, signal 760256/826036 (executing program) 2022/11/10 00:50:54 fetching corpus: 35499, signal 760581/826036 (executing program) 2022/11/10 00:50:54 fetching corpus: 35549, signal 760859/826036 (executing program) 2022/11/10 00:50:54 fetching corpus: 35599, signal 761112/826036 (executing program) 2022/11/10 00:50:54 fetching corpus: 35649, signal 761324/826036 (executing program) 2022/11/10 00:50:54 fetching corpus: 35699, signal 761650/826037 (executing program) 2022/11/10 00:50:54 fetching corpus: 35749, signal 761862/826040 (executing program) 2022/11/10 00:50:54 fetching corpus: 35799, signal 762112/826040 (executing program) 2022/11/10 00:50:54 fetching corpus: 35849, signal 762381/826040 (executing program) 2022/11/10 00:50:55 fetching corpus: 35899, signal 762672/826040 (executing program) 2022/11/10 00:50:55 fetching corpus: 35949, signal 762996/826040 (executing program) 2022/11/10 00:50:55 fetching corpus: 35999, signal 763194/826043 (executing program) 2022/11/10 00:50:55 fetching corpus: 36049, signal 763409/826043 (executing program) 2022/11/10 00:50:55 fetching corpus: 36099, signal 763691/826043 (executing program) 2022/11/10 00:50:55 fetching corpus: 36149, signal 763977/826046 (executing program) 2022/11/10 00:50:56 fetching corpus: 36199, signal 764375/826046 (executing program) 2022/11/10 00:50:56 fetching corpus: 36249, signal 764567/826054 (executing program) 2022/11/10 00:50:56 fetching corpus: 36299, signal 764823/826057 (executing program) 2022/11/10 00:50:56 fetching corpus: 36349, signal 765019/826057 (executing program) 2022/11/10 00:50:56 fetching corpus: 36399, signal 765297/826057 (executing program) 2022/11/10 00:50:56 fetching corpus: 36449, signal 765547/826063 (executing program) 2022/11/10 00:50:56 fetching corpus: 36499, signal 765725/826063 (executing program) 2022/11/10 00:50:56 fetching corpus: 36549, signal 765976/826063 (executing program) 2022/11/10 00:50:57 fetching corpus: 36599, signal 766196/826066 (executing program) 2022/11/10 00:50:57 fetching corpus: 36649, signal 766382/826066 (executing program) 2022/11/10 00:50:57 fetching corpus: 36699, signal 766655/826066 (executing program) 2022/11/10 00:50:57 fetching corpus: 36749, signal 766898/826066 (executing program) 2022/11/10 00:50:57 fetching corpus: 36799, signal 767114/826072 (executing program) 2022/11/10 00:50:57 fetching corpus: 36849, signal 767364/826076 (executing program) 2022/11/10 00:50:57 fetching corpus: 36899, signal 767606/826076 (executing program) 2022/11/10 00:50:57 fetching corpus: 36949, signal 767882/826076 (executing program) 2022/11/10 00:50:58 fetching corpus: 36999, signal 768097/826077 (executing program) 2022/11/10 00:50:58 fetching corpus: 37049, signal 768345/826077 (executing program) 2022/11/10 00:50:58 fetching corpus: 37099, signal 768545/826077 (executing program) 2022/11/10 00:50:58 fetching corpus: 37149, signal 768766/826084 (executing program) 2022/11/10 00:50:58 fetching corpus: 37199, signal 769157/826093 (executing program) 2022/11/10 00:50:58 fetching corpus: 37249, signal 769379/826093 (executing program) 2022/11/10 00:50:58 fetching corpus: 37299, signal 769695/826094 (executing program) 2022/11/10 00:50:58 fetching corpus: 37349, signal 769946/826103 (executing program) 2022/11/10 00:50:58 fetching corpus: 37399, signal 770155/826103 (executing program) 2022/11/10 00:50:59 fetching corpus: 37449, signal 770406/826105 (executing program) 2022/11/10 00:50:59 fetching corpus: 37499, signal 770626/826105 (executing program) 2022/11/10 00:50:59 fetching corpus: 37549, signal 771040/826107 (executing program) 2022/11/10 00:50:59 fetching corpus: 37599, signal 771284/826109 (executing program) 2022/11/10 00:50:59 fetching corpus: 37649, signal 771565/826111 (executing program) 2022/11/10 00:51:00 fetching corpus: 37699, signal 771805/826111 (executing program) 2022/11/10 00:51:00 fetching corpus: 37749, signal 772013/826111 (executing program) 2022/11/10 00:51:00 fetching corpus: 37799, signal 772218/826111 (executing program) 2022/11/10 00:51:00 fetching corpus: 37849, signal 772490/826111 (executing program) 2022/11/10 00:51:00 fetching corpus: 37899, signal 772716/826111 (executing program) 2022/11/10 00:51:00 fetching corpus: 37949, signal 773434/826111 (executing program) 2022/11/10 00:51:00 fetching corpus: 37998, signal 773740/826115 (executing program) 2022/11/10 00:51:00 fetching corpus: 38048, signal 773925/826115 (executing program) 2022/11/10 00:51:01 fetching corpus: 38098, signal 774263/826115 (executing program) 2022/11/10 00:51:01 fetching corpus: 38148, signal 774484/826115 (executing program) 2022/11/10 00:51:01 fetching corpus: 38198, signal 774779/826117 (executing program) 2022/11/10 00:51:01 fetching corpus: 38248, signal 775011/826118 (executing program) 2022/11/10 00:51:01 fetching corpus: 38298, signal 775377/826118 (executing program) 2022/11/10 00:51:01 fetching corpus: 38348, signal 776549/826118 (executing program) 2022/11/10 00:51:01 fetching corpus: 38398, signal 776833/826128 (executing program) 2022/11/10 00:51:02 fetching corpus: 38448, signal 777057/826128 (executing program) 2022/11/10 00:51:02 fetching corpus: 38498, signal 777358/826130 (executing program) 2022/11/10 00:51:02 fetching corpus: 38548, signal 777581/826130 (executing program) 2022/11/10 00:51:02 fetching corpus: 38597, signal 777829/826130 (executing program) 2022/11/10 00:51:02 fetching corpus: 38647, signal 778014/826133 (executing program) 2022/11/10 00:51:02 fetching corpus: 38696, signal 778208/826133 (executing program) 2022/11/10 00:51:02 fetching corpus: 38746, signal 778407/826134 (executing program) 2022/11/10 00:51:03 fetching corpus: 38796, signal 778739/826135 (executing program) 2022/11/10 00:51:03 fetching corpus: 38846, signal 779217/826137 (executing program) 2022/11/10 00:51:03 fetching corpus: 38896, signal 779418/826138 (executing program) 2022/11/10 00:51:03 fetching corpus: 38945, signal 779670/826145 (executing program) 2022/11/10 00:51:03 fetching corpus: 38995, signal 779950/826145 (executing program) 2022/11/10 00:51:03 fetching corpus: 39044, signal 780228/826145 (executing program) 2022/11/10 00:51:03 fetching corpus: 39094, signal 780484/826146 (executing program) 2022/11/10 00:51:03 fetching corpus: 39144, signal 780765/826151 (executing program) 2022/11/10 00:51:03 fetching corpus: 39194, signal 780998/826158 (executing program) 2022/11/10 00:51:04 fetching corpus: 39244, signal 781166/826158 (executing program) 2022/11/10 00:51:04 fetching corpus: 39294, signal 781775/826158 (executing program) 2022/11/10 00:51:04 fetching corpus: 39344, signal 782007/826158 (executing program) 2022/11/10 00:51:04 fetching corpus: 39394, signal 782313/826158 (executing program) 2022/11/10 00:51:04 fetching corpus: 39444, signal 782524/826158 (executing program) 2022/11/10 00:51:04 fetching corpus: 39494, signal 782740/826158 (executing program) 2022/11/10 00:51:04 fetching corpus: 39544, signal 782909/826161 (executing program) 2022/11/10 00:51:04 fetching corpus: 39594, signal 783152/826161 (executing program) 2022/11/10 00:51:05 fetching corpus: 39644, signal 783340/826168 (executing program) 2022/11/10 00:51:05 fetching corpus: 39694, signal 783560/826168 (executing program) 2022/11/10 00:51:05 fetching corpus: 39744, signal 783828/826169 (executing program) 2022/11/10 00:51:05 fetching corpus: 39793, signal 784088/826169 (executing program) 2022/11/10 00:51:05 fetching corpus: 39843, signal 784266/826169 (executing program) 2022/11/10 00:51:05 fetching corpus: 39893, signal 784672/826173 (executing program) 2022/11/10 00:51:05 fetching corpus: 39943, signal 784975/826173 (executing program) 2022/11/10 00:51:05 fetching corpus: 39993, signal 785232/826173 (executing program) 2022/11/10 00:51:06 fetching corpus: 40043, signal 785493/826176 (executing program) 2022/11/10 00:51:06 fetching corpus: 40093, signal 785776/826178 (executing program) 2022/11/10 00:51:06 fetching corpus: 40143, signal 786207/826178 (executing program) 2022/11/10 00:51:06 fetching corpus: 40193, signal 786439/826178 (executing program) 2022/11/10 00:51:06 fetching corpus: 40243, signal 786669/826178 (executing program) 2022/11/10 00:51:06 fetching corpus: 40293, signal 786928/826178 (executing program) 2022/11/10 00:51:06 fetching corpus: 40342, signal 787189/826185 (executing program) 2022/11/10 00:51:07 fetching corpus: 40392, signal 787409/826185 (executing program) 2022/11/10 00:51:07 fetching corpus: 40442, signal 787563/826185 (executing program) 2022/11/10 00:51:07 fetching corpus: 40492, signal 787757/826185 (executing program) 2022/11/10 00:51:07 fetching corpus: 40541, signal 788002/826190 (executing program) 2022/11/10 00:51:07 fetching corpus: 40591, signal 788181/826190 (executing program) 2022/11/10 00:51:07 fetching corpus: 40641, signal 788734/826190 (executing program) 2022/11/10 00:51:08 fetching corpus: 40691, signal 788959/826190 (executing program) 2022/11/10 00:51:08 fetching corpus: 40741, signal 789164/826193 (executing program) 2022/11/10 00:51:08 fetching corpus: 40790, signal 789347/826193 (executing program) 2022/11/10 00:51:08 fetching corpus: 40840, signal 789509/826193 (executing program) 2022/11/10 00:51:08 fetching corpus: 40890, signal 789721/826193 (executing program) 2022/11/10 00:51:08 fetching corpus: 40940, signal 789941/826194 (executing program) 2022/11/10 00:51:08 fetching corpus: 40990, signal 790142/826194 (executing program) 2022/11/10 00:51:08 fetching corpus: 41040, signal 790373/826194 (executing program) 2022/11/10 00:51:09 fetching corpus: 41090, signal 790569/826196 (executing program) 2022/11/10 00:51:09 fetching corpus: 41140, signal 791405/826197 (executing program) 2022/11/10 00:51:09 fetching corpus: 41190, signal 791579/826197 (executing program) 2022/11/10 00:51:09 fetching corpus: 41240, signal 791853/826197 (executing program) 2022/11/10 00:51:09 fetching corpus: 41290, signal 792070/826199 (executing program) 2022/11/10 00:51:09 fetching corpus: 41340, signal 792286/826199 (executing program) 2022/11/10 00:51:09 fetching corpus: 41390, signal 792449/826206 (executing program) 2022/11/10 00:51:09 fetching corpus: 41440, signal 792629/826206 (executing program) 2022/11/10 00:51:10 fetching corpus: 41490, signal 792894/826206 (executing program) 2022/11/10 00:51:10 fetching corpus: 41540, signal 793171/826208 (executing program) 2022/11/10 00:51:10 fetching corpus: 41590, signal 793353/826209 (executing program) 2022/11/10 00:51:10 fetching corpus: 41640, signal 793618/826209 (executing program) 2022/11/10 00:51:10 fetching corpus: 41690, signal 793819/826209 (executing program) 2022/11/10 00:51:10 fetching corpus: 41740, signal 794072/826209 (executing program) 2022/11/10 00:51:10 fetching corpus: 41790, signal 794246/826209 (executing program) 2022/11/10 00:51:11 fetching corpus: 41840, signal 794428/826209 (executing program) 2022/11/10 00:51:11 fetching corpus: 41890, signal 794613/826209 (executing program) 2022/11/10 00:51:11 fetching corpus: 41940, signal 794874/826209 (executing program) 2022/11/10 00:51:11 fetching corpus: 41990, signal 795110/826209 (executing program) 2022/11/10 00:51:11 fetching corpus: 42040, signal 795355/826209 (executing program) 2022/11/10 00:51:11 fetching corpus: 42090, signal 795620/826209 (executing program) 2022/11/10 00:51:11 fetching corpus: 42140, signal 795842/826209 (executing program) 2022/11/10 00:51:12 fetching corpus: 42190, signal 796024/826216 (executing program) 2022/11/10 00:51:12 fetching corpus: 42240, signal 796277/826216 (executing program) 2022/11/10 00:51:12 fetching corpus: 42290, signal 796546/826216 (executing program) 2022/11/10 00:51:12 fetching corpus: 42340, signal 796710/826216 (executing program) 2022/11/10 00:51:12 fetching corpus: 42390, signal 796904/826216 (executing program) 2022/11/10 00:51:12 fetching corpus: 42440, signal 797114/826224 (executing program) 2022/11/10 00:51:12 fetching corpus: 42490, signal 797328/826224 (executing program) 2022/11/10 00:51:12 fetching corpus: 42540, signal 797489/826224 (executing program) 2022/11/10 00:51:13 fetching corpus: 42590, signal 797713/826224 (executing program) 2022/11/10 00:51:13 fetching corpus: 42640, signal 797900/826227 (executing program) 2022/11/10 00:51:13 fetching corpus: 42690, signal 798154/826227 (executing program) 2022/11/10 00:51:13 fetching corpus: 42740, signal 798307/826227 (executing program) 2022/11/10 00:51:13 fetching corpus: 42790, signal 798486/826227 (executing program) 2022/11/10 00:51:13 fetching corpus: 42840, signal 798696/826227 (executing program) 2022/11/10 00:51:13 fetching corpus: 42890, signal 798923/826227 (executing program) 2022/11/10 00:51:13 fetching corpus: 42940, signal 799091/826227 (executing program) 2022/11/10 00:51:13 fetching corpus: 42990, signal 799430/826227 (executing program) 2022/11/10 00:51:14 fetching corpus: 43040, signal 799648/826229 (executing program) 2022/11/10 00:51:14 fetching corpus: 43090, signal 799807/826229 (executing program) 2022/11/10 00:51:14 fetching corpus: 43140, signal 799982/826229 (executing program) 2022/11/10 00:51:14 fetching corpus: 43190, signal 800220/826229 (executing program) 2022/11/10 00:51:14 fetching corpus: 43240, signal 800380/826229 (executing program) 2022/11/10 00:51:14 fetching corpus: 43290, signal 800624/826229 (executing program) 2022/11/10 00:51:14 fetching corpus: 43340, signal 800870/826229 (executing program) 2022/11/10 00:51:15 fetching corpus: 43390, signal 801090/826230 (executing program) 2022/11/10 00:51:15 fetching corpus: 43440, signal 801288/826231 (executing program) 2022/11/10 00:51:15 fetching corpus: 43490, signal 801510/826231 (executing program) 2022/11/10 00:51:15 fetching corpus: 43540, signal 801677/826235 (executing program) 2022/11/10 00:51:15 fetching corpus: 43590, signal 801825/826235 (executing program) 2022/11/10 00:51:15 fetching corpus: 43640, signal 802207/826235 (executing program) 2022/11/10 00:51:16 fetching corpus: 43690, signal 802384/826235 (executing program) 2022/11/10 00:51:16 fetching corpus: 43740, signal 802659/826235 (executing program) 2022/11/10 00:51:16 fetching corpus: 43790, signal 802837/826236 (executing program) 2022/11/10 00:51:16 fetching corpus: 43840, signal 803108/826237 (executing program) 2022/11/10 00:51:16 fetching corpus: 43890, signal 803375/826237 (executing program) 2022/11/10 00:51:16 fetching corpus: 43940, signal 803543/826237 (executing program) 2022/11/10 00:51:16 fetching corpus: 43990, signal 803753/826237 (executing program) 2022/11/10 00:51:17 fetching corpus: 44040, signal 803982/826239 (executing program) 2022/11/10 00:51:17 fetching corpus: 44090, signal 804298/826239 (executing program) 2022/11/10 00:51:17 fetching corpus: 44140, signal 804609/826239 (executing program) 2022/11/10 00:51:17 fetching corpus: 44190, signal 804803/826239 (executing program) 2022/11/10 00:51:17 fetching corpus: 44240, signal 805090/826239 (executing program) 2022/11/10 00:51:17 fetching corpus: 44290, signal 805261/826244 (executing program) 2022/11/10 00:51:17 fetching corpus: 44340, signal 805456/826244 (executing program) 2022/11/10 00:51:17 fetching corpus: 44352, signal 805520/826244 (executing program) 2022/11/10 00:51:17 fetching corpus: 44352, signal 805520/826244 (executing program) 2022/11/10 00:51:19 starting 6 fuzzer processes 00:51:19 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000d00), 0x109bc3, 0x0) 00:51:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x140, &(0x7f00000031c0)={0x77359400}) 00:51:19 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="3000000024000b0f000000000139000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000070001006d71"], 0x30}}, 0x0) 00:51:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000e0000000e0000000050000000f0000000000000e050000000100000002000000060000040e0000000a00000002000000010100000300000001000000f7ffffff0e00000003000000130b00000c00000005000000000200000800000003000000090000000c00000000000000030000000f00000000000009040000000080000000008c5aef3807746aea000001000200000003000084000300000029c600000d00000002000000ca0000001000000001000000200000000c000000000000010000000054007503000000000000000300000000050000000100000004000000005f6130004856757b664756e6e4"], &(0x7f00000001c0)=""/162, 0xfd, 0xa2, 0x1}, 0x20) 00:51:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x3}, 0x4) 00:51:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) [ 166.787222] IPVS: ftp: loaded support on port[0] = 21 [ 166.849109] IPVS: ftp: loaded support on port[0] = 21 [ 166.922869] IPVS: ftp: loaded support on port[0] = 21 [ 166.975303] chnl_net:caif_netlink_parms(): no params data found [ 167.024696] chnl_net:caif_netlink_parms(): no params data found [ 167.027805] IPVS: ftp: loaded support on port[0] = 21 [ 167.172683] chnl_net:caif_netlink_parms(): no params data found [ 167.184256] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.191498] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.200295] device bridge_slave_0 entered promiscuous mode [ 167.206741] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.213267] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.220350] device bridge_slave_0 entered promiscuous mode [ 167.229881] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.236217] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.243319] device bridge_slave_1 entered promiscuous mode [ 167.253401] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.255293] IPVS: ftp: loaded support on port[0] = 21 [ 167.262357] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.273149] device bridge_slave_1 entered promiscuous mode [ 167.313733] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.322724] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.344035] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.365633] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.393667] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.401309] team0: Port device team_slave_0 added [ 167.411630] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.418684] team0: Port device team_slave_1 added [ 167.487602] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.494861] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.502893] device bridge_slave_0 entered promiscuous mode [ 167.513669] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.521092] team0: Port device team_slave_0 added [ 167.532410] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.538869] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.545615] device bridge_slave_1 entered promiscuous mode [ 167.560258] chnl_net:caif_netlink_parms(): no params data found [ 167.565426] IPVS: ftp: loaded support on port[0] = 21 [ 167.569758] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.578986] team0: Port device team_slave_1 added [ 167.584767] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.591467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.616769] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.630302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.636526] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.661711] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.706964] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.715013] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.735842] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.744071] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.757023] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.763939] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.789356] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.820350] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.826584] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.853182] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.883849] device hsr_slave_0 entered promiscuous mode [ 167.889607] device hsr_slave_1 entered promiscuous mode [ 167.897802] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.929269] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.936460] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.944935] team0: Port device team_slave_0 added [ 167.953454] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.960742] team0: Port device team_slave_1 added [ 167.965840] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.977273] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.023698] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.030589] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.037383] device bridge_slave_0 entered promiscuous mode [ 168.056314] device hsr_slave_0 entered promiscuous mode [ 168.061916] device hsr_slave_1 entered promiscuous mode [ 168.076480] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.083280] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.091303] device bridge_slave_1 entered promiscuous mode [ 168.102834] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.113700] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.119988] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.145201] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.165463] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.181695] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.189120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.195342] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.220594] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.231245] chnl_net:caif_netlink_parms(): no params data found [ 168.242246] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.294567] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.313149] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.321407] team0: Port device team_slave_0 added [ 168.329703] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.336696] team0: Port device team_slave_1 added [ 168.375642] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.428836] device hsr_slave_0 entered promiscuous mode [ 168.435900] device hsr_slave_1 entered promiscuous mode [ 168.453536] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.461234] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.467456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.493202] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.506251] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.512885] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.538188] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.556775] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.573654] chnl_net:caif_netlink_parms(): no params data found [ 168.606044] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 168.633995] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.641538] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.648892] device bridge_slave_0 entered promiscuous mode [ 168.661756] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.682245] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.688781] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.695567] device bridge_slave_1 entered promiscuous mode [ 168.757711] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.765953] Bluetooth: hci4 command 0x0409 tx timeout [ 168.768022] Bluetooth: hci5 command 0x0409 tx timeout [ 168.772575] Bluetooth: hci3 command 0x0409 tx timeout [ 168.777846] Bluetooth: hci0 command 0x0409 tx timeout [ 168.784810] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 168.790637] Bluetooth: hci2 command 0x0409 tx timeout [ 168.795505] Bluetooth: hci1 command 0x0409 tx timeout [ 168.811262] device hsr_slave_0 entered promiscuous mode [ 168.816865] device hsr_slave_1 entered promiscuous mode [ 168.823192] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.830333] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.886934] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.894846] team0: Port device team_slave_0 added [ 168.901199] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.908889] team0: Port device team_slave_1 added [ 168.915020] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.922135] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.928678] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.935503] device bridge_slave_0 entered promiscuous mode [ 168.967146] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.974029] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.982090] device bridge_slave_1 entered promiscuous mode [ 169.020038] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.028569] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.035464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.042077] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.067460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.089828] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.103539] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.109821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.135037] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.158892] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.172908] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.179980] team0: Port device team_slave_0 added [ 169.188237] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.195251] team0: Port device team_slave_1 added [ 169.221890] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.231995] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.260002] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.287570] device hsr_slave_0 entered promiscuous mode [ 169.293347] device hsr_slave_1 entered promiscuous mode [ 169.300775] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.307003] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.333408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.344985] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.351492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.376877] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.394459] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.402519] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.416523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.431811] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.438494] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.445732] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 169.454866] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.466588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.473982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.483283] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.489609] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.495874] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.518360] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.531600] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.553941] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.562795] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.570863] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.589210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.595991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.603785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.611056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.617772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.626784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.634880] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.641316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.649746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.658180] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.664251] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.672650] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.678912] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.688794] device hsr_slave_0 entered promiscuous mode [ 169.694482] device hsr_slave_1 entered promiscuous mode [ 169.709855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.718412] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.725450] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 169.735580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.743680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.751588] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.757972] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.765651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.773767] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.782409] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.803637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.810619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.819398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.826868] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.833228] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.840709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.848944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.856435] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.862795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.869700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.877308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.885361] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.891733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.899205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.907890] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.918124] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.926336] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.941046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.948860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.956371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.966123] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.974418] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.983162] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.998205] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.006297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.029125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.036812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.045482] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.051857] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.058848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.067221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.075164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.082821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.090789] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.099663] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.130473] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.138637] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.145472] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.152663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.160648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.168271] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.177394] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.193405] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.202249] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 170.210394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.218713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.226207] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.233984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.241658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.276209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.284945] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.293896] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 170.304591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.312479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.320874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.328872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.336285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.343972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.351920] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.359904] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.365882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.374421] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 170.382554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.391252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.399840] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.410436] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.416412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.426691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.437885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.445862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.453916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.463395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 170.483305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.495611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.506335] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 170.522406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.542780] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.551474] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.558717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.566127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.573883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.580844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.589446] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.595431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.612019] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.632895] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.640676] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.664802] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.672080] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.687305] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.699978] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.706104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.713016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.719886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.726661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.735670] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.744437] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.752204] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.759967] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.766386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.773398] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.782557] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.788923] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.797138] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.806323] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.821686] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.830202] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.836670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.839249] Bluetooth: hci3 command 0x041b tx timeout [ 170.849264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.850233] Bluetooth: hci0 command 0x041b tx timeout [ 170.856927] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.863045] Bluetooth: hci5 command 0x041b tx timeout [ 170.868084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.869766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.877872] Bluetooth: hci4 command 0x041b tx timeout [ 170.880714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.899850] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.906159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.913226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.920438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.927207] Bluetooth: hci1 command 0x041b tx timeout [ 170.929790] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.932672] Bluetooth: hci2 command 0x041b tx timeout [ 170.947270] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.956701] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 170.964844] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.973421] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.984683] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.991337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.001634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.015606] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.025066] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.034176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.041952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.050208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.056994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.064796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.072733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.080521] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.086845] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.094407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.102771] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.111977] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 171.118578] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.126834] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.135113] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 171.146794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.155399] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.163405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.172428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.180972] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.187286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.195193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.203013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.210908] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.217693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.227568] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.238660] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.249460] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.259933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.267710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.278980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.286774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.294928] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.301303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.308852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.316512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.324441] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.330827] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.339570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.352612] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 171.360711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.369561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.378681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.387601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.395833] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.406412] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 171.416016] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 171.424918] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 171.431923] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 171.439023] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.446645] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 171.453757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.462021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.469735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.477132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.484874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.492984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.501051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.511074] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.519529] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.525537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.535240] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 171.545900] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.556994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.565025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.573291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.581138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.588864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.596033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.603917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.610951] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.617712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.626577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.641942] device veth0_vlan entered promiscuous mode [ 171.652563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.660946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.670293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.678406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.688531] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.697322] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.711881] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 171.719450] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 171.725918] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 171.737154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.745577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.758395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.765918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.775297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.783697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.791543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.800948] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.806936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.814496] device veth1_vlan entered promiscuous mode [ 171.820452] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 171.833317] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.840431] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.847677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.854886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.862843] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.875661] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 171.885859] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 171.893260] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 171.902053] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.909724] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 171.918794] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 171.925796] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.935171] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.946194] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.954651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.962618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.971069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.977699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.984579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.992183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.000635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.007399] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.018282] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.027140] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 172.036610] device veth0_macvtap entered promiscuous mode [ 172.044372] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 172.054662] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.061520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.069893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.078783] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 172.086214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 172.093714] device veth0_vlan entered promiscuous mode [ 172.101018] device veth1_macvtap entered promiscuous mode [ 172.106998] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 172.114151] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.121731] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.129149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.136354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.143908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.151435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.159619] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.166371] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.175151] device veth0_vlan entered promiscuous mode [ 172.191302] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 172.206931] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 172.215525] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 172.226460] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 172.236387] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.243153] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.281984] device veth1_vlan entered promiscuous mode [ 172.292573] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 172.300481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.309039] device veth1_vlan entered promiscuous mode [ 172.320154] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.326819] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.334988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.343470] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 172.355109] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 172.366542] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.379129] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.385841] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.395686] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 172.402654] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.417330] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 172.428346] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.436073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.444716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.453371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.466584] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.476414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.488513] device veth0_macvtap entered promiscuous mode [ 172.494718] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 172.502809] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 172.517644] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 172.527136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.539338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.550268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.558984] device veth1_macvtap entered promiscuous mode [ 172.564956] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 172.574684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 172.582273] device veth0_macvtap entered promiscuous mode [ 172.589212] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 172.597755] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 172.608364] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 172.621785] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 172.631677] device veth1_macvtap entered promiscuous mode [ 172.641387] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 172.647690] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.655423] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.662684] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.669945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.678572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.689967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 172.701876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.712655] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 172.719739] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.728687] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 172.737758] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 172.750079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.761603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.772331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.781194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.792084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 172.802523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.812815] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 172.820205] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.830857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 172.840007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 172.850851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.860391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 172.870247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.880616] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 172.887502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.897502] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 172.904859] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 172.911624] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 172.918481] Bluetooth: hci4 command 0x040f tx timeout [ 172.921545] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 172.923971] Bluetooth: hci5 command 0x040f tx timeout [ 172.930660] Bluetooth: hci3 command 0x040f tx timeout [ 172.936111] Bluetooth: hci0 command 0x040f tx timeout [ 172.946833] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.955057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.963273] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.971294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.986447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 172.996779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.002352] Bluetooth: hci2 command 0x040f tx timeout [ 173.006301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.013612] Bluetooth: hci1 command 0x040f tx timeout [ 173.021503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.036215] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 173.043313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.052885] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 173.066781] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.077672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.087318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.095391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.104870] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 173.116002] device veth0_vlan entered promiscuous mode [ 173.128923] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 173.135917] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 173.142997] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 173.149657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.156645] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.165063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.173126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.187109] device veth1_vlan entered promiscuous mode [ 173.194735] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 173.202778] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 173.210881] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.218703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.226275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.234410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.241687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.253608] device veth0_vlan entered promiscuous mode [ 173.263142] device veth1_vlan entered promiscuous mode [ 173.297477] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 173.310697] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 173.327361] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 173.334747] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 173.346854] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 173.354714] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 173.372102] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 173.381064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 00:51:26 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5c0000005304c7"], 0x5c}}, 0x0) [ 173.392659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.402989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.410636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.420153] device veth0_macvtap entered promiscuous mode [ 173.426495] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 173.434763] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 00:51:26 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 00:51:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x3000000}]}}, &(0x7f0000001800)=""/195, 0x26, 0xc3, 0x1}, 0x20) [ 173.441747] audit: type=1107 audit(1668041486.368:2): pid=9371 uid=0 auid=4294967295 ses=4294967295 msg='' [ 173.458876] device veth0_vlan entered promiscuous mode [ 173.465265] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.479987] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 00:51:26 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0xc00, 0x0) [ 173.500982] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.509025] device veth1_macvtap entered promiscuous mode [ 173.515233] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 173.530665] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 173.539452] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 00:51:26 executing program 4: modify_ldt$write(0x1, &(0x7f0000000000)={0xba3}, 0x10) modify_ldt$write(0x1, &(0x7f0000000100), 0x10) [ 173.549861] device veth0_macvtap entered promiscuous mode [ 173.556175] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 173.585093] device veth1_vlan entered promiscuous mode [ 173.594850] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 00:51:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 173.605537] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.617249] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.631189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.639137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.649906] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.660470] device veth1_macvtap entered promiscuous mode [ 173.666672] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 173.677316] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 173.688676] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 173.699748] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 173.715723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.726535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.736534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.747102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.756350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.766142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.776675] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 173.784458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.792001] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 173.802192] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.813170] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.820537] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.829476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.839323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.849440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.859039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.868886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.878455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.888361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.898937] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 00:51:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f00000016c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0xc0}]}]}}, &(0x7f0000001800)=""/195, 0x32, 0xc3, 0x1}, 0x20) [ 173.918284] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.929118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.944702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.955782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.971006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.981302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.992104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.001280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 174.011084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.029356] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 174.036325] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.045117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.057561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.065485] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.073274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.084895] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 174.112700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 174.123585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.134120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 174.144190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.153381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 174.163129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.172444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 174.182194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.193204] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 174.200620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.213487] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 174.220645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.231177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.240068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.247563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.261050] device veth0_macvtap entered promiscuous mode [ 174.267246] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 174.276198] device veth1_macvtap entered promiscuous mode [ 174.296275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 174.306775] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 174.316496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 174.326729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.336399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 174.346201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.355394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 174.365851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.375030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 174.384788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.393933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 174.403662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.413840] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 174.421396] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.429312] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.436565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.444786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.455237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 174.465553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.474738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 174.484798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.493961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 174.503698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.512846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 174.523063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.532233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 174.541972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.552608] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 174.559548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.567316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.575422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:51:27 executing program 0: openat$binder_debug(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 00:51:27 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0), 0x1a50c2, 0x0) 00:51:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000640)) 00:51:27 executing program 2: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 00:51:27 executing program 5: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 00:51:27 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder1\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000005c0)='./binderfs/binder1\x00', 0x0, 0x0) 00:51:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) 00:51:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000100)={{0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1, 'fo\x00'}, {@remote}}, 0x44) 00:51:27 executing program 2: shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000000)=""/108) shmget(0x2, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) syz_read_part_table(0x0, 0x4, &(0x7f0000003ac0)=[{&(0x7f0000000180)="8ab58c91b5e0f3968a6dd2a83e5cb3bc3745c20db30a98b739d2e1907d5ac06a8bf30614b7137b71ffe860676c4dc9b7e91f8b0c8de5907f3c11bb71f0736ef74a9b5d8e25fab9d2baad654c0562947d0a49a68f477cb402a840881b523175582e2abf5acfcd2700a69eeef3a2e5c957440ae40903b64904807c85d9434f425fab9bd0ecb47941cd14f27e66ba43cf85", 0x90, 0x8}, {0x0}, {0x0}, {0x0}]) 00:51:27 executing program 4: syz_emit_ethernet(0xd6, &(0x7f0000000400)={@link_local, @local, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv6={0x86dd, @udp={0x0, 0x6, "6fe72c", 0x9c, 0x11, 0x0, @remote, @remote, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "c33a117e2139985237d1c8112d5867f54d4248b2d8d97ce4704b25b64cf52830", "bb104f200a52b1844b513c26c80123a8cdde89799d3ea1b40234aadc240cae770683deb51406a0e4a128358d8f83b5fc", "2b4d579bd83a9687a49b54edca88b11a920eb31ac046c506470425a9", {"d7b60c766c6699fc8b9250adcbde7760", "e1b9369455fe826b470fe032afc28198"}}}}}}}}, 0x0) 00:51:27 executing program 5: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x4000, 0x0) 00:51:27 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) 00:51:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 00:51:27 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x4004556e, 0x0) 00:51:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 00:51:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x1}]}}, &(0x7f00000000c0)=""/192, 0x26, 0xc0, 0x1}, 0x20) 00:51:27 executing program 4: syz_open_dev$rtc(&(0x7f00000000c0), 0x0, 0x41c000) 00:51:27 executing program 3: syz_read_part_table(0x0, 0x0, 0x0) shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) syz_read_part_table(0x5, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 00:51:27 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @l2={0x1f, 0x0, @none}, @nl, @can}) 00:51:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) 00:51:27 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x14, 0x0, &(0x7f00000000c0)) 00:51:27 executing program 5: shmctl$SHM_STAT(0x0, 0x3, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{0x0}]) syz_read_part_table(0x93c, 0x6, &(0x7f0000003ac0)=[{&(0x7f0000000180)="8a", 0x1, 0x8}, {&(0x7f0000002980)="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", 0x6f8, 0x909}, {&(0x7f0000002700)="48f416193220", 0x6}, {&(0x7f0000003980)="c3", 0x1}, {&(0x7f0000003a40)="06", 0x1}, {&(0x7f0000003a80)="7f2d9be85e2375fabc0e1d709f76c39e63a21f3e1f", 0x15}]) 00:51:27 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:51:27 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 00:51:27 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)={0x10}) 00:51:27 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x4}, 0x0, 0x0, 0x0, 0x0) 00:51:27 executing program 2: getrandom(&(0x7f0000000040)=""/19, 0xfedd, 0x0) 00:51:27 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0xc020660b, 0x0) 00:51:27 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f00000005c0)='./binderfs/binder1\x00', 0x0, 0x0) [ 175.001844] Bluetooth: hci3 command 0x0419 tx timeout [ 175.007412] Bluetooth: hci0 command 0x0419 tx timeout [ 175.023978] Bluetooth: hci5 command 0x0419 tx timeout [ 175.036713] Bluetooth: hci4 command 0x0419 tx timeout [ 175.078267] Bluetooth: hci1 command 0x0419 tx timeout [ 175.083622] Bluetooth: hci2 command 0x0419 tx timeout 00:51:28 executing program 0: r0 = getpgid(0x0) ptrace$peekuser(0x3, r0, 0x0) 00:51:28 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x1, 0x1) 00:51:28 executing program 3: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000001c0), 0x8e201, 0x0) 00:51:28 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x4}, &(0x7f0000000040)={0x2}, 0x0, &(0x7f0000000100)={r0}, 0x0) [ 175.195584] Dev loop5: unable to read RDB block 8 [ 175.220487] loop5: unable to read partition table [ 175.241523] loop5: partition table beyond EOD, truncated [ 175.259974] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 00:51:28 executing program 5: add_key$user(&(0x7f0000000100), 0x0, &(0x7f0000000540)="c3", 0x1, 0xfffffffffffffffb) 00:51:28 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 00:51:28 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x40049409, 0x0) 00:51:28 executing program 3: memfd_create(&(0x7f0000000080)='\'t\x00', 0x5) 00:51:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f00000016c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000001800)=""/195, 0x32, 0xc3, 0x1}, 0x20) 00:51:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private}}}}) 00:51:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x6}]}}}}}) 00:51:28 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x40005504, 0x0) 00:51:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) 00:51:28 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/104) 00:51:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x6}]}) 00:51:28 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x802, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz1\x00'}, 0x45c) 00:51:28 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgsnd(0x0, &(0x7f00000001c0)={0x2}, 0x8, 0x0) 00:51:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8931, &(0x7f0000000140)={'sit0\x00', 0x0}) 00:51:28 executing program 2: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x23) 00:51:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000180)) 00:51:28 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) 00:51:28 executing program 0: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000200)="a3", 0x1, 0xfffffffffffffffd) 00:51:28 executing program 5: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000540), 0x20641, 0x0) 00:51:28 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x5450, 0x0) 00:51:28 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000240)=""/144) 00:51:28 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000002380)=[{&(0x7f00000001c0)="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", 0x200, 0x6}]) 00:51:28 executing program 3: syz_emit_ethernet(0x14, &(0x7f0000000340)={@multicast, @random="62b6d7068226", @val={@void}, {@generic={0x0, '\'&'}}}, 0x0) 00:51:29 executing program 4: shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000000)=""/108) r0 = shmget(0x2, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) 00:51:29 executing program 1: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x100800) [ 176.017081] audit: type=1326 audit(1668041488.938:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9653 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fab99bfd639 code=0x0 00:51:29 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000f40), 0x80200, 0x0) 00:51:29 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)) 00:51:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x18, 0x1, &(0x7f0000001440)=@raw=[@func], &(0x7f0000001480)='syzkaller\x00', 0x0, 0xff, &(0x7f00000014c0)=""/255, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz1\x00'}, 0x45c) 00:51:29 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0) [ 176.098882] Dev loop2: unable to read RDB block 1 [ 176.111728] loop2: unable to read partition table [ 176.134443] loop2: partition table beyond EOD, truncated 00:51:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)}, 0x80) 00:51:29 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x405c5503, 0x0) 00:51:29 executing program 3: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) [ 176.147243] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 00:51:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8937, &(0x7f0000000140)={'sit0\x00', 0x0}) 00:51:29 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 00:51:29 executing program 4: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, r1) 00:51:29 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@link_local, @random="31cd560c3551", @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "7ee861", 0x18, 0x6, 0x0, @dev, @rand_addr=' \x01\x00', {[], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) 00:51:29 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x1f}]}) 00:51:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x6, 0x3, 0x1, 0x3}, {0x6, 0x1, 0x5, 0x4}]}) 00:51:29 executing program 4: rt_sigqueueinfo(0x0, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x7542}) 00:51:29 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 00:51:29 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="b7", 0x1, 0xfffffffffffffffe) 00:51:29 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) fcntl$getownex(r0, 0x10, 0x0) 00:51:29 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}}) [ 176.322863] audit: type=1326 audit(1668041489.248:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9729 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8dfeea5639 code=0x0 00:51:29 executing program 3: add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffd) setgid(0x0) 00:51:29 executing program 5: io_setup(0x96, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 00:51:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000001800)=""/195, 0x26, 0xc3, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r0, 0x4) 00:51:29 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setns(r0, 0x0) 00:51:29 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000006500)={0xc, 0x0, &(0x7f00000063c0)=[@dead_binder_done], 0x0, 0x0, 0x0}) 00:51:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "5fbe338764352b99", "b86ad1da0d7e523873b069cbdf95cc13", "e748fcaf", "03f67850df30ac5e"}, 0x28) 00:51:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@dellinkprop={0x20}, 0x20}}, 0x0) 00:51:29 executing program 1: prctl$PR_TASK_PERF_EVENTS_ENABLE(0xf) 00:51:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@nat={'nat\x00', 0x19, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x540) 00:51:29 executing program 4: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x59616d61) 00:51:29 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000002380)=[{&(0x7f00000001c0)="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", 0x1fc, 0x6}]) 00:51:29 executing program 1: io_setup(0x4, &(0x7f0000000000)) add_key$user(0x0, &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 00:51:29 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x5452, 0x0) 00:51:29 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, 0x0, 0x700) 00:51:29 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000200)) 00:51:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x0, 0x0, 0x0, 0x0, 0x4}, 0x48) 00:51:29 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000df9fef"], 0x14}}, 0x0) 00:51:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000018c0)={'wlan0\x00'}) 00:51:29 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='U', 0x1, 0xfffffffffffffffc) 00:51:29 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x401c5820, 0x0) 00:51:29 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x5, &(0x7f0000000000)=0x6, 0x4) 00:51:29 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, 0x0) [ 176.578545] Dev loop2: unable to read RDB block 1 [ 176.585834] loop2: unable to read partition table [ 176.605729] loop2: partition table beyond EOD, truncated [ 176.624268] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 00:51:29 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'batadv0\x00', @ifru_data=0x0}) 00:51:29 executing program 3: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0xec, &(0x7f00000000c0)=""/236, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000080)=0xc, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="80"], 0xffd8}}, 0x0) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:51:29 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x1e, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:29 executing program 0: bpf$PROG_LOAD_XDP(0x23, 0x0, 0x0) 00:51:29 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, &(0x7f0000000480), 0x10) 00:51:29 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 00:51:29 executing program 4: syz_read_part_table(0x3, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000400), 0x0, 0x3}, {&(0x7f00000004c0)="076d66c92587ba33843963299fb35ee1e28495d880e025eb2f9124809da61c41621004a23db61a9773c89d2747012988dd3fbb53452da194b73c32aebaeab22b6bb2fb240b33e9ce80da84a4f7fdbeba2ec1713d8532a132c1c77ea40c5dc2a097c81ec30cc828679625879022fe541e741d41468bdf3cadcc6bdde146cdcd886f773a3a9a39cd2ec90f77f6bd86cd45eabc898aed836bef761ecca998", 0x9d, 0x1}, {&(0x7f0000000580)="fbac", 0x2, 0x6}, {&(0x7f00000005c0)="7bc68f034726966ff050bebd4ad95cddd2ef5e0695acc6dde482d73fcd50243213472d9c09e0f7189a500d86047da252ddc15ed917011126b87c1a9fb3c6456cf08c0211cd468d50ed3b1d1838acc66929e5b853fd32d22993eae7a6d8fa96f52a88a6d35b46ba4f8e5ea77094ebe6c515d8001aa89904c0e37f9c2770a05e8327b546db65aac154785dfe6eb715a6466b19ac4948785a3e154f74620dbe6c8fda43975e84c54c3fb74102823de8337023014e80994eefba9ffcb124db09ce19c1c9679560f151e9dc4f567426c9028e", 0xd0, 0x1c}, {&(0x7f00000006c0)="845defccc3ca32410ab2c0691061a221071997e7f952a9b680dd53b38bf14ee6656ef793479fd00c0db2d7eb8831ecc3ee4720a61573a71ce8e6bc86d1770d95aa22b2f2e8da1d3d787623566b43734d1d57111461858b08abf4916f91ca639a4967eb527beaa28ccc60ed9d007e71a1818182ae2338f1234944c4688af301ca7c8fae403fa328d54e551f5725ed1d94de650e72086dabcff1b064a6ebc523db6d230f730423ce1f7762f7cf3d0991a8cb030b", 0xb3, 0x979}, {&(0x7f0000000780)="6e79d7b91ea29e2275b7d1752442b4cfd19e5cb24f03cbff390c9747a960840c7f7fc3f1a52b22f0471452a89626017974dbea312032c18226107bd1cd09d3", 0x3f, 0xff}]) 00:51:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:51:29 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x1c, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:29 executing program 2: bpf$PROG_LOAD_XDP(0x11, 0x0, 0x0) 00:51:29 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x1, 0xee01, 0x0, 0xffffffffffffffff, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 00:51:29 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x5, &(0x7f0000000000)=0x6, 0x3) 00:51:29 executing program 1: bpf$PROG_LOAD_XDP(0xa, &(0x7f0000000000)={0x6, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc6) 00:51:29 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x40049409, 0x0) 00:51:29 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0xf4240, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0xcb, &(0x7f0000000100)=""/203, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 00:51:29 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x37, 0xcb, &(0x7f0000000100)=""/203, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:29 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f0000001300)=[{{&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000001280)=[{0x0}, {&(0x7f0000000240)='i', 0x1}], 0x2}}], 0x1, 0x4084) [ 176.790385] Dev loop4: unable to read RDB block 5 [ 176.799792] loop4: unable to read partition table 00:51:29 executing program 4: seccomp$SECCOMP_SET_MODE_STRICT(0x200000, 0x0, 0x0) 00:51:29 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan1\x00'}) [ 176.832182] loop4: partition table beyond EOD, truncated [ 176.851175] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 176.860152] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 00:51:30 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$NL80211_CMD_SET_NOACK_MAP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000040)=0xa, 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000000c0)={0x1, 0x4, 0x9, 0x6, @vifc_lcl_ifindex}, 0x10) 00:51:30 executing program 5: add_key$user(&(0x7f0000000080), 0x0, 0x0, 0xfeffff, 0xfffffffffffffffb) 00:51:30 executing program 0: socketpair(0x2, 0x0, 0x0, &(0x7f0000000400)) 00:51:30 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x1d55ba0cfc3ee078) 00:51:30 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, 0x0) 00:51:30 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x22000002) 00:51:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000580)={'wlan0\x00'}) 00:51:30 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 00:51:30 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0xfffffffffffffffa, 0x150a01) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000040)) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000b80)={&(0x7f0000000a80), 0x3, &(0x7f0000000b40)={&(0x7f0000000080)={0x1c, 0x0, 0x234, 0x0, 0xfffffffc, {}, [@NL802154_ATTR_NETNS_FD={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r2 = msgget(0x2, 0x8) msgctl$IPC_RMID(r2, 0x0) 00:51:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 00:51:30 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000040)=0xa, 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000000c0)={0x1, 0x4, 0x9, 0x0, @vifc_lcl_ifindex}, 0x10) 00:51:30 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000040)='syz0\x00') 00:51:30 executing program 4: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), 0xffffffffffffffff) socketpair(0x2a, 0x0, 0x0, &(0x7f0000000440)) 00:51:30 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000020c0), 0x5435addca2c501be, 0x0) read$FUSE(r0, 0x0, 0x0) 00:51:30 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) timer_create(0x0, 0x0, &(0x7f0000000200)) 00:51:30 executing program 1: bpf$PROG_LOAD_XDP(0x11, &(0x7f00000002c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:30 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_vs\x00') 00:51:30 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x20080004}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 00:51:30 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) 00:51:30 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 00:51:30 executing program 5: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='n', 0x1, 0xfffffffffffffffe) 00:51:30 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000040)=0xa, 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_ifindex}, 0x10) 00:51:30 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x10001}, 0x0, 0x0) 00:51:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000100)=0x6, 0x4) 00:51:30 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0xc0189436, 0x0) 00:51:30 executing program 5: sendmsg$IEEE802154_LIST_IFACE(0xffffffffffffffff, 0x0, 0x0) 00:51:30 executing program 4: add_key$user(&(0x7f00000003c0), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 00:51:30 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, @vifc_lcl_ifindex}, 0x10) 00:51:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, 0x0) 00:51:30 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x12, &(0x7f0000000000)=0x6, 0x4) 00:51:30 executing program 2: add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) 00:51:30 executing program 5: syz_open_procfs(0x0, &(0x7f00000006c0)='fd/4\x00') 00:51:30 executing program 3: socketpair(0x0, 0xa9096ee2fde21e1f, 0x0, 0x0) 00:51:30 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip6_tables_names\x00') 00:51:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x1425, 0xffffffffffffffff, 0x1}, 0x48) 00:51:30 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='smaps\x00') 00:51:30 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000040)=0xa, 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000000c0)={0x0, 0x4, 0x9, 0x0, @vifc_lcl_ifindex, @rand_addr=0x64010100}, 0x10) 00:51:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000140)="9182fb901323097fc1c21842b2514f59435b7cfe", 0x14) 00:51:30 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000080)={@private, @multicast1, 0xffffffffffffffff, "a09ee7add5f8b3f8e88a96d5dc0f2f70c687359877decf8532f85268f06971a7"}, 0x3c) 00:51:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000001c0), 0x4) 00:51:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1}, 0x4) 00:51:30 executing program 5: msgsnd(0x0, &(0x7f0000000300)={0x2}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000240)={0x0, ""/160}, 0xa8, 0x2, 0x0) 00:51:30 executing program 1: bpf$PROG_LOAD_XDP(0x17, &(0x7f00000002c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:30 executing program 0: bpf$PROG_LOAD_XDP(0x21, 0x0, 0x0) 00:51:30 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_gettime(0x0, 0xfffffffffffffffd) 00:51:30 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd, &(0x7f0000000000)=0x6, 0x4) 00:51:30 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) 00:51:30 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:30 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x240, 0x0) 00:51:30 executing program 1: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000140)=""/66) 00:51:30 executing program 4: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file2\x00', 0x8100000, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f0000000540)=ANY=[], 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) getdents64(r0, &(0x7f0000000140)=""/231, 0xe7) 00:51:30 executing program 5: getresuid(&(0x7f0000000100), 0x0, 0x0) 00:51:30 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f00000000c0)='GPL\x00', 0x6, 0xcb, &(0x7f0000000100)=""/203, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, 0x0, 0x0) 00:51:30 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x841c0, 0x0) 00:51:30 executing program 3: msgrcv(0xffffffffffffffff, 0x0, 0xc4, 0x0, 0x0) 00:51:31 executing program 5: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000001c0)='b', 0x1, 0xfffffffffffffffc) 00:51:31 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x14000, 0x0) 00:51:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x1}) 00:51:31 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x5451, 0x0) [ 178.056784] SQUASHFS error: lzo decompression failed, data probably corrupt [ 178.082683] SQUASHFS error: squashfs_read_data failed to read block 0x11f 00:51:31 executing program 0: setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_ifindex, @remote}, 0xfffffffffffffee5) [ 178.101224] SQUASHFS error: Unable to read metadata cache entry [11f] 00:51:31 executing program 5: msgsnd(0x0, &(0x7f0000000140), 0x8, 0x0) 00:51:31 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x2, 0x0) 00:51:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_REASON={0x5}, @IEEE802154_ATTR_REASON={0x5}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc}]}, 0x30}}, 0x4094) syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), r0) 00:51:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, 0xffffffffffffffff, 0x0) 00:51:31 executing program 1: sysfs$1(0x1, &(0x7f0000000040)='/dev/loop-control\x00') 00:51:31 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f00000007c0)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)="da", 0x1}], 0x1}}], 0x1, 0x10) 00:51:31 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@remote, @empty, 0x1, "4bc1de3cc4410dbd6fdbce09b30bbd10155a707998e9e939fb7344e4de0e5ee5"}, 0x3c) [ 178.138841] SQUASHFS error: Unable to read directory block [11f:26] 00:51:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0x80}]}) 00:51:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f00000000c0)="3d5ed24306dd12a2dac51d818296418324512088", 0x14) 00:51:31 executing program 2: bpf$PROG_LOAD_XDP(0x12, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:31 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x5, &(0x7f00000004c0)=[{&(0x7f00000000c0)="d32b2e247327ed1411a2fbae2a1d1bdbe8", 0x11, 0xbe69}, {&(0x7f0000000200)="5f91022d46459189d34097f05c9d8053cd9bf325fed293db12f0960a81f7992faa16d72f671fb09a26757a56d200bb13159c7c1bcdd35d83f6", 0x39, 0x9}, {&(0x7f0000000280)="e29df30a7082af8354348f648a7da08de184e26b4bf2a191ffd045ad7947498301ae3b31ad6062034b563aa829f4bb124811af8dae3eb7608497c66e1afbd0c5e0b1fd4ede8bbe303a726d36bd4668d400b3c15c36acc5882c", 0x59, 0xe9b}, {&(0x7f0000000300)="6efccb1610ef76f7f66570426a234850084d415617fe32d45a2992512f1edd0334320149404f39301c5f59e4dc22e135e0b6fd20f03db020c6810aee1bbb43c8b15399b2196f94ce4aa863f0652204aadbd8fae164b31effbdbb9707f5dec17a9b94cf0423f8613aec", 0x69}, {&(0x7f00000003c0), 0x0, 0x8000000000000001}]) 00:51:31 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) 00:51:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 00:51:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100), 0x4) 00:51:31 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000040)=0xa, 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000000c0)={0x1, 0x4, 0x9, 0x6, @vifc_lcl_ifindex}, 0x10) 00:51:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd9000ffdbdf2549000000"], 0x28}}, 0x0) 00:51:31 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'gre0\x00', @ifru_ivalue}) 00:51:31 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000040)=0xa, 0x4) 00:51:31 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x8}, 0x1c) 00:51:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x1, 0x0, 0x4}, 0x20) 00:51:31 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:31 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x80) [ 178.287235] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 00:51:31 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x18, 0x0, 0x0) 00:51:31 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 00:51:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @dev}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 00:51:31 executing program 0: syz_emit_ethernet(0x16, &(0x7f0000000040)={@empty, @broadcast, @void, {@llc_tr={0x11, {@snap={0x0, 0x0, 's', "8cae01"}}}}}, 0x0) 00:51:31 executing program 4: msgsnd(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) 00:51:31 executing program 2: ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x5450, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(r4, 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r5) 00:51:31 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x2, 0x0, 0x0) 00:51:31 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f00000006c0)="84", 0x1, 0x979}]) 00:51:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0, 0x14}}, 0x0) 00:51:31 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) socket(0x26, 0x3, 0x8) setsockopt$MRT_FLUSH(r0, 0x0, 0x2, 0x0, 0x0) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x29, 0x2, @vifc_lcl_addr=@local, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$packet(r3, 0x0, 0x19, 0x40091, 0x0, 0x0) sendto$packet(r1, &(0x7f0000000100)="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", 0xfb, 0x48800, 0x0, 0x0) 00:51:31 executing program 0: add_key$user(0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 00:51:31 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x3, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 00:51:31 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x10001}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffff8]}, 0x8}) 00:51:31 executing program 5: msgsnd(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) 00:51:31 executing program 3: add_key$user(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="d3", 0x1, 0xfffffffffffffffe) 00:51:31 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x4, 0x0, 0x700) 00:51:31 executing program 0: bpf$PROG_LOAD_XDP(0x21, &(0x7f00000002c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:31 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000440)) 00:51:31 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x8, &(0x7f0000000000)=0x6, 0x4) [ 178.548523] Dev loop4: unable to read RDB block 4 [ 178.563257] loop4: unable to read partition table [ 178.585276] loop4: partition table beyond EOD, truncated [ 178.598658] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 178.619192] print_req_error: I/O error, dev loop4, sector 0 [ 178.625121] Buffer I/O error on dev loop4, logical block 0, async page read [ 178.633224] ldm_validate_partition_table(): Disk read failed. [ 178.639808] Dev loop4: unable to read RDB block 0 00:51:31 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x5460, 0x0) 00:51:31 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x121001, 0x0) 00:51:31 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:51:31 executing program 1: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000100)=""/36) 00:51:31 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x6, 0x0, 0x0) 00:51:31 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000040)=0xa, 0x4) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f00000000c0)={0x1, 0x4, 0x9, 0x6, @vifc_lcl_ifindex}, 0x10) 00:51:31 executing program 0: socketpair(0x2, 0x0, 0x200, &(0x7f0000000400)) 00:51:31 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000200)) timer_gettime(0x0, &(0x7f0000000000)) 00:51:31 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x12, 0x0, 0x0) [ 178.644668] loop4: unable to read partition table [ 178.649669] loop4: partition table beyond EOD, truncated 00:51:31 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000000)={'\x00', @ifru_addrs=@ethernet={0x0, @link_local}}) 00:51:31 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000240), 0xc0501, 0x0) 00:51:31 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f0000001300)=[{{&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000001280)=[{0x0}, {&(0x7f0000000240)='i', 0x1}], 0x2}}], 0x1, 0x0) 00:51:31 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@empty, @dev, @val, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @random="ac4ffb975799", @private1, @dev, @local}}}}, 0x0) 00:51:31 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000040)={'veth1_macvtap\x00', @ifru_mtu}) 00:51:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000007fc0)={0x0, 0x0, &(0x7f0000007f80)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 00:51:31 executing program 1: bpf$PROG_LOAD_XDP(0xa, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) 00:51:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x19, 0x0, 0x0, 0x4}, 0x48) 00:51:31 executing program 3: socketpair(0x10, 0x2, 0x9, &(0x7f00000001c0)) 00:51:31 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000011) 00:51:31 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000002140)={0x0, 0x0, 0x18}, 0x10) 00:51:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffd}, 0x0) 00:51:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1}]}}, &(0x7f0000000180)=""/243, 0x2a, 0xf3, 0x1}, 0x20) 00:51:31 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, &(0x7f0000000040)={@dev={0xac, 0x14, 0x14, 0x23}, @multicast2, 0x1, "ff6f5e427b271b53d5a4f2de98c88b879f5765bb9445c3088b1d266fa4d0f7ff", 0x2, 0x44b325af, 0x5, 0x81}, 0x3c) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000000)=0x6, 0x4) 00:51:31 executing program 4: socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 00:51:31 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20}, 0x20}}, 0x0) 00:51:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000002100)=@newtaction={0x1ec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x23c, 0x1, [@m_ipt={0x1e8, 0x0, 0x0, 0x0, {{0x8}, {0x19c, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x9d, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "7c137dcfaf77525acf03dcd34d44b009e0b17f23377bca2114c5db3e02e27859e31cf20117a582d4ed8762fb9ba363c52383982273fb70bd29ef76cd96c377be4429f4dd48366ec9755f852359fa855019f0b9a92651c92741a9565bbc90a397e1fb728ec8ab1a58b51b006c261331cf7cd1ba"}}, @TCA_IPT_TARG={0xb9, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "9fb3018c2d4b63c0eab99a5dcf00e5998e365f0435e4147d45ab35305cae784054a5ccb95ed8073c439699d72d314e0bc881a9f606c8350224c1604e0dc9b705f85ca90267f0c3ba9d9239dfaf6db5baaa8b1c7eae187dcbf055162f9aae3c8548ec5528aaaa1deaddad5263203c835768f1f2b0ce80f5fab3bf2a3745df098f7920d7700fdedededd97b46bd65a8b"}}, @TCA_IPT_TARG={0x31, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "5093a962d5d376"}}, @TCA_IPT_HOOK={0x8}]}, {0x25, 0x6, "ae846f7e4a71b0154814509afc0d2d431a48d4764a3dfa5d35214dfc67327b04f1"}, {0xc}, {0xc}}}, @m_mpls={0x50, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x21, 0x6, "880df2b875cae4942fb52229da8b3a66db8654998f31f60c9dbf8349c0"}, {0xc}, {0xc}}}]}, {0x1c74, 0x1, [@m_pedit={0x1c70, 0x0, 0x0, 0x0, {{0xa}, {0x1c44, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20}, @TCA_PEDIT_PARMS_EX={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x1ec4}}, 0x0) 00:51:31 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) read$FUSE(r0, &(0x7f0000006240)={0x2020}, 0x2020) 00:51:31 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000010080)={0x0, 0x0, 0x30}, 0x10) 00:51:31 executing program 1: r0 = userfaultfd(0x1) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 00:51:31 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x10, 0x0, 0x7) 00:51:31 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x10001}, &(0x7f0000000140)={0x0, r0+10000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffff8]}, 0x8}) 00:51:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@mpls_getnetconf={0x14}, 0x14}}, 0x0) 00:51:31 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$PPPIOCGIDLE64(r0, 0x8010743f, 0x0) 00:51:31 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000100)) 00:51:31 executing program 2: bpf$PROG_LOAD_XDP(0x7, &(0x7f00000002c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:31 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0xa, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x1, 0x8a, &(0x7f0000000140)=""/138, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:31 executing program 3: syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:51:31 executing program 4: bpf$PROG_LOAD_XDP(0x18, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:31 executing program 1: add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x4800, 0xfffffffffffffffb) 00:51:31 executing program 0: msgctl$MSG_INFO(0xffffffffffffffff, 0xc, &(0x7f0000000000)=""/48) r0 = msgget(0x2, 0x10) msgctl$IPC_RMID(r0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x238c43, 0x0) 00:51:31 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup(r1, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000180)='cpu.weight\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x3) 00:51:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 00:51:31 executing program 0: socket(0x10, 0x2, 0xffffffff) 00:51:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x20080004}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x1c, 0x0, 0x400, 0x0, 0x25dfdbfd, {}, [@NL802154_ATTR_NETNS_FD={0x8}]}, 0x1c}}, 0x0) 00:51:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000d00)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000d0000000c00018008"], 0x20}}, 0x0) 00:51:31 executing program 1: r0 = socket(0x10, 0x2, 0x9) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), r0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x800) 00:51:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), r0) 00:51:32 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000b80)={&(0x7f0000000a80), 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x33fe0}}, 0x0) 00:51:32 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$join(0x1, &(0x7f0000000300)={'syz', 0x1}) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 00:51:32 executing program 5: bpf$PROG_LOAD_XDP(0x3, 0x0, 0x0) 00:51:32 executing program 1: syz_read_part_table(0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000040)="a6605584c6c98119522144963dd4641c090cf57bdbe1a47c4d4652c016bfe8917b4f044dc8ec693651cf91d5122a41ebd83b2f475522826a5e9d7a55e99db2cf8bfb4fea3a86928723cc7c3bedf3d4cc547ae08041b0bcdf0303eb49d1c7e82b30054da35eaab3401bb03d1effb5a62c9f677ffb8a3c937ef68632e4e95b7af310f1607cf0382488c988f48517d7025c4626fa6431ca53b7d2d34876b21c20b820d901766f51d12f38a58785ee19cec9151ce73a183ef131c07f213674ec531b2f0ba032892ee51b999ec1cce896646d908e8eb9a8cb21d3f834a255dbc98cf5563041", 0xe3}, {&(0x7f0000000140)="68cbb9803ee072448ec7323e01c31a766b6dc87402432fde69cf6e1f0800a00b708cc708ccdc4af2723bea7da5d3858cb0d59c288de5f538a530ba3b30e5c0e28a3b27d380ca4eb3c84bb714c08f1b1d9b5e3cb686c4d6f20eae574dd387edd72d57dba6e4641c86d67b55e0d8d0a988ab3599279bc717", 0x77, 0xda39}, {0x0}]) 00:51:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0xcc, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}, {@pci={{0x8}, {0x11}}, {0x8}, {0xc}, {0xc}}]}, 0xfffffffffffffe5b}}, 0x0) 00:51:32 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 00:51:32 executing program 3: getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 00:51:32 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000000)=0x6, 0x4) 00:51:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x328, 0x20080004}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x0) 00:51:32 executing program 0: add_key$user(&(0x7f0000000200), 0x0, &(0x7f0000000280)="d3", 0x1, 0xfffffffffffffffe) 00:51:32 executing program 2: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x2, 0x70bd2c, 0x2601, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x7}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x50}}, 0x80) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, 0x0, 0x700, 0x70bd25, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa1}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x2}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5, 0x36, 0x1}]}, 0x58}}, 0x20000044) sendmsg$IEEE802154_LIST_IFACE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, 0x0, 0x600, 0x70bd28, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x40004) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) 00:51:32 executing program 0: syz_open_dev$vcsn(&(0x7f0000000380), 0x0, 0x440100) 00:51:32 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x6, 0xcf, &(0x7f00000000c0)=""/207, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:32 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0xc0045878, 0x0) 00:51:32 executing program 4: r0 = socket(0xa, 0x3, 0x2) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 00:51:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x2}, 0x0) 00:51:32 executing program 5: msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000002c0)=""/22) 00:51:32 executing program 3: r0 = msgget(0x1, 0x60e) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000bc0)=""/4096) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x20080004}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_LLSEC_LIST_KEY(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x300, 0x70bd27, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x20006804) 00:51:32 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 00:51:32 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000240), 0x4) 00:51:32 executing program 5: socket$inet6(0xa, 0x3, 0x5) 00:51:32 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 00:51:32 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'gre0\x00', @ifru_ivalue=0x3}) 00:51:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="78000000a07213"], 0x78}}, 0x0) 00:51:32 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) 00:51:32 executing program 0: r0 = socket(0xa, 0x3, 0x2) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:51:32 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0xcb, &(0x7f0000000100)=""/203, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x20000340) 00:51:32 executing program 2: ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x5450, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x10400, 0x0) r4 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(r4, 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r5) 00:51:32 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x25, 0x0, 0x0) 00:51:32 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) 00:51:32 executing program 0: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, 0x0}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) socketpair(0x2a, 0x0, 0x1ff, &(0x7f0000000440)) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) syz_open_procfs$userns(0x0, &(0x7f00000005c0)) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x4) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_REASON={0x5}, @IEEE802154_ATTR_REASON={0x5}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000801}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), r1) sendmsg$IEEE802154_LLSEC_LIST_DEV(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)={0x14, 0x0, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000009c0), 0xc, 0x0}, 0x0) 00:51:32 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x12, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:32 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f00000007c0)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x0) 00:51:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000b80)={&(0x7f0000000000), 0xfffffffffffffec6, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8}]}, 0x1c}}, 0x0) 00:51:32 executing program 5: ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x5450, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x10400, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) read$FUSE(r3, 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) read$FUSE(r5, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r4) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x2) 00:51:32 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8c42, 0x0) 00:51:32 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x4, 0xe7, &(0x7f0000000340)=""/231, 0x0, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:32 executing program 0: bpf$PROG_LOAD_XDP(0x14, &(0x7f00000002c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:32 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x4, 0xe7, &(0x7f0000000340)=""/231, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:32 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x31, &(0x7f0000000000), 0x4) 00:51:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000b80)={&(0x7f0000000a80), 0xb, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x0) 00:51:32 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000400)={'pimreg1\x00', @ifru_mtu}) 00:51:32 executing program 0: bpf$PROG_LOAD_XDP(0x14, 0x0, 0x0) 00:51:32 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f00000020c0), 0x553281, 0x0) 00:51:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 00:51:32 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x5450, 0x0) 00:51:32 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) 00:51:32 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETVIFCNT(r0, 0x89e0, &(0x7f00000002c0)) 00:51:32 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x6000, 0x0) 00:51:32 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0xc020660b, 0x0) 00:51:32 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:32 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @dev}, &(0x7f0000000140)=0xc) 00:51:32 executing program 2: bpf$PROG_LOAD_XDP(0x9, 0x0, 0x0) 00:51:32 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0}]) syz_read_part_table(0x1000, 0x0, 0x0) 00:51:32 executing program 3: msgsnd(0x0, &(0x7f0000000180)={0x3}, 0x8, 0x0) 00:51:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x2803}, 0x0) 00:51:32 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETVIFCNT(r0, 0x89e0, &(0x7f00000002c0)) 00:51:32 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_open_procfs$userns(0x0, &(0x7f00000005c0)) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:51:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000200)={'vcan0\x00', @ifru_data=0x0}) 00:51:32 executing program 3: bpf$PROG_LOAD_XDP(0xf, 0x0, 0x0) 00:51:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x20080004}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x33fe0}}, 0x0) 00:51:32 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETVIFCNT(r0, 0x89e0, &(0x7f00000002c0)) 00:51:32 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f00000007c0)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)="da", 0x1}], 0x1, &(0x7f0000000140)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x10) 00:51:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_DEL(r0, &(0x7f00000010c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001080)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xead, 0xa8, @random="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"}]}, 0xec4}}, 0x0) 00:51:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'vcan0\x00', @ifru_mtu}) 00:51:32 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETVIFCNT(r0, 0x89e0, &(0x7f00000002c0)) 00:51:32 executing program 3: syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x511802) 00:51:32 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x24800, 0x0) 00:51:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000480)={'wlan1\x00', @ifru_map}) 00:51:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000d00)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000d0000000c"], 0x20}}, 0x0) 00:51:32 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r3 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) r5 = dup(r2) connect$unix(r5, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e24}, 0x6e) setsockopt$packet_int(r3, 0x107, 0x10, &(0x7f0000000100)=0x6, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) sendto$inet(r0, &(0x7f00000002c0)="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", 0xfe, 0x0, &(0x7f00000001c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x3, r4}, 0x14) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(r7, &(0x7f0000000140)=[{0x0}, {&(0x7f00000001c0)=""/4096, 0xfffffdef}], 0x2, 0x0, 0x0, 0x0) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(r8, &(0x7f0000000140)=[{0x0}, {&(0x7f00000001c0)=""/4096, 0xfffffdef}], 0x2, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r8, 0x107, 0xd, &(0x7f00000011c0)=@req3={0x2, 0x7, 0x7, 0x7ff, 0x0, 0x25ae, 0x10000}, 0x1c) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2904"], 0x448}}, 0x0) io_submit(r6, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xfdef}]) 00:51:32 executing program 5: bpf$PROG_LOAD_XDP(0x22, 0x0, 0x0) 00:51:32 executing program 0: add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 00:51:32 executing program 4: sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 00:51:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 00:51:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x20) 00:51:32 executing program 3: socket(0x0, 0x75a53cbc6aa54f7d, 0x0) 00:51:32 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 00:51:32 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0xfffffffffffffffd, 0x0) 00:51:32 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0xa0241, 0x0) 00:51:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001640), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000005280)={0x0, 0x0, &(0x7f0000005240)={&(0x7f0000001680)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) 00:51:32 executing program 0: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) syz_open_procfs$userns(0x0, &(0x7f00000005c0)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:51:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_DEL(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xead, 0xa8, @random="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"}]}, 0xec4}}, 0x0) 00:51:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}]}, 0x2c}}, 0x0) 00:51:32 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) 00:51:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000b80)={&(0x7f0000000a80), 0x20000a8c, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x0) 00:51:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6}, 0x20) 00:51:32 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0xcb, &(0x7f0000000100)=""/203, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xb0) 00:51:32 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f00000002c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000300)='GPL\x00', 0x7, 0x1000, &(0x7f0000000bc0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000040)={'bridge_slave_1\x00', @ifru_data=0x0}) 00:51:32 executing program 5: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000440)) 00:51:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 00:51:32 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x4, 0x0, 0x7) 00:51:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x3a) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3, 0x0) 00:51:32 executing program 3: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000bc0)=""/4096) 00:51:32 executing program 4: r0 = epoll_create(0x7fffffff) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x80) 00:51:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000300)={&(0x7f0000000200), 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x20}}, 0x0) 00:51:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xf, 0x0, 0x0, 0xfffff893}, 0x48) 00:51:32 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) [ 179.958913] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 00:51:32 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x319103, 0x0) 00:51:32 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x2a, 0x0, 0x0) 00:51:32 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:33 executing program 3: syz_open_procfs(0x0, &(0x7f0000000840)='loginuid\x00') 00:51:33 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x3) 00:51:33 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x15, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:33 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 00:51:33 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 00:51:33 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000040)=@id, 0x10, &(0x7f0000000200)=[{&(0x7f0000000080)=';', 0x1}], 0x1, &(0x7f0000000240)="db9af2caf7b4f1f82c575fdf98b07325dca350a86fdb44f15aade7ddeb507d15417777ca51", 0x25}, 0x0) 00:51:33 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x324}, 0x0) 00:51:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "fb"}]}}, &(0x7f0000000240)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 00:51:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0xd, 0x4, &(0x7f0000002240)=@framed={{}, [@call]}, &(0x7f0000002280)='syzkaller\x00', 0x1, 0xf7, &(0x7f00000022c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:33 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0x178}}, 0x0) 00:51:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0xfffffffffffffde3, 0x0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 00:51:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@base={0x16, 0x0, 0xc, 0x426c, 0x14, 0x1}, 0x48) 00:51:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x3, 0x4, &(0x7f0000002240)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000002280)='syzkaller\x00', 0x1, 0xf7, &(0x7f00000022c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:33 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000000)='*.[\x00', 0x4) 00:51:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x18, r1, 0x59126764b0b9c759, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 00:51:33 executing program 5: msgsnd(0x0, &(0x7f0000000140)={0x3}, 0x8, 0x0) 00:51:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@deltclass={0x24, 0x29, 0x1}, 0x24}}, 0x0) 00:51:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x11, 0x4, &(0x7f0000002240)=@framed={{0x18, 0x5}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000002280)='syzkaller\x00', 0x1, 0xf7, &(0x7f00000022c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:33 executing program 4: r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) 00:51:33 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000009c0)=ANY=[], 0x33fe0}}, 0x0) 00:51:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000110000001400018008000100", @ANYRES32=0x0, @ANYBLOB="08000300a9"], 0x28}}, 0x0) 00:51:33 executing program 2: syz_genetlink_get_family_id$nbd(0xffffffffffffffff, 0xffffffffffffffff) 00:51:33 executing program 4: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000600)) 00:51:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000c00)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) 00:51:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x38}}, 0x0) 00:51:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 00:51:33 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 00:51:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee00}}}], 0x20}, 0x0) 00:51:33 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f00000007c0)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x10) 00:51:33 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 00:51:33 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000a00), 0x4) 00:51:33 executing program 5: socket(0x23, 0x0, 0xfff) 00:51:33 executing program 1: r0 = socket$caif_seqpacket(0x2, 0x5, 0x0) connect$caif(r0, 0x0, 0x0) 00:51:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffffffffffff79}}, 0x0) 00:51:33 executing program 2: r0 = socket$caif_seqpacket(0x2, 0x5, 0x0) connect$caif(r0, &(0x7f0000000000)=@rfm={0x25, 0x0, "955dd5561b8c9de70efbc7b20f8eba63"}, 0x18) 00:51:33 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 00:51:33 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000001480)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000001340)=ANY=[], 0x110}, 0x0) 00:51:33 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1404, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 00:51:33 executing program 3: r0 = socket(0x2a, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:51:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x5, 0x4, &(0x7f0000002240)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000002280)='syzkaller\x00', 0x1, 0xf7, &(0x7f00000022c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:33 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'ip6gre0\x00', &(0x7f0000000400)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private2, 0x0, 0x7800}}) 00:51:33 executing program 4: pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2, &(0x7f0000000000)=@raw=[@map_fd], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x80) 00:51:33 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x38}}, 0x0) 00:51:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) recvmmsg$unix(r1, &(0x7f0000002e40)=[{{&(0x7f0000000100)=@abs, 0x6e, 0xfffffffffffffffc}}], 0x1, 0x2100, &(0x7f00000000c0)) 00:51:33 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f0000000e40)) 00:51:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x60, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY, @NL802154_ATTR_PID, @NL802154_ATTR_PID={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_PID={0x8}, @NL802154_ATTR_IFINDEX, @NL802154_ATTR_PID={0x8, 0x1c, 0xffffffffffffffff}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x60}}, 0x0) 00:51:33 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8001) 00:51:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:51:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000540), r0) 00:51:33 executing program 3: socketpair(0x1, 0x0, 0x3, &(0x7f0000000080)) 00:51:33 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:33 executing program 1: r0 = socket(0x11, 0x802, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:51:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_TX_SHARE={0xc}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_TX_MAX={0xc}]}, 0x4c}}, 0x0) 00:51:33 executing program 1: socketpair(0x18, 0x0, 0x0, &(0x7f0000000e40)) 00:51:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x1000000) [ 180.631343] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 00:51:33 executing program 3: r0 = socket(0x22, 0x802, 0x2) recvmmsg$unix(r0, &(0x7f0000005040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:51:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000b00)=[{{&(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000940)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}}], 0x1, 0x0) 00:51:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_TX_SHARE={0xc}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_TX_MAX={0xc}]}, 0x4c}}, 0x0) 00:51:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() r2 = getuid() r3 = getgid() r4 = socket$phonet_pipe(0x23, 0x5, 0x2) r5 = socket$l2tp(0x2, 0x2, 0x73) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = getpid() sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r0, @ANYRES32=r7, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r8], 0x80}, 0x0) 00:51:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x30}}, 0x0) 00:51:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x8840) 00:51:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4c}, 0x48) 00:51:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000280)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 00:51:34 executing program 0: r0 = socket(0x22, 0x802, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 00:51:34 executing program 1: r0 = socket$caif_seqpacket(0x2, 0xa, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x0) 00:51:34 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0x40}, 0x1, 0x0, 0x880c}, 0x0) 00:51:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006740)=[{{&(0x7f00000001c0)={0xa, 0x4e23, 0x0, @dev, 0x8}, 0x1c, &(0x7f0000001ec0)=[{&(0x7f0000001c40)="2cba3338ac0a9a6bc5a770b4cc", 0xd}, {&(0x7f0000001d00)="5fd8ed23e0313ecb8330972f2a9f42dca19f647db217fca204c655a2bc3a584c35f3f9690708715b2623b64a78f1404c7e1c718f91bd1ed02237651c1103ad8b15783ea40a7dedbf5897e7d73d6ce56451add63294625bfab25e265a31ca5d4ec37eec2dd38dd0dcd37b6f2eb416259b7827a0b6a64dffe6832817d39a6b6b51ce23623a4266ca3642ae062f3ca1bbb4ead331522d4c8d93a2ae7c5a7ce23821d8f9d3b495f03181409060ae63def3fafe0b654697602a", 0xb7}, {&(0x7f0000000200)="155f80a7a90cc4f40532d262fd8268fa1ae2806491bd0e", 0x17}, {&(0x7f0000001dc0)="6b59f0dd332bedee1f246b1bac4b12ffb236f56a0b92217a5cd5a9a0df6dee65583b7bf31437956c6a646b5bb1629f6c5e01022743e03d9bcb8082ecc0222c8f7f335aaf6ba6471f1b7c27ba5ca3bf5a49672e38b6094dc7989756f0edd59f0ca87c", 0x62}, {&(0x7f0000001e40)="6d38d373bec07b9d6d4db13d27b42fd7104e0fdba8e2bfec9815fba1c1b285c141121524966930dd1901697d79e4dba68732b8704b685454c6935a2bfb77fdb49a660797e952959bfb2a11e788c0", 0x4e}], 0x5, &(0x7f0000001f40)=[@hopopts_2292={{0x18}}], 0x18}}, {{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000001fc0)="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", 0xff}, {&(0x7f0000002100)="38c7ee284f30c732d1ad6e27a361cf943dfbdc84a94848f40bf689a222269492218d1260cde387c7097a607f48", 0x2d}, {&(0x7f0000002140)="831067cc7e9f2b7749b60883e7ab034143509f97df6754a86e027b414379fa9f48fbc8f6840d549d02dbc401542ec6048d6ff398cc35254e74e246f77817175fbc65086887a56fdd9e4b2f14c9f376b3d894dfe7f82bf5266e7c944854ba80329a0d3c3d45c05a93f2372d66d6fc464ed97b23e56c34d491a0142065c3693a2a878ef8dcfd788db8dc22cfae8f9be01bafb2d2f2efc3c28749b98472e75ad917afdea60a593e579cb953d33d", 0xac}, {&(0x7f0000002200)="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", 0x22e}], 0x4, &(0x7f00000069c0)=ANY=[], 0x1a0}}, {{0x0, 0x0, &(0x7f0000006600)=[{&(0x7f0000005340)='\'', 0x1}], 0x1}}], 0x3, 0x8080) 00:51:34 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40800, 0x0) 00:51:34 executing program 4: pipe(&(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r3, 0x0) write$binfmt_misc(r1, 0x0, 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 00:51:34 executing program 2: r0 = epoll_create1(0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 00:51:34 executing program 1: r0 = socket(0x1d, 0x3, 0x1) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 00:51:34 executing program 0: socketpair(0x29, 0x2, 0x0, &(0x7f0000000e40)) [ 181.500890] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 00:51:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x2, 0x4, 0x2, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x48) 00:51:34 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 00:51:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000008b200000000000000001f620001fcffffff95"], &(0x7f0000002280)='GPL\x00', 0x1, 0xf7, &(0x7f00000022c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 00:51:34 executing program 3: socketpair(0xa, 0x6, 0x1, &(0x7f0000000040)) 00:51:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() pipe(0x0) sendmmsg$unix(r0, &(0x7f0000000b00)=[{{&(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000940)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}}], 0x1, 0x0) 00:51:34 executing program 1: socket(0x11, 0x802, 0x0) 00:51:34 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000140)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, 0x0}, 0x0) 00:51:34 executing program 4: r0 = epoll_create(0x81) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x36000000}) 00:51:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000140), 0x4) 00:51:34 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2021, 0x0) 00:51:34 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x18, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x18}}, 0x0) 00:51:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x38, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FWMARK={0x8}]}, 0x38}}, 0x0) 00:51:34 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) 00:51:34 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0x40}, 0x1, 0x0, 0xf0}, 0x0) 00:51:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x3, 0x5, &(0x7f0000000000)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xf7, &(0x7f00000022c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:34 executing program 0: clock_gettime(0x4, &(0x7f0000000200)) 00:51:34 executing program 1: socket(0x2c, 0x3, 0x8000) 00:51:34 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000014c0)={&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0xbb, &(0x7f00000013c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001400)}, 0x0) 00:51:34 executing program 2: pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 00:51:34 executing program 1: socketpair(0x22, 0x0, 0x6, &(0x7f0000000140)) 00:51:34 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[], 0x0, 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r1, &(0x7f0000000040)="150005000000", 0x6) 00:51:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x11, 0x3, &(0x7f0000002240)=@framed, &(0x7f0000002280)='GPL\x00', 0x1, 0xf7, &(0x7f00000022c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:34 executing program 1: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 00:51:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee01}}}], 0x20}, 0x8840) 00:51:34 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x11, 0x3, &(0x7f0000002240)=@framed, &(0x7f0000002280)='syzkaller\x00', 0x1, 0xf7, &(0x7f00000022c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 00:51:34 executing program 1: socket(0x28, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000340)={0x1f, @fixed}, 0x8) 00:51:34 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x11, 0x3, &(0x7f0000002240)=@framed, &(0x7f0000002280)='syzkaller\x00', 0x1, 0xf7, &(0x7f00000022c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) pipe(0x0) pipe(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002500)={&(0x7f00000024c0)='block_bio_complete\x00', r0}, 0x10) pipe(0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:51:34 executing program 0: socket$caif_seqpacket(0x2, 0xa, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000140)) 00:51:34 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[], 0x0, 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r1, &(0x7f0000000040)="150005000000", 0x6) 00:51:34 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="db", 0x1}, 0x0) 00:51:34 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x2) connect$caif(r0, &(0x7f0000000000)=@util={0x25, "09aaa409f054d5782c3b7b2f9a538e0c"}, 0x18) 00:51:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) 00:51:34 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x10}, 0x0) 00:51:34 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000e80)="8b", 0x1}}, 0x54) 00:51:34 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[], 0x0, 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r1, &(0x7f0000000040)="150005000000", 0x6) 00:51:34 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)="8bc9e7f8edb5c0c112b362bd309e6e8a38d7", 0x12}}, 0x0) 00:51:34 executing program 2: socket(0x29, 0x2, 0x4) 00:51:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}, 0x0) 00:51:35 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 00:51:35 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f00000010c0)=@util={0x25, "4a7c70006bcfdfc42efa07e5a7ed828c"}, 0xffffffffffffffe4) 00:51:35 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[], 0x0, 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r1, &(0x7f0000000040)="150005000000", 0x6) 00:51:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r1, 0x403, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}]}, 0x2c}}, 0x0) 00:51:35 executing program 2: pipe(&(0x7f0000000080)) pselect6(0x40, &(0x7f0000000000)={0x7}, &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x1]}, 0x8}) 00:51:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) connect$bt_sco(r0, 0x0, 0x0) 00:51:35 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x11, 0x3, &(0x7f0000002240)=@framed, &(0x7f0000002280)='syzkaller\x00', 0x1, 0xf7, &(0x7f00000022c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$ppp(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002500)={&(0x7f00000024c0)='block_bio_complete\x00', r0}, 0x10) socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000480)) pipe(&(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 00:51:35 executing program 1: r0 = epoll_create(0x81) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 00:51:35 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vxcan1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x6, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:35 executing program 0: r0 = socket(0x22, 0x802, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, &(0x7f0000000040)) 00:51:35 executing program 3: socket(0x11, 0x802, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000640)={'ip6tnl0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private2}}) 00:51:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x17, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 00:51:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x38}}, 0x0) 00:51:35 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000008c0)={&(0x7f00000007c0), 0xb, &(0x7f0000000880)={&(0x7f00000009c0)=ANY=[], 0x40}}, 0x0) 00:51:35 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 00:51:35 executing program 3: r0 = socket(0x22, 0x802, 0x2) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) 00:51:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x5, 0x4, &(0x7f0000002240)=@framed={{}, [@alu={0x7, 0x1}]}, &(0x7f0000002280)='syzkaller\x00', 0x1, 0xf7, &(0x7f0000000000)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:35 executing program 5: r0 = socket(0xa, 0x803, 0x3) sendmmsg$inet6(r0, &(0x7f0000004980)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x200080c1) 00:51:35 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x38}}, 0x0) 00:51:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:51:35 executing program 5: r0 = socket(0x11, 0x802, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x107, 0x1, 0x0, 0x0) 00:51:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x28, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x28}}, 0x0) 00:51:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 00:51:35 executing program 3: r0 = socket(0x26, 0x5, 0x0) accept$unix(r0, 0x0, 0x0) 00:51:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) 00:51:35 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x22202, 0x0) 00:51:35 executing program 4: r0 = socket(0xa, 0x803, 0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 00:51:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006740)=[{{&(0x7f00000001c0)={0xa, 0x4e23, 0x0, @dev, 0x8}, 0x1c, &(0x7f0000001ec0)=[{&(0x7f0000001c40)="2cba3338ac0a9a6bc5a770b4cc", 0xd}, {&(0x7f0000001d00)="5fd8ed23e0313ecb8330972f2a9f42dca19f647db217fca204c655a2bc3a584c35f3f9690708715b2623b64a78f1404c7e1c718f91bd1ed02237651c1103ad8b15783ea40a7dedbf5897e7d73d6ce56451add63294625bfab25e265a31ca5d4ec37eec2dd38dd0dcd37b6f2eb416259b7827a0b6a64dffe6832817d39a6b6b51ce23623a4266ca3642ae062f3ca1bbb4ead331522d4c8d93a2ae7c5a7ce23821d8f9d3b495f03181409060ae63def3fafe0b654697602a", 0xb7}, {&(0x7f0000000200)="155f80a7a90cc4f40532d262fd8268fa1ae2806491bd0e", 0x17}, {&(0x7f0000001dc0)="6b59f0dd332bedee1f246b1bac4b12ffb236f56a0b92217a5cd5a9a0df6dee65583b7bf31437956c6a646b5bb1629f6c5e01022743e03d9bcb8082ecc0222c8f7f335aaf6ba6471f1b7c27ba5ca3bf5a49672e38b6094dc7989756f0edd59f0ca87c", 0x62}, {&(0x7f0000001e40)="6d38d373bec07b9d6d4db13d27b42fd7104e0fdba8e2bfec9815fba1c1b285c141121524966930dd1901697d79e4dba68732b8704b685454c6935a2bfb77fdb49a660797e952959bfb2a11e788c0", 0x4e}], 0x5, &(0x7f0000001f40)=[@hopopts_2292={{0x18}}], 0x18}}, {{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000001fc0)="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", 0xff}, {&(0x7f0000002100)="38c7ee284f30c732d1ad6e27a361cf943dfbdc84a94848f40bf689a222269492218d1260cde387c7097a607f48", 0x2d}, {&(0x7f0000002140)="831067cc7e9f2b7749b60883e7ab034143509f97df6754a86e027b414379fa9f48fbc8f6840d549d02dbc401542ec6048d6ff398cc35254e74e246f77817175fbc65086887a56fdd9e4b2f14c9f376b3d894dfe7f82bf5266e7c944854ba80329a0d3c3d45c05a93f2372d66d6fc464ed97b23e56c34d491a0142065c3693a2a878ef8dcfd788db8dc22cfae8f9be01bafb2d2f2efc3c28749b98472e75ad917afdea60a593e579cb953d33d", 0xac}, {&(0x7f0000002200)="e3833530f27ff6f8ac9b2b9e7729c318cd214352cd2b7fa81f92f3eb745009596207354f3b4b2ca0625b17bad80f10a17da4357b888e57c7b18466486a52b4495754387cdd765f0770bda7805ba314f766c5a310beac89c031d1a9440ad409e414ad3d5e3db3a70441c4477f51328713ed5cf031a1abfb13659f6d04266a89b80ef7a48d3da40dadf958819bb05481851dd33f36a7e3f283eac420f9d82fd80d9425da674d171cb6030c285f26821a054612df1498d8c2a6fea3a45ac8aa92d817f1797cea103b1a29930086295a788d33d9762d768a5617f8c97b8cd511ca35c2ffc428b02cb6abbd3ba5d9c2720c7e0aee0489848b40889f3c241ed99ade79f33fb58efafa87c53318bd8a63254c941cc38964c9fb90131f0cdec3793220eff75957f9ab3f683410929dc32d0b038ad37eefd74b663a1f69faf85f0708ab733ed44156e66d6c509fe7541855f50e834fb1376963fa7a1873229cba48d3ae82b5f751bc7a4135b282402df8e4e6bc2c3fbd6155d26dca9bc7a7d5c435c7b3b44bb44b1880d1732ee4120e95a788391ef60ad4283785ed01b8f0e223bed6e913a7aae6a0038a6bb98c6525a041bd958490a58ca7e6ed439300ba15ac46d2855b4997b177f4002d6b14011ee59d42a4312012b97001f764d81c045702db58217d1ba2cd0ef9abb0a58cdb0f7305ec282af128082cb0569b9349096bb9a3b6e9c0579fcdeb81b08167f61cd16c72941a1013017bf2d3ba541ab86b4624605f6b9b6d97e76ed1fed022b3332d4387e2", 0x22e}], 0x4, &(0x7f00000069c0)=ANY=[], 0x1a0}}, {{0x0, 0x0, &(0x7f0000004ec0)=[{&(0x7f0000004e80)='j', 0x1}], 0x1, &(0x7f0000006c40)=ANY=[], 0xf0}}, {{0x0, 0x0, &(0x7f0000006600)=[{&(0x7f0000005340)='\'', 0x1}], 0x1}}], 0x4, 0x8080) 00:51:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002142, 0x0) 00:51:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) 00:51:35 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0xffffffffffffffff, 0x0, "00e809"}) 00:51:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x5, 0x4, &(0x7f0000002240)=@framed={{}, [@alu={0x7}]}, &(0x7f0000002280)='syzkaller\x00', 0x1, 0xf7, &(0x7f0000000000)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x3, 0x4, &(0x7f0000002240)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000002280)='syzkaller\x00', 0x1, 0xf7, &(0x7f00000022c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:35 executing program 5: pipe(&(0x7f0000000080)) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 00:51:35 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000140)={0x24, @short={0x2, 0x0, 0xffff}}, 0x14) 00:51:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 00:51:35 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 00:51:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:35 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x1, 0x0) 00:51:35 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000500)={&(0x7f0000000140), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x60, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY, @NL802154_ATTR_PID, @NL802154_ATTR_PID={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_PID={0x8}, @NL802154_ATTR_IFINDEX, @NL802154_ATTR_PID={0x8, 0x1c, 0xffffffffffffffff}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x60}, 0x1, 0x0, 0x0, 0x4008008}, 0x10) 00:51:35 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@id, 0x10, &(0x7f0000000340)=[{&(0x7f00000000c0)="04", 0x1}], 0x1}, 0x0) 00:51:35 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0x40}, 0x1, 0x0, 0x880c0000}, 0x0) 00:51:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getpid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x18, 0x1, 0x1, [r2, r3]}}], 0x30}, 0x0) 00:51:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:51:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x7, 0x0, 0x0, 0x0, 0x100, 0x1}, 0x48) 00:51:36 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x11, 0x3, &(0x7f0000002240)=@framed, &(0x7f0000002280)='syzkaller\x00', 0x1, 0xf7, &(0x7f00000022c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002500)={0x0, r0}, 0x10) 00:51:36 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x3, 0x3, &(0x7f0000002240)=@framed, &(0x7f0000002280)='syzkaller\x00', 0x1, 0xf7, &(0x7f00000022c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002a40)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:51:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002142, 0x0) 00:51:36 executing program 0: r0 = socket(0x1d, 0x2, 0x7) recvfrom$unix(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 00:51:36 executing program 4: socketpair(0x0, 0xc, 0x0, &(0x7f0000000e40)) [ 183.066896] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. 00:51:36 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000880)={&(0x7f00000009c0)=ANY=[], 0x40}}, 0x0) 00:51:36 executing program 5: r0 = socket(0x11, 0x802, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 00:51:36 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000002180)={&(0x7f0000000000)=@alg, 0x80, 0x0}, 0x62) 00:51:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f00000024c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 00:51:36 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@dev, @dev, @val={@void, {0x8100, 0x6}}, {@mpls_mc={0x8848, {[], @ipv4=@igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @broadcast, @remote}, {0x0, 0x0, 0x0, @private}}}}}}, 0x0) 00:51:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x2, 0x4, 0x2, 0x9, 0x50a, 0x1}, 0x48) 00:51:36 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000340)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 00:51:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000380)=@raw=[@map_idx], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xac) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f0000000240), 0x0}, 0x20) 00:51:36 executing program 2: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x32208dd5c98983a2, 0x0) 00:51:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}}], 0x1, 0x0) 00:51:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x2, 0x4, 0x2, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 00:51:36 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) 00:51:36 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$alg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000040)="d4f549d02de6a3331a2a41d30faab9", 0xf}, {&(0x7f00000000c0)='\v', 0x1}], 0x3}, 0x0) 00:51:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x6, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$caif_seqpacket(0x2, 0xa, 0x4) 00:51:36 executing program 4: socketpair(0xa, 0x2, 0x0, &(0x7f0000000e40)) 00:51:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 00:51:36 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0x40}, 0x1, 0x0, 0x2}, 0x0) 00:51:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000400)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth1_macvtap\x00'}}]}]}, 0x30}}, 0x0) [ 183.957537] Bluetooth: hci5 command 0x0405 tx timeout 00:51:36 executing program 1: r0 = socket(0x22, 0x802, 0x2) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 00:51:36 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000340), 0x4) 00:51:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 00:51:36 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x10}, 0x10}}, 0x0) 00:51:36 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)="8bc9e7f8edb5c0c112b362bd309e6e8a38d72d4bdc0380e5000000", 0x1b}}, 0x0) 00:51:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}]}, 0x3c}}, 0x0) 00:51:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006740)=[{{&(0x7f00000001c0)={0xa, 0x4e23, 0x0, @dev, 0x6}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000006600)=[{&(0x7f0000005340)='\'', 0x1}], 0x1}}], 0x2, 0x8080) 00:51:37 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000340), 0x4) 00:51:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0xf, 0x4, &(0x7f0000002240)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000002280)='syzkaller\x00', 0x1, 0xf7, &(0x7f00000022c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:37 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000340), 0x4) 00:51:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x74, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'pim6reg\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:crond_initrc_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x74}}, 0x0) 00:51:37 executing program 0: r0 = socket(0xa, 0x803, 0x3) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), r0) 00:51:37 executing program 2: r0 = socket(0x11, 0x802, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, 0x0) 00:51:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x5}, 0x48) 00:51:37 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 00:51:37 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000340), 0x4) 00:51:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 00:51:37 executing program 3: r0 = socket(0x18, 0x0, 0x1) sendmsg$nl_crypto(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 00:51:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'syztnl0\x00', 0x0}) 00:51:37 executing program 4: pipe(&(0x7f0000000800)={0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) 00:51:37 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 00:51:37 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 00:51:37 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 00:51:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0xd, 0x4, &(0x7f0000002240)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000002280)='syzkaller\x00', 0x1, 0xf7, &(0x7f00000022c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0xf}, 0x0) 00:51:37 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 00:51:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:51:37 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10}, 0x10}}, 0x0) 00:51:37 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="0002"], 0x38}}, 0x0) 00:51:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 00:51:37 executing program 2: r0 = socket(0x22, 0x802, 0x2) recvmmsg$unix(r0, &(0x7f0000005040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000061, 0x0) 00:51:37 executing program 5: socketpair(0x2, 0xa, 0x8003, &(0x7f0000000000)) 00:51:37 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/user\x00') 00:51:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x80}, 0x4) 00:51:37 executing program 1: r0 = socket(0xa, 0x803, 0x3) sendmmsg$inet6(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 00:51:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000280)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 00:51:37 executing program 5: r0 = socket(0x11, 0x802, 0x0) recvmmsg$unix(r0, &(0x7f0000005040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:51:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1}}, @struct]}}, &(0x7f0000000280)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 00:51:37 executing program 2: r0 = socket(0x2, 0x803, 0x3) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) 00:51:37 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000040)=@id, 0x10, 0x0, 0x0, &(0x7f0000000240)="db9af2caf7b4f1f82c575fdf98b07325dca350a86fdb44f15aade7ddeb507d15417777ca51", 0x25}, 0x0) 00:51:37 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) connect$bt_sco(r0, &(0x7f0000000340)={0x1f, @fixed}, 0x8) 00:51:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x16, 0x4, &(0x7f0000002240)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000002280)='syzkaller\x00', 0x1, 0xf7, &(0x7f00000022c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x80) 00:51:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006740)=[{{&(0x7f00000001c0)={0x2, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000001fc0)="02", 0x1}], 0x1, &(0x7f00000069c0)=ANY=[], 0x1a0}}, {{0x0, 0x0, &(0x7f0000004ec0)=[{&(0x7f0000004e80)='j', 0x1}], 0x1, &(0x7f0000006c40)=ANY=[], 0xf0}}], 0x3, 0x8080) 00:51:37 executing program 0: r0 = epoll_create(0x81) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 00:51:37 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001880)=ANY=[], 0x68}}, 0x0) 00:51:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x7, 0x4, &(0x7f0000002240)=ANY=[@ANYBLOB="18000000000000000000000000feffff840000000700000095"], &(0x7f0000002280)='syzkaller\x00', 0x1, 0xf7, &(0x7f00000022c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 00:51:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002142, 0x0) 00:51:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:51:37 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:51:37 executing program 0: socket$caif_seqpacket(0x2, 0x3, 0x0) 00:51:38 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) connect$bt_sco(r0, &(0x7f0000000340)={0x1f, @fixed}, 0x8) 00:51:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x2, 0x4, &(0x7f0000002240)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000002280)='syzkaller\x00', 0x1, 0xf7, &(0x7f00000022c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:38 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0xfffffdef}}, 0x0) 00:51:38 executing program 1: socketpair(0x18, 0x0, 0xfffffffc, &(0x7f0000000080)) 00:51:38 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x40}}, 0x0) 00:51:38 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) 00:51:38 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0xfff, 0x8d, &(0x7f0000000080)=""/141, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:38 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 00:51:38 executing program 1: pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000600)) 00:51:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006740)=[{{&(0x7f00000001c0)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000001fc0)="02", 0x1}], 0x1, &(0x7f00000069c0)=ANY=[], 0x1a0}}, {{0x0, 0x0, &(0x7f0000004ec0)=[{&(0x7f0000004e80)='j', 0x1}], 0x1, &(0x7f0000006c40)=ANY=[], 0xf0}}], 0x3, 0x8080) 00:51:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) recvmmsg$unix(r1, &(0x7f0000002e40)=[{{0x0, 0x0, 0xfffffffffffffffc}}], 0x1, 0x2100, &(0x7f00000000c0)) 00:51:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 186.039922] Bluetooth: hci5 command 0x0407 tx timeout 00:51:39 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) connect$bt_sco(r0, &(0x7f0000000340)={0x1f, @fixed}, 0x8) 00:51:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1}]}]}, {0x0, [0x2e]}}, &(0x7f0000000280)=""/4096, 0x33, 0x1000, 0x1}, 0x20) 00:51:39 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 00:51:39 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x11, 0x3, &(0x7f0000002240)=@framed, &(0x7f0000002280)='syzkaller\x00', 0x1, 0x107, &(0x7f0000000000)=""/263, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff}) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={r0, r1}, 0xc) 00:51:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0xf}, 0x0) 00:51:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}], 0x40}, 0x0) 00:51:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xb6, &(0x7f00000000c0)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:39 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 00:51:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) recvmmsg$unix(r1, &(0x7f0000002e40)=[{{&(0x7f0000000100)=@abs, 0x6e, 0xfffffffffffffffc}}], 0x1, 0x2100, 0x0) 00:51:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 00:51:39 executing program 2: socket(0x2c, 0x3, 0x20) 00:51:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:51:39 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000), 0x8) connect$bt_sco(r0, &(0x7f0000000340)={0x1f, @fixed}, 0x8) 00:51:39 executing program 1: r0 = socket(0x18, 0x0, 0x1) connect$bt_rfcomm(r0, 0x0, 0x0) 00:51:39 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$alg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f00000000c0)='\v', 0x1}], 0x2}, 0x0) 00:51:39 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)="8bc9e7", 0x3}}, 0x0) 00:51:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000500)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000006b"], 0x28}}, 0x0) 00:51:39 executing program 4: r0 = socket(0xa, 0x803, 0x3) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) 00:51:39 executing program 1: pipe(&(0x7f0000000800)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000600)) 00:51:39 executing program 2: r0 = socket(0xa, 0x803, 0x3) sendmmsg$inet6(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@hoplimit_2292={{0x14, 0x29, 0x43}}], 0x18}}], 0x1, 0x0) 00:51:39 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vxcan1\x00', 0x0}) pipe(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:39 executing program 5: r0 = socket(0x11, 0x802, 0x0) recvmmsg$unix(r0, &(0x7f0000005040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000061, 0x0) 00:51:39 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, 0x0) 00:51:39 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x11, 0x3, &(0x7f0000002240)=@framed, &(0x7f0000002280)='syzkaller\x00', 0x1, 0xf7, &(0x7f00000022c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002500)={&(0x7f00000024c0)='block_bio_complete\x00', r0}, 0x10) 00:51:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x2, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x48) 00:51:40 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@base={0x16, 0x9, 0x0, 0x426c, 0x0, 0x1}, 0x48) 00:51:40 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000002180)={0x0, 0x0, 0x0}, 0x0) 00:51:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpid() sendmmsg$unix(r0, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=[@cred={{0x1c}}], 0x20}}], 0x2, 0x0) 00:51:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x4, &(0x7f0000002240)=@framed={{}, [@jmp={0x5, 0x0, 0x9}]}, &(0x7f0000002280)='GPL\x00', 0x1, 0xf7, &(0x7f00000022c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FWMARK={0x8}]}, 0x30}}, 0x0) 00:51:40 executing program 1: socket$caif_seqpacket(0x2, 0x2, 0x0) 00:51:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x16, 0x0, 0x0, 0x5}, 0x48) 00:51:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000801) 00:51:40 executing program 2: prctl$PR_GET_PDEATHSIG(0x3a, &(0x7f0000000000)) 00:51:40 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001ac0)={0x2, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000340)='GPL\x00', 0x5, 0x9b, &(0x7f0000000040)=""/155, 0x0, 0x1e, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:40 executing program 4: timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000080)) 00:51:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f0000000180)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xfff1}, {0x0, 0x7}}}, 0x24}}, 0x0) 00:51:40 executing program 3: setrlimit(0x7, &(0x7f0000000000)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 00:51:41 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x7, &(0x7f0000000080)=@framed={{}, [@map_idx, @map_idx_val]}, &(0x7f0000000340)='GPL\x00', 0x5, 0x98, &(0x7f0000000100)=""/152, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0x894c, 0x0) 00:51:41 executing program 5: r0 = openat$vcs(0xffffff9c, &(0x7f0000000000), 0x62682, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5452, &(0x7f0000000040)) 00:51:41 executing program 4: timer_create(0xcdc441aad9bc7aa4, 0x0, &(0x7f0000000100)) 00:51:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000000b80)={'batadv_slave_1\x00'}) 00:51:41 executing program 3: r0 = openat$vcs(0xffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc01047d0, &(0x7f0000000080)) 00:51:41 executing program 1: bpf$MAP_CREATE(0x1c, &(0x7f00000002c0), 0x48) 00:51:41 executing program 3: prctl$PR_GET_PDEATHSIG(0x2a, &(0x7f0000000000)) 00:51:41 executing program 0: r0 = openat$vcs(0xffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc01047d0, 0x0) 00:51:41 executing program 4: socket$inet(0x2, 0x80b, 0x0) 00:51:41 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0x13, 0x4, 0x358, 0xffffffff, 0xe4, 0x0, 0x1ac, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@remote, @mcast2, [], [], 'ip6_vti0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@ipv6={@mcast2, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'wg2\x00', 'nicvf0\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0a7455edcc7227bd541a4bb19967fa8b63e0ce05bc847ae08937fed19f5e"}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3b4) 00:51:41 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0xe4, 0x0, 0x1ac, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffff]}}}, {{@ipv6={@remote, @mcast2, [], [], 'ip6_vti0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@ipv6={@mcast2, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'wg2\x00', 'nicvf0\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0a7455edcc7227bd541a4bb19967fa8b63e0ce05bc847ae08937fed19f5e"}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3b4) 00:51:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f0000000180)=ANY=[@ANYBLOB="24000000fa07e5"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000060, 0x0) 00:51:41 executing program 5: prctl$PR_GET_PDEATHSIG(0x18, 0x0) 00:51:41 executing program 2: prctl$PR_GET_PDEATHSIG(0x66, &(0x7f0000000000)) 00:51:41 executing program 4: prctl$PR_GET_PDEATHSIG(0x19, &(0x7f0000000000)) 00:51:41 executing program 5: socket(0x2, 0xb, 0x0) 00:51:41 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @local={0xac, 0x14, 0x16}, @broadcast, @remote={0xac, 0x16}}}}}, 0x0) 00:51:41 executing program 0: bpf$MAP_CREATE(0x11, &(0x7f00000002c0), 0x48) 00:51:41 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x190, 0x0, 0xc8, 0xffffffff, 0xffffffff, 0x27c, 0x27c, 0x27c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE1={0x24}}, {{@ipv6={@remote, @mcast2, [], [], 'ip6_vti0\x00', 'bond_slave_0\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@ipv6={@mcast2, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'wg2\x00', 'nicvf0\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@CLASSIFY={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x37c) 00:51:41 executing program 2: socketpair(0x26, 0x5, 0x3, &(0x7f00000004c0)) 00:51:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f00000001c0)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_xt={0x2c, 0x1, 0x0, 0x0, {{0x7, 0x14}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 00:51:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000b80)={'batadv_slave_1\x00'}) 00:51:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3b4, 0xffffffff, 0x11c, 0x0, 0x334, 0xffffffff, 0xffffffff, 0x334, 0x334, 0x334, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf8, 0x11c, 0x0, {}, [@common=@hl={{0x24}}, @common=@frag={{0x30}}]}, @common=@inet=@TCPMSS={0x24}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00', 'dvmrp0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x410) 00:51:41 executing program 1: openat$null(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8901, &(0x7f0000000040)) 00:51:41 executing program 3: mq_open(&(0x7f0000000440)='wlan1\x00', 0x40, 0x0, &(0x7f0000000480)={0x8, 0x2, 0x0, 0x300000}) 00:51:41 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 00:51:41 executing program 4: prctl$PR_GET_PDEATHSIG(0x22, 0x0) 00:51:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000c00)={0x0, r1+60000000}) 00:51:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x87) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000000000)={'batadv_slave_0\x00'}) 00:51:41 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x402c5828, &(0x7f0000000180)={{0x1, 0x1, 0x18}, './file0\x00'}) 00:51:41 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0x8912, 0x0) 00:51:41 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 00:51:41 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 00:51:41 executing program 4: prctl$PR_GET_PDEATHSIG(0x23, 0x0) 00:51:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f00000001c0)=@newtaction={0x14, 0x30, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 00:51:41 executing program 2: bpf$MAP_CREATE(0xf, &(0x7f00000002c0), 0x48) 00:51:41 executing program 3: prctl$PR_GET_PDEATHSIG(0x10, &(0x7f0000000000)) 00:51:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f0000000180)=@newtfilter={0x24, 0x2c, 0x1}, 0x24}}, 0x0) 00:51:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6c2, &(0x7f0000000000), 0x4) 00:51:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bond_slave_0\x00', &(0x7f0000000140)=@ethtool_sfeatures={0x3b, 0x2, [{0xffffffff}, {}]}}) 00:51:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f00000001c0)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_xt={0x2c, 0x1, 0x0, 0x0, {{0x7, 0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 00:51:41 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42acd5ccca650909, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 188.944716] tc_ctl_action: received NO action attribs 00:51:41 executing program 0: r0 = openat$vcs(0xffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x2, &(0x7f0000000080)) 00:51:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@deltfilter={0x24, 0x2d, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x2}}}, 0x24}}, 0x0) 00:51:41 executing program 3: bpf$MAP_CREATE(0x21, &(0x7f00000002c0), 0x48) 00:51:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 00:51:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f0000000180)=ANY=[@ANYBLOB="24000000fa07e5"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40002060, 0x0) 00:51:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8942, &(0x7f0000000100)) 00:51:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5452, &(0x7f0000000000)={'wlan1\x00'}) 00:51:41 executing program 0: r0 = openat$tun(0xffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 00:51:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8943, &(0x7f0000000100)) 00:51:41 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x358, 0xffffffff, 0xe4, 0x0, 0x1ac, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@remote, @mcast2, [], [], 'ip6_vti0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@ipv6={@mcast2, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'wg2\x00', 'nicvf0\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0a7455edcc7227bd541a4bb19967fa8b63e0ce05bc847ae08937fed19f5e"}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3b4) 00:51:42 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x0, r0+60000000}, {0x0, r1+60000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 00:51:42 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x1b, 0x5, 0x47c, 0x114, 0x31c, 0xffffffff, 0x31c, 0x114, 0x564, 0x564, 0xffffffff, 0x564, 0x564, 0x5, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'bond_slave_0\x00', 'veth1_to_team\x00'}, 0x0, 0xcc, 0x114, 0x0, {}, [@common=@unspec=@pkttype={{0x28}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private2, @ipv4=@broadcast, @port, @icmp_id}}}, {{@ipv6={@private1, @mcast2, [], [], '\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@multicast1}}}, {{@ipv6={@local, @private2, [], [], 'veth1_to_bridge\x00', 'macsec0\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24}}, {{@ipv6={@private2, @mcast2, [], [], 'dvmrp1\x00', 'dvmrp1\x00'}, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@local, @ipv6=@mcast2}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4d8) 00:51:42 executing program 5: r0 = openat$vcs(0xffffff9c, &(0x7f0000000000), 0x62682, 0x0) write$eventfd(r0, 0x0, 0x0) 00:51:42 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001ac0)={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000340)='GPL\x00', 0x5, 0x9b, &(0x7f0000000040)=""/155, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:42 executing program 3: prctl$PR_GET_PDEATHSIG(0x67, &(0x7f0000000000)) 00:51:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x2, 0x4) 00:51:42 executing program 0: r0 = openat$md(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 00:51:42 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 00:51:42 executing program 5: prctl$PR_GET_PDEATHSIG(0x35, &(0x7f0000000000)) 00:51:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894b, &(0x7f0000000b80)={'batadv_slave_1\x00'}) 00:51:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@deltfilter={0x34, 0x2d, 0x301, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x34}}, 0x0) 00:51:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, 0x0, &(0x7f00000002c0)) 00:51:42 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) syz_fuse_handle_req(r0, &(0x7f0000000900)="68d5cb9b7ad46dd52f1cfc029e56cd8d32bdf3a71de21992b9c40d2d909c56b66ea582ef46e487d21e0a4fdb6fd58374c86af757a5e5b34a4244c68d4f6e6eed526602ae8dfa048df7ad45c92b7336b135df0a0847421a259019efb08703c3d0060f448a88196b3b91653bd2e1a4ef58f6ea1d1981dbff1152327d945d5a7e0072ca28b8bef751b708888c06ae305ac94ee177241bee7ed7b80d088e0bf26f7f6419403e31d4ec6f976139bdb7abae2add5c7d7dd05e3dfb0974a31dadae57bfd5fc0120d4b202fe6e68b3e6c92966fdbfb3f81927f60156fe2cf6dd97db684befcfc51ecb3ac44f0d3948974b3e25328a4b3f173c526e1117446296929c1a1f39a3619137bf2970f735d252d7c48580f94fab50062e740bc585b78507ee1af9bf37f5ebccb895b886a549a13866358e60da21449034fee852dfd349d593d328ea8bcc800ddf729624a2de1edb4a6260a8750e62903fec115d52b9337f34fec5eabb32f3f2fababd617372d2a3c5cb190da4f85bbf17673d86800742deb67d0fe5b8c7d8e48d0879107790de26e7632b1df54233d1e1e533e2a551b4b5922bb9535d1ac3c3d7178d5f16b1e13c57157fbc93ef30ad95e671083dc786b73b7ff51b3a0f02ac0ec6284210255b2c6e42ccdac91d6361467cca6318807e3586e41bb434be4462fa8376f1016963d369fb0b8411b20eec81e27501550f8c548b4598dd467eb5c79adae91c9ca7fbeab711bceaf963c0606cc9dbdd9897638b648b71404f308601ca83a40fc70fd14015c3f1704db91cfc2a248422d7cb0aa6e44659e79899914991e9347dd4a091a7285ab7c7a54f47bb61a819295e76c97efce6ca3674118937fd151c2e5955588a4cc23182dd6350d60c8d74826ea0026efa7c39bf8f943e3f47ea8648d55b7717622b467adc0f6dbd97d74bbdd705e04d95d4b69220a4d02dd66fdde0276e7c27eb4360995d656106ddfca7a64ec739e4ff281c8f011e784918d078d74310a92aa69475df395491ddac20195bbfa482b5aa6fb4970281db5bb2fe8552f01f2fae904f32fd2b59da32e1d13c84f98f745542e85f25c550e3e3d8f07ad73b13c63803b522f55bc44f140595e45ec0b955a94277e6b8ec1a3873626b3743917e608df2624b243968587d022182d106a4a6aca861b3c0366c8557c17932bd6a6f1748cc17d0a527afd6e3b7a30078e06b322ec148935a29368606e4d1a04efbb04e8e037de019e2c418b7ac08daa2e5df5d47a445816877c92f086bc51419cc0fd968a488dd14e1d424733e303d661c1f310aea8a16d1465d1d4c302dfcee9bf6e02baff57d2ca183340f1ae7cc2f9a5bedb125b12d1ccb51575bc09b5d1b18216bffaf1935c1875cde8fb15656f9df85ee60a7b5792da711381ee6253190ec9ecb6a19d68ca9d93553bc41e5e02aa4a4d4c1d949a28f17ee1cb14a6e315236dacbcc6bc2a5f314f5fe78c94af8b89fc1ca02b7f9d15d055d705dda2dd8f4831ce6c4eb0f51afd5507b7ef02ccf50c40fb3e6710d1680e37dcb52017912843a697710a7b4e6c57345580639377b87ccf7c3a28e65f51623dd7670bea1bf9c20db56ea3f7e338dbeea96f3cfc0af38e55f3cb21a75bd304969c6e33b5118a1b1b61f730b96b6cf2194c5592df0e7ece5d6b6beaefe7076ae721db55c72ae1206aec65964a252bb208d187ff449575a646574dd127a2cf23d2aba312437162684f2e53a7456330b7f1b2764e8341eccbb1b90657ce9d8c455c69c2579379f2b55569d518bee30563d14ced0f631e30895cdeb603fcf69ac4eaa63292c1ec5089821ccc0043ae200f578f4faadf11580196fbfcbf58751a6118d3f164942213cc848ec71962cd90ab1963a1d7df388979906d290339fa65431b1ab2d7d757fbf6ff3be4336a40b41d9bdb0ac233dfd0c13afbfbaf807daac15562831f7b40fb69b932fc757b15a50db72f17b05a2ff80567584986125371fa7f75df95f070440b646ec2e156599f799a1e6c904be221e465862c7d5be57ed3ba6eb87d25fae525bfc1e83d57ea397258456d5595deb8e7d39dc88a1f8fd7cf1a794fd519598530bb2f4785bf2930eb756e1673affd9fb05e23a8a80f6bfaad4ae249329fc4eeadc958334ed59feb9997939da56b79dbb4a866087dca2bf76b35b61fffef31f7fff76f89a56bdfb0a2f82b97d11f94e606386d2f2713256ae514cd4b4960b0c2ea1846f6fe42a48d802ef1cf06d9f3b00c2b7a99427105a801beab52142ae8475356570eb67bf49808a846eed135da0246443b4978dd834222ff56ffa1b559033e6df7b2a7c9dfaefa113cff27bf06cae786595e7c0290e5fad4cd0cca9de97839c3c3970a7b3d50d6f22754e262e58c8506a2d5e3c2be67d7464f4e84217425d88be680a7cbb83ca3294ad25be4ee77b4a1f9eade8ca95c7759cf4157619fa0b69d3231c06d485bb66889b64bd00cd7db248650eed1922dd777d391cb853a18bb12455452037c5e13e9a07518310e933c1925331325dcfac2cb62f964d04c9a36a11dfc52a2e5ddf04ccda5648554d84e474540a1582af3934eab4deb5271fd35249c14649a43ed5ca78b0bde9b5d7c84931e9eb58bdef9e9e9f1596280ccb90575f08348257669795eabaab5225b71a4221c6b0bbd06c972aedae9a0bd96539453104b9d270d8299b24f01dec30d5aaa3a5aa70b1cd430b7ce12a18349d2c34f764d72c139933c0f5e8694ec0327531896ecd6d0f4d0707be1b50f2c4a5eec7bb0eae6302476dbf3b241118253f23550d47786111566899215ac6a4d9cd05820e79e6f65e421b703a6718fab876995081ed6c85423df42db2c481fa6cc14083c49f767b748710bb7f5e463edbda72e8e414ec2a04782401872a22dab13263442fe01528b0d6f5f530828b89f3389247dd479981be27ab4f8698c92bebe0a85937d9ecaffda99167901651efde8e2324b58cd3413c084f1383ee0cdaba37a0b45dcc65d74556778818d87a6b4dc5c71617b8e7e4d641cd1af2f7eab89e72a4b7913abc1c6db7db9c1ae36bbf945a39c9c0182375ec281e2a7670d98628f95f762e12158f9bfaa646fb98d197b8709eefeba0f9fe3c6e1a4faaaa09acfd44a7ab96fa59342c59cd918c2c08635065ca530b70a63b3b36699db5aa1f2d6db6720a358871f4fe0b4609adf04c4294457c7de8a461a7206ca1c8bd0a33c2d84ff9358cbb5d1438174a634f2813a729c48a90eef1fdb2a65a058420744788551d38faa64c1e69e688435695354fe02999adad63ce8dfdf3469e6a92249801a2ed44fc1a01639f5643e311d721fd872bb85e5aa19de8dac9208609e4c93309427f1ad5490bd2f47802e98dae8b4090eba36b6146b0fe98341503a33f476ec77017693227f77d11133421d2e6cd4d320decf7892be545d19f1df01087cec220e7b32d8c12815f6c192bfee8a3262dc23c00c1a8a718fe6d4c8b9944e6112ff9a38401f54ef4d57b55a305b03a65565cd2b55fe9cd5dab150599f1f87f3ac7143db59e0f840f2a78ac146005c1a5c70b5e426015b0e0f923c24217c2ead80980dfc17a74e2bfd17441532d97b02659f3f44e8183a45a286d613f1e097ea01bd74d178b469e9c5400fa141a40a9328c6cc8797245411ead2fbf4e2264b05cd929ae2e1cbb274ac5eb400fb6d8d1aa1f50783c3dc5ea8786a5dd4a7095d6591c69496c3c23fa18185c61d9dc06682b080ee4b467fee93535d76d9d0371b8d066f2c24ee79b415cd9ae6f290a3326cad06100035e4679c1783b38be83a86ab0f83813b6462f631795427a30848126d9bda0af0ad8e319e6c39c74683e82d7af01e8f9dcb41f740df043c4c313b11d607d7dbf6b9a18ad36d8abbd23bdf8a7241df5cf776cf024897919cce1360bdbeafa5b6e767f5e27a78416a1cb3fd6759a2cf004bdb88f28c56f951e6889135bbc6fc2f17db16614dbbd0ee25ca3d842b9d356389bfa187efe8f55c72fd1aa3686036b3c176b96b645d8903764b1cfebc85ff9233a83a8ceb313ac3b0658cf55fc9e6e6e2bab046088f2e558e2d774e3056cf8a07272ca81489bbfbc28aec0bee900452dd4fc2a14f7cbbfb7675efd7aafb45d2b1daf0d4b089e1c5fb0f399a608b18f8b6ffc4b69cf5acdf40d949c58becc734f44ff7947dc60cf7f1bd05bca683724f17211e7cc4bf15f63013a694a5ae30020c9df21eeebdb3c9e5ef6ed0e1840ec8b653dfbd073a62459c76752f88b28ee94289dc20f2b47ebe0dff5a3c5f4572be2c60197d6695a1837bcf1bdda9e0be10f9b0392e086149e41a0b4e2fda35d68f0c66560a82633bc20b7ad70258ab61346f273005ae95713b1e80cdd3d9916a50b9885c775291395efb82750e5fe9a4121db27efa6e0bd84a597697375b2d3bd3b83503388c8d6d5ef52c843a85e7d7d30e99f8ec331fd33398679879b3df8604621f51625a9b5fdfedb312c60dac14e5db81a9bc769f8c5d4d1a7072f071c7cd79e63f02cf8385e6b8214a4f5803160bda72b23962fba9bdcabe66547770e44af8d0ae900ce813e1af0b1a7b4e6d181902d950b00e5a853383f08a2955368c7b488c7c95624c248d9a2cfafbd740a023a73007f58aa22164e63fb8d1dc9ed28f1f36f1683886780aa63876054be2d6be128f564ae6cacd449bb3e1797973fbaece77f1c78a322890780228b92fe8b5745a5e5da6e986af7803368cad0a208757fe10a2036329515366ee1b4025b8fe51c7789a950ef43df7625c4033bdf5a09b8a13a4e972af75f4fe56ddf0ea2a3d87bf41278f9f85df53d7866230017216efbe24fb469813fe090dc5ebc416e9331fc403a7414b4ff7d2dd08668b36445fe66c84fd1e0a0f92f2985a192d08f003fb75a4631a43fa57364c45269a094ef9f8b69ac8cac8814137db420ca6ab470aeb621588b319c8d3e66c8b17091b42cfe558c58aa02cba55fba973c825149b094e5639613d1f54122f8cc3c76b76e04967237bf6a4eb2781724e200534ce93d3c6cf06cb7f2e457e69c7abe52c88ce21edef210c2b0a0cc10d6832589727a985f84cc086d0753dfc1e7fe6d31a4d2ea17bc82a0b64d14bcc3bfe7866155f9909c9e1da4194b7e1e76f42c12a7a9598671ac1e0e6013aa087a9c67e39ea247c169a5bb331ad5abc938ff03c76a836b0b939ee054ba9f2cb47daceae88baeb62b68616ee2a99dc194f1c89dba9c5558139fc98207af9d2749ee3555216b664ea567d98db8f5b29e249fc793f91745a44d3cc2078ecffa7b1494c62d07fac81e121f892bf770bda9bc4e99f73cbb076315b6d0ac387d35e6998c1a98f5124a520389b76f281f13fb907931629f6c8a6dc688324854c20c0954aca40d7032f6e8cfc23e9d5a5599094e55c20b4848cb5b2eedca77d96c86742372d74e2172389a0d724c73fe11a758f4044fde25bbdcda424ce84c955f91ca9cb964b7ad2ba6aed5258bbc02f9606f2b0b27ba75a42b432181900e3328a2b3ffc8da7c8d6765d7c5689aa282bdcdc07f5135da7f7a36e102ad5024d7abbef834d0b9228f5a680ec3503983bac3520a2434b114b4b92eb72cab496b8f18dc33d7cb60aa51bdf7e53d3017532c579fe007bf14f9595d4bc0575d0814db4f20a9fd7484347207bae87cc830d48087c75770520d2c500712e98d0d02d8df61f1fd894c2af8b37d299b9511f60b204d323464c65ca000a97690516952064108bf0d2abaffd3f56ffb8aad7de2797af901b17db870f67711c6e5885a2bea2906deae1dcb09e2d5b2fc3b0ae50f22020a0913b28a3b89beb227659862ffa41e01dc4db8ae9c8c6177048d6f27b07e5f6655d3ed9585a02d6499aa45475c4b2651abd9864fed280ec18e68808e71fcc5260cfa999b4298ce56f347f5a35bab64325e99d055d55b63f1f4ce4187795991dfff9db91ccf2653332d53267fd3d93a08d70fcde31c38750ab2be54cac8ee85db97faaaccf87351fb177e57ea4f26b33f02a75aa327f798fba40c29fc183c2eb0fbe9e2fd784c9ff573c57c1aa8858f20b47bd51c3cf5b8ffbe3d52ee7ce4817d2386ee52e9e59409d63d3b5f94febabe747c22991b7e0c67f71cf72af60bfcf3a6e4acf24df8ea3a1348c66f8571497474164643e578f13f30d8051185235ae7b09afcb6c2459edd1611f1da9247a037f1a2a0cc22309b08052aef4fd227c331fc6dc6ea113bf8ebe5cb15a17005416b70a97f92a2f6d2244d696d83e4b7a0c05afa2e495a3570d91cbc554a054b694b9b306c71e9640b07f000ba411759bd0c8b529d2033fb163fcc361b29d30eb823aa9b561dd37d51fae20278b23cd6d29b78021af59e91dca04ed340e4d9fb16278e96c3844986dab6d2dce7f18cd1e3800081f8907da672cedca7b97a21f0e7eca82fba9b1f08a708043616b59e6348e12ad8b08731f1aee6b7eae89b5a0cfd5eb1fa514efd3aa28bef146e52b2c055599f7b3b379375db57274f7a003ed15a1c9da4593026c000a4239011f74406f910cce468537036800329bee607e964844be43ae627ae76c3c779ab23e8e5b394d26b5569fd6d23d91198569341561430833e2727c5bd06aaf4759249f71beafe421ded61f0891908980ad5c3996d0ebe7f6e77c5382c30e86c1526a2646d0855725f4ebaa7faa716336c8963b9e6355a9959430139ad94721bcc3b5ecba733750ef69731dcbd01e1eba52749d5fd63277e74ff52081dad526a09ce62b2e09e2223212831061c17dccdfec77f429df1044119d0d7ceece198679c1d2e32d3b3cfe78a624b8ac2733cd45b2bb6ea8fd86c20f1f8bccdc0a7fc61a50bb5b08adfe794585bc74ac14e36ba0a46febd7865ff5801fa1f632e2c708063514c933d6d8255067fa1d27dc6b6746a9faaba7cd327ad8ca101a54829363e417bad62ec6be2a7d2d38dcf0c43809904b40ab7e6a071094e8eef847b798ad12e90818a4d5207d668ea1975bea840be3d3c01cf69645e7259633047697a59397110e749bcc7f56e196b2e887eca0dff7d070135ac0d3f4614ff1bdcd895b01b5e5bd936e1aa665606202d1274a67f57e7e1ddced0e89fe5b7762ad3d390262f5412aa2e8c9e238178a249ac3e8d866f275e1967fd49eabd538e9a1b6a281fcdcdb909969c5afe8f93b7f10ac90320649eb84701418cd67983e17f1f07146d1ed7d4ddf2c06273e4230bee5b5e9d484b35e5ef8eaca007762b1bdf10d09b050896f1388b8f5ce5ffdaf98a9d0aa1fa4d271ccc6d83255a2b85c11bc0da24cebbab8054491dc5b551863d293396f70fed292a17076ee9c993a223228a0aafcf6fad7307bc773cfa10858ac683fa56d1b221a891c05ba76fa57bc11b4036bf4d634e4e3446d562752a57c1b6a17ee97d82f85717d1ae4013daa8ff92ddfe419287aba0efe6e840e0ab9c7dfc8800b1a74972f29d2f4a112da47e2ee6eb181f9af5e930d9f9b9cf2bbcd21967b3eddc29300518ab183c4a1d92f93edb76dc27f99c95cac3877053bc4a0b0d3594c3815c8b563072efcbf6f458d394f19e9f3c1eeda0fc83ee35b69acd11b4be3d21e900124521a9db55e7e0e8e475130b08b107511a9797cf2dcfc3289e5c21fc28ad6803d01634d57c939effd0b1c7777ea208976b554fa020520ce58dd14bde3416f82ae7616ae3218ae5a64a420ae9da9358b4f8dedaa1e7567e22ee696ee3d8406ad9b5ac3080227795fb0aa4eef4af6ad634046d3cce2ddefd75251c939806ed33b803f908b119fc1001cc5867ffcab427befea5ba033d90e7e5ad36cf9f207fdb973bb557d68759492e3a8c0278028a83d6daf37cea8252e8968f97a4a49358ddd832ebff425d1741851f0360d02d46169a40ec6267e032b836fd28c65941ea2677a396006f95af9ad04a26ea0d2a739dbae72f675499324dfb7800a765451f9306ce7dcb54d7d49b52443b8792ce47185525f04f357a7969598b2d2151998f202fb033ff9519188c17b639788c24477a36bcdaadd0307a2332b6c2bc917a9f07a64fb257902df7cc8fc70df052f3a134cfffc5532a46956f08b1389e688623de8d99e86d8741eecca93ecd793e7fdd4900caed37bfdc08776ff59541f896aab7fd51d1dbbff3880a833741dd6dbcd5a9de3858422676ce4e963ef68bfdf6d9a250e815ac28ed06238a09cfc0d94eefee880a4372cf13826acfb9000ffcced33da47e6bb3d892f1f86357abd7db63e1bc2c276631d5a5d3429846d6a4dfb9abc80ef158bd10a7f30c61368f05c59ad371d117937de8b0755b364e47afeabfd2bd0fac855fb265c7d7cc2a5eebbf85df147d36a876842303906e6bacee746ef7771d6ed1088c7f980b639866a3fe78922bb5fa73bb6fe8d5629825eccd3b0d81d2d1672fca79c725d3f6c7a7605bcd998ca7a2d3a18c47c8c5dd44854b113bf3b47af0a8a1a912267d537ec544a6198e74f82531b79a5605176b0660c9a2ebe8e11916ffc3b3537b074720bd0cc09b9e422352a171fc12006d9854821f1184b5009040a33c64b15c7599d948df66914f8e9b2fc3b7937f6b2912f378b3981ab8c8a4343ac39546a87d7573a7f5be67a5084212bb3ae1b690671d7feb43dec89799c0252f174bd2b5d40ff1aed56f93e169c7b3ab5cfaa18fd9ba97052f2544756aad876f690542faa495c251bfb17542a89702296fe1044d5d6663ce027f1863b8476936ead49b6588b071cc7c1bbb8592b809d038e8bf38cf098b5ebfe5e89f0ace4cfae3501e82a6adbf0ffaf8afab3bba01ce8363ab14204bf66e0da57b619f5a256e287860e21a0a18cb171a585449da6b40de1b237b800881a017dd3639be252c24c7d1b3e31dcea47eeceee9661e9ef3c4cff42e76adbd09dd4e875fa24491d5aa329ef4de9035a544d513b2b984ff5594ce82fa206427d277b1668970dd28839c4bf9824c1467df6db6337663b993916bfaa09dbd18730ab59f8b691fa25913ee7a2e69c1139e5e5c5900b47276d21868568d1a214c13057dabcc49363252dc60d44901c41ae38a58df7e1433fe74f0fa3e7d87acc95d96d24d8d85b3e72703b50102d2fcb1b5123baa6661d590dfad9a0b90a7defdcf8616ab36c684938310c7e0e0dccc9a059990245ab859712261c9e393c57ab9f5f46efab9ca6dbae83f6080e82b82e14baae22d92858fdfd6039cf24b7cf05185b606408611d071b7ab73cd5db32ede186f259e907061efb999e793afa7157c42ba72bafa6fbc3786cdbd3d9619016c74656a381c20eb4ae76577367966b9bbd4baf1561107673475a8f63de1a97874e3ed161ecbf5fe68035a3b37a1fe99b81ac7a90fa21b587dd092551f4d1ba505383017763b29ab42f5fa84ea8d2fd75967207e6eddb5b402b67654cd07e98fba265be5e43d1cd7d1621693f354b42bd60d5b3df1f936ddd733afb48f852605213d058b91b5328df5fae23d96b892391a31a0551a72fdfb95b60fc5e5de467ceeef7d5c853f18304b472f6cc28170b686320ac8b568d02306f891cbcf258d69107b46b32070fc7304bd11af42853689e94419ad6246f63ed6480cee708eb004a0c2513322fc0ca3887b88e45c8c96823869772e0a862f7a303bb37c38b2324ec33b51b46b6aa5ab7639555021e8ab3a4d63e27210b37dc04670558df0965c81c3d4a0d20baf6550419fb68612605c2981f58304f45404b3239527210cea851b675d99b497f9083af6719462494ec3c9620f167e9ed5de6e3d189f2c23de6cbf0cfeacf69220963ab4584a45d6c7284eb68c9e0d4b6dadfa0054fe618c76a0c992b67b1270675df071699fa9552d423e782cf3a517fad4d5e608e85d6c0079a5d8788df955cee474cdad1e665300ff938ff36d2928cf754b8327a704b5c4468a9a118aea46ca9cce98f7f2d04956d157c7a64d9441a523e49a077313b11582e73efb80c413c41b861d84e3187e186caed327d8fd69e9809f27994369c439583088d2f99b89c3e0a09c92059610fd2deb43b7aa4c6e36d75f94b69ad5394d6b8c85f746100596435c96490c47d96c86ad0679dae0591d7fd708ed1383e4c68f3b42f01b219564b6f46cbc7dbbd1b400015e22d053ae07b540c1c32fd1f86250303dc87a4e9bbfc02856a28fd5a68a982893c7f002079988cbaf5c4f88267f3f9c32a3a3bcd8406c16fd5a8f36038b0f58e35a5f8bb58cc0dbc104bebef771d24877a84469e041a516cbe18dd3eb9bd7d20df8f7fbd70a83e72a4401eb6e3d8fbab9ebd9516644a746ad99bb9b586aef1d98f64e7be37da7740247ac82566f5bf394cd32de49743218de7d450acb444f9c19de519a3611bfb03c2d4ac9f6c4945b9e50835e3c8219cbe6570505eb35efdf62929aaf0459e6e7992e5ed4bc9e673d678a6bcbbc6aa9dc1da665dc5b70d655d19fa4a956fbd51aa4a2377dd68970276f58acfcdc65c0085390d16f0f7a48c8a5ba1f26a8c4dfe72f2039b56e0402c33db0d73bbd54b32b79161451baa49c9d94203a8a0218800799ab307f6c020b5bfc3399fcb16ceaca6a65e261e983a9c092b5a89711ddf48fac247c9c2088a777b57c0ff784bdc7b64c5566070dbb3a35578d27e33ebeafe32f6a0db0b2575be4d1b9ef891c6e4438407589d8b3968c464757f824bf143fa79bacfa4811f93381d41308bfe3416e19dda1f101af98aed420877249d91e491921c7dab20a44ea2715a6d8a7691b858d5e5a939dc9f558244e0b7aac2db1cd9df38e5cbbc931bf8af0ed7ce17aa1287edf8cffa72b8df52fe3b51eac70df4e44e390b917f1dd5815515163b86d7281f39f87bab6964238444f485516e65d05e8a196fa95a968abd09a9f56a8e989657c7a35b749b39bef467ae8fc457295b448e213ec4e9e26302295da30402146751650a6f309ecf3af12d5d614f3193143f3b77de9c72779beecb1aed73dfcc8d1614c29e04d50218a059986d0bdff39fe887a7b275f6a5deb77fdd1dcc2a2ffe70586be40b33b4a7feeabc1bbf623a539f4948ffdb058f233beeaea14d0652b2a3c022ae2fed4205217dc339ebe4ca31c2f1d9b60e87281e1267c64f1528a7f3514faae9bc54ee217f7200da2afb2ed03b0d1604601da58af110f275ce0f1d5f87b36af29b526b84f58803f68605e22152ac58b0e551786818afc15946820a3f82dc1299a855c407a71f4a2ec9aca2c23be20e951b07b2b9ed695d2a691990028ec40a79ce5cb99470e63354e5b01cf71ffabd80a73e81ad857d0e6b3b8af1b71d1ee48f047bf757b01c13983873bf6611ab88823c9935d1a1f6b82d3f159da3a968488edf842704163a6d0d48002dcaf018285de4e5153e4c8b571c18d12b265789e8ecce20306fa7f97385cdfdb220680b1b63eacb646a67b2245bd6d620d70a35a77f1e73301b3c673938226ad5abbd6617ec703867c980894eb2b237c1359698583a36da3acb638b4a4472f113962647f085f4d1ca9c6e8b00f96bf1df72543255b39f998669ff768074c1bf4307c932731f73aae5a3a236b89fe4ca2cc3bf2cbb78dbeeec65ba2126e5f6d866abd19f49bdca4ca46678f18cc4a56b54fba8119", 0x2053, &(0x7f0000003000)={&(0x7f0000002900)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:51:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8912, &(0x7f0000000100)) 00:51:42 executing program 2: io_setup(0x7fff, &(0x7f0000000000)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x2, &(0x7f0000000480)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x7}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 00:51:42 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) 00:51:42 executing program 4: socketpair(0x25, 0x3, 0x7f37, &(0x7f0000000000)) 00:51:42 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x140f, 0x1}, 0x10}}, 0x0) 00:51:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0xa4ffffff) 00:51:42 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000007a40)={0x0, 0x0, &(0x7f0000007a00)={0x0}}, 0x0) 00:51:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x333}, 0x14}}, 0x0) 00:51:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000000)) 00:51:42 executing program 3: io_setup(0x7fff, &(0x7f0000000000)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x2, &(0x7f0000000480)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x7}, 0x0]) 00:51:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bond_slave_0\x00', &(0x7f0000000140)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 00:51:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000080), 0x4) 00:51:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1b, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x48) [ 189.279429] Zero length message leads to an empty skb 00:51:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x1600bd80, 0x0, &(0x7f00000002c0)) 00:51:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x7, 0x0, &(0x7f0000000100)) 00:51:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000003100)) 00:51:42 executing program 5: prctl$PR_GET_PDEATHSIG(0x3e, &(0x7f0000000000)) 00:51:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6c2, &(0x7f0000000000), 0x18) 00:51:42 executing program 1: prctl$PR_GET_PDEATHSIG(0x17, &(0x7f0000000000)) 00:51:42 executing program 5: bpf$MAP_CREATE(0x13, &(0x7f00000002c0), 0x48) 00:51:42 executing program 4: bpf$MAP_CREATE(0x22, &(0x7f00000002c0), 0x48) 00:51:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xd, 0x0, &(0x7f00000002c0)=0x2) 00:51:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x29, 0x0, &(0x7f00000002c0)) 00:51:42 executing program 0: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), r0) 00:51:42 executing program 1: socket$inet6(0x10, 0x2, 0x5) 00:51:42 executing program 4: bpf$MAP_CREATE(0x3, &(0x7f00000002c0), 0x48) 00:51:42 executing program 5: prctl$PR_GET_PDEATHSIG(0x66, 0x0) 00:51:42 executing program 5: io_setup(0x7fff, &(0x7f0000000000)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x2, &(0x7f0000000480)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 00:51:42 executing program 3: timer_create(0x1, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f0000000200)) 00:51:42 executing program 2: bpf$MAP_CREATE(0xd, &(0x7f00000002c0), 0x48) 00:51:42 executing program 0: socket$inet6(0x2, 0x3, 0x87) 00:51:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000040)) 00:51:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, &(0x7f0000000b80)={'batadv_slave_1\x00'}) 00:51:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0x8905, 0x0) 00:51:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000080)=0x7, 0x4) 00:51:42 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002580)={0x11, 0x3, &(0x7f0000002240)=@framed, &(0x7f0000002280)='syzkaller\x00', 0x1, 0xf7, &(0x7f00000022c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) pipe(&(0x7f0000000000)) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x8811) write$ppp(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002500)={&(0x7f00000024c0)='block_bio_complete\x00', r0}, 0x10) write$ppp(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 00:51:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xe, 0x4, 0x0, 0x5}, 0x48) 00:51:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f00000001c0)=@newtaction={0xb4, 0x30, 0x1, 0x0, 0x0, {}, [{0xa0, 0x1, [@m_xt={0x6c, 0x1, 0x0, 0x0, {{0x7}, {0x30, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x2a, 0x6, {0x0, 'filter\x00'}}]}, {0x15, 0x6, "a43ef3dc1894225dae6acc53974cd7de92"}, {0xc}, {0xc}}}, @m_sample={0x30, 0x40, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0xb4}}, 0x0) 00:51:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894c, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:51:42 executing program 5: prctl$PR_GET_PDEATHSIG(0x27, &(0x7f0000000000)) 00:51:42 executing program 1: bpf$MAP_CREATE(0x17, &(0x7f00000002c0), 0x48) 00:51:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5421, &(0x7f0000000100)) 00:51:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x7, 0x0, 0x0, 0x6d7}, 0x48) 00:51:42 executing program 3: r0 = socket(0x2, 0x3, 0x3) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x28}}, 0x881) 00:51:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x18, 0x0, &(0x7f00000002c0)) 00:51:42 executing program 0: bpf$MAP_CREATE(0x10, &(0x7f00000002c0), 0x48) 00:51:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000240)) 00:51:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x4020940d, &(0x7f0000000100)) 00:51:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x894a, &(0x7f0000000100)) 00:51:42 executing program 2: prctl$PR_GET_PDEATHSIG(0x2f, 0x0) 00:51:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x9, 0x0, &(0x7f00000002c0)) 00:51:42 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 00:51:42 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, r0+60000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 00:51:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x410, 0xffffffff, 0x0, 0x194, 0x0, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x154, 0x194, 0x0, {}, [@common=@ipv6header={{0x24}}, @common=@srh1={{0x8c}, {0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@remote, @mcast2, [], [], 'ip6_vti0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'tunl0\x00', 'nicvf0\x00'}, 0x0, 0xa4, 0xec}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x46c) 00:51:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x19, 0x0, &(0x7f00000002c0)) 00:51:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f0000000000)=@getqdisc={0x28, 0x26, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 00:51:42 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0x8982, 0x0) 00:51:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xc, &(0x7f0000000000)=@framed={{}, [@jmp, @exit, @call, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffff9}, @map_val, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x8f, &(0x7f00000000c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:42 executing program 5: socket(0x11, 0x2, 0x9) 00:51:42 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000380), &(0x7f00000003c0)) 00:51:42 executing program 1: prctl$PR_GET_PDEATHSIG(0xf, 0x0) 00:51:42 executing program 4: bpf$MAP_CREATE(0x16, &(0x7f00000002c0), 0x48) 00:51:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1b, 0x0, 0x0, 0x0, 0x210}, 0x48) 00:51:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9ad}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:51:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x17, &(0x7f0000000200)="77851f83", 0x4) 00:51:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8905, &(0x7f0000000100)) 00:51:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f00000001c0)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_xt={0x2c, 0x1, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) recvmmsg(r0, &(0x7f0000001d40)=[{{0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {&(0x7f0000001280)=""/53, 0x35}], 0x2}}], 0x1, 0x102, &(0x7f0000001e00)={0x77359400}) 00:51:42 executing program 3: prctl$PR_GET_PDEATHSIG(0x22, &(0x7f0000000000)) 00:51:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/188, 0xbc, 0x0, &(0x7f00000000c0)=""/73, 0x56}, &(0x7f0000000180)=0x2c) 00:51:42 executing program 4: prctl$PR_GET_PDEATHSIG(0x402, 0x0) 00:51:42 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40055) 00:51:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0xffffffde, 0x4) 00:51:42 executing program 5: r0 = openat$nvram(0xffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$cgroup_type(r0, 0x0, 0x0) 00:51:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c000000300001000000000000000000000000003800010034000100070001"], 0x4c}}, 0x0) [ 189.849513] syz-executor.0 (11476) used greatest stack depth: 24552 bytes left 00:51:42 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000340)=""/184, 0x26, 0xb8, 0x1}, 0x20) read$watch_queue(r0, 0x0, 0x0) 00:51:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@ipv4_newnexthop={0x18, 0x68, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x2}}, 0x18}}, 0x0) 00:51:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6ce, 0x0, &(0x7f0000000040)) 00:51:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0xa, 0x4e20, @loopback}, 0x1b, 0x0}, 0x0) 00:51:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f00000001c0)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_xt={0x2c, 0x1, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) recvmmsg(r0, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {&(0x7f0000001280)=""/53, 0x35}], 0x2}}], 0x2, 0x102, &(0x7f0000001e00)={0x77359400}) 00:51:42 executing program 5: r0 = socket$inet6(0x2, 0x3, 0x87) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)) 00:51:42 executing program 4: mq_open(&(0x7f0000000000)='@-\x00', 0x40, 0x0, &(0x7f0000000080)={0xfffffff8, 0xcc7e, 0xdc, 0x9}) 00:51:42 executing program 3: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 00:51:42 executing program 1: bpf$MAP_CREATE(0x9, &(0x7f00000002c0), 0x48) 00:51:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8921, &(0x7f0000000100)) 00:51:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'batadv_slave_0\x00', &(0x7f0000000340)=@ethtool_sset_info={0x37, 0x0, 0x7ff}}) [ 189.971657] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 00:51:42 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f00000004c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 00:51:42 executing program 4: r0 = openat$autofs(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000180)={{0x2, 0x1, 0x18}, './file0\x00'}) 00:51:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x8}, 0x48) 00:51:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f00000001c0)=@newtaction={0x14, 0x30, 0x1}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000001d40)=[{{0x0, 0x0, &(0x7f00000013c0)=[{0x0, 0x2}, {&(0x7f0000001280)=""/53, 0x35}], 0x2}}], 0x1, 0x0, 0x0) 00:51:43 executing program 5: setrlimit(0x0, &(0x7f0000000040)={0x0, 0xffffffff}) 00:51:43 executing program 0: r0 = openat$vcs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5452, &(0x7f0000000040)) read$eventfd(r0, &(0x7f0000000080), 0x8) 00:51:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000200)="9ee626e8", 0x4) 00:51:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f00000002c0)) 00:51:43 executing program 3: bpf$MAP_CREATE(0x18, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 00:51:43 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0xc0b552f348253477, 0x0) 00:51:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x30, 0x0, &(0x7f00000002c0)) 00:51:43 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000180)={{0x1, 0x2, 0x18}, './file0\x00'}) 00:51:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000002600614728bd7000fedbdf2500000000", @ANYRES32, @ANYBLOB="0d000900f1ff0600e0ff100004000a"], 0x30}}, 0x0) [ 190.086694] tc_ctl_action: received NO action attribs [ 190.092751] autofs4:pid:11536:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(2.1), cmd(0xc0189375) [ 190.114931] autofs4:pid:11536:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189375) 00:51:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x1, 0x0, &(0x7f00000002c0)) 00:51:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x0, 0x80000000, 0x0, 0x1}, 0x48) 00:51:43 executing program 2: bpf$MAP_CREATE(0xe, &(0x7f00000002c0), 0x48) 00:51:43 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x1db50e0d22b82868}, 0x10) 00:51:43 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x8) socket$inet6(0x2, 0x3, 0x87) 00:51:43 executing program 3: syz_clone(0x82a480, 0x0, 0x0, 0x0, 0x0, 0x0) 00:51:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={0x0}, 0x1, 0x20000000, 0xf000000}, 0x0) 00:51:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f00000001c0)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_xt={0x2c, 0x1, 0x0, 0x0, {{0x7}, {0x4}, {0x3}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) [ 190.181975] autofs4:pid:11554:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.2), cmd(0xc0189375) [ 190.202164] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 190.210137] autofs4:pid:11554:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189375) 00:51:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x1600bd77, 0x0, &(0x7f00000002c0)) 00:51:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, &(0x7f0000000000)={'wlan1\x00'}) 00:51:43 executing program 1: prctl$PR_GET_PDEATHSIG(0x8, 0x0) 00:51:43 executing program 3: prctl$PR_GET_PDEATHSIG(0x53564d41, &(0x7f0000000000)) 00:51:43 executing program 4: prctl$PR_GET_PDEATHSIG(0x8, &(0x7f0000000000)) 00:51:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f00000001c0)=@newtaction={0x18, 0x32, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 00:51:43 executing program 5: prctl$PR_GET_PDEATHSIG(0x4, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:51:43 executing program 4: ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000000)={[{0x5, 0xfff7, 0x4, 0xfe}, {0x5a, 0x8000, 0x1, 0x0, 0x0, 0x0, 0x4d, 0x3, 0x5, 0x3, 0x0, 0x7f, 0xca}, {0x4, 0x101, 0x20, 0x2, 0x0, 0x0, 0x4, 0x0, 0x1f, 0x0, 0x40, 0x48, 0x1}]}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000100)={[{0x8, 0x1, 0x2, 0x6, 0x7d, 0x0, 0x1, 0x8, 0x3, 0x5, 0x6, 0x0, 0x6}, {0x7f, 0x0, 0x1, 0x1, 0x7, 0x5, 0x52, 0x80, 0x87, 0x3, 0x9, 0x87, 0x22}, {0x1, 0xfff7, 0x0, 0x5, 0x2, 0x0, 0x36, 0x3, 0x72, 0x0, 0x40, 0x9}], 0x9c3}) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x600000, 0x0) ioctl$KVM_CAP_EXCEPTION_PAYLOAD(r0, 0x4068aea3, &(0x7f00000001c0)) fanotify_mark(r0, 0x80, 0x40000000, 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') ioctl$KVM_CAP_EXCEPTION_PAYLOAD(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000340)) syz_open_dev$loop(&(0x7f00000003c0), 0x20, 0x1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000440)={0x8da0, 0x5e11}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000004c0)={0x1, &(0x7f0000000480)=[{0xba91, 0x4, 0x3, 0x2}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000500)) 00:51:43 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 00:51:43 executing program 3: timer_create(0x0, &(0x7f0000000840)={0x0, 0x0, 0x7, @thr={0x0, 0x0}}, 0x0) 00:51:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x7, 0x4) [ 190.300416] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 00:51:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f0000000000)=@newtaction={0x78, 0x30, 0x1, 0x0, 0x0, {}, [{0x64, 0x1, [@m_xt={0x60, 0x1, 0x0, 0x0, {{0x7}, {0x38, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x2a, 0x6, {0x0, 'raw\x00'}}, @TCA_IPT_HOOK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 00:51:43 executing program 2: prctl$PR_SET_THP_DISABLE(0x29, 0x3) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) 00:51:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f00000001c0)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_xt={0x2c, 0x1, 0x0, 0x0, {{0x7}, {0x1b}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 00:51:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x10, 0x4, 0x0, 0x5}, 0x48) 00:51:43 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0xe}, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @local={0xac, 0x14, 0x16}, @broadcast, @remote}}}}, 0x0) 00:51:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0x1000000, 0x4) [ 190.385725] kasan: CONFIG_KASAN_INLINE enabled [ 190.400857] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 190.418144] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 190.424387] Modules linked in: [ 190.427576] CPU: 0 PID: 11601 Comm: syz-executor.5 Not tainted 4.14.298-syzkaller #0 00:51:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8927, &(0x7f0000000100)) 00:51:43 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0xe}, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @local={0xac, 0x14, 0x16}, @broadcast, @remote}}}}, 0x0) 00:51:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8916, &(0x7f0000000000)={'wlan1\x00'}) [ 190.435445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 190.444792] task: ffff888046b3a6c0 task.stack: ffff888045af0000 [ 190.450852] RIP: 0010:ipt_init_target+0x97/0x250 [ 190.455596] RSP: 0018:ffff888045af7160 EFLAGS: 00010202 [ 190.460952] RAX: 0000000000000005 RBX: dffffc0000000000 RCX: 0000000000000000 [ 190.468213] RDX: 0000000000000007 RSI: ffffffff85d49121 RDI: 000000000000002f [ 190.475473] RBP: 0000000000000010 R08: 0000000000000001 R09: ffffed1015c9c3f0 00:51:43 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0x33fe0}}, 0x0) 00:51:43 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0xe}, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @local={0xac, 0x14, 0x16}, @broadcast, @remote}}}}, 0x0) 00:51:43 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0xe}, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @local={0xac, 0x14, 0x16}, @broadcast, @remote}}}}, 0x0) [ 190.482733] R10: ffff8880ae4e1f86 R11: 0000000000000000 R12: 1ffff11008b5ee2f [ 190.489993] R13: ffff888045af71e8 R14: 0000000000000010 R15: ffff8880b065c040 [ 190.497251] FS: 00007fb23a0ca700(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 [ 190.505464] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 190.511336] CR2: 00007f7b967a63e0 CR3: 0000000096452000 CR4: 00000000003406f0 [ 190.518600] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 190.525864] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 190.533114] Call Trace: [ 190.535680] ? tcf_ipt_walker+0x200/0x200 [ 190.539804] ? __local_bh_enable_ip+0xc1/0x170 [ 190.544360] ? fs_reclaim_release+0xd0/0x110 [ 190.548748] ? memcpy+0x35/0x50 [ 190.552006] __tcf_ipt_init+0x48d/0xc00 [ 190.555956] ? ipt_init_target+0x250/0x250 [ 190.560167] ? deref_stack_reg+0x124/0x1a0 [ 190.564379] ? tc_lookup_action_n+0xac/0xd0 [ 190.568677] ? lock_downgrade+0x740/0x740 [ 190.572798] tcf_xt_init+0x43/0x50 [ 190.576313] tcf_action_init_1+0x51a/0x9e0 [ 190.580521] ? tcf_action_dump_old+0x80/0x80 [ 190.584916] ? __lock_acquire+0x5fc/0x3f20 [ 190.589257] ? entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 190.594608] ? nla_parse+0x157/0x1f0 [ 190.598303] tcf_action_init+0x26d/0x400 [ 190.602341] ? tcf_action_init_1+0x9e0/0x9e0 [ 190.606725] ? __sys_sendmsg+0xa3/0x120 [ 190.610677] ? SyS_sendmsg+0x27/0x40 [ 190.614363] ? do_syscall_64+0x1d5/0x640 [ 190.618416] ? memset+0x20/0x40 [ 190.621687] ? nla_parse+0x157/0x1f0 [ 190.625385] tc_ctl_action+0x2e3/0x510 [ 190.629247] ? tca_action_gd+0x790/0x790 [ 190.633287] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 190.637672] ? tca_action_gd+0x790/0x790 [ 190.641706] rtnetlink_rcv_msg+0x3be/0xb10 [ 190.645918] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 190.650387] ? __netlink_lookup+0x345/0x5d0 [ 190.654681] ? netdev_pick_tx+0x2e0/0x2e0 [ 190.658804] netlink_rcv_skb+0x125/0x390 [ 190.662843] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 190.667312] ? netlink_ack+0x9a0/0x9a0 [ 190.671174] netlink_unicast+0x437/0x610 [ 190.675209] ? netlink_sendskb+0xd0/0xd0 [ 190.679246] ? __check_object_size+0x179/0x230 [ 190.683804] netlink_sendmsg+0x648/0xbc0 [ 190.687845] ? nlmsg_notify+0x1b0/0x1b0 [ 190.691793] ? kernel_recvmsg+0x210/0x210 [ 190.695915] ? security_socket_sendmsg+0x83/0xb0 [ 190.700642] ? nlmsg_notify+0x1b0/0x1b0 [ 190.704590] sock_sendmsg+0xb5/0x100 [ 190.708280] ___sys_sendmsg+0x6c8/0x800 [ 190.712229] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 190.716962] ? trace_hardirqs_on+0x10/0x10 [ 190.721173] ? do_futex+0x127/0x1570 [ 190.724859] ? __fget+0x23e/0x3e0 [ 190.728295] ? lock_acquire+0x170/0x3f0 [ 190.732249] ? lock_downgrade+0x740/0x740 [ 190.736372] ? __fget+0x265/0x3e0 [ 190.739800] ? __fdget+0x19b/0x1f0 [ 190.743312] ? sockfd_lookup_light+0xb2/0x160 [ 190.747781] __sys_sendmsg+0xa3/0x120 [ 190.751554] ? SyS_shutdown+0x160/0x160 [ 190.755513] ? move_addr_to_kernel+0x60/0x60 [ 190.759897] ? fput_many+0xe/0x140 [ 190.763410] SyS_sendmsg+0x27/0x40 [ 190.766922] ? __sys_sendmsg+0x120/0x120 [ 190.770958] do_syscall_64+0x1d5/0x640 [ 190.774822] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 190.779989] Code: e8 9f c6 80 fb 31 c0 b9 0e 00 00 00 4c 8d ac 24 88 00 00 00 4c 89 ef f3 48 ab 48 8d 7d 1f 48 89 f8 48 89 fa 48 c1 e8 03 83 e2 07 <0f> b6 04 18 38 d0 7f 08 84 c0 0f 85 67 01 00 00 0f b6 55 1f 48 [ 190.799061] RIP: ipt_init_target+0x97/0x250 RSP: ffff888045af7160 [ 190.808606] ---[ end trace 893a038be10b5920 ]--- [ 190.813424] Kernel panic - not syncing: Fatal exception [ 190.818942] Kernel Offset: disabled [ 190.822548] Rebooting in 86400 seconds..