Warning: Permanently added '10.128.1.112' (ECDSA) to the list of known hosts. 2021/03/04 01:14:49 fuzzer started 2021/03/04 01:14:49 dialing manager at 10.128.0.169:39075 2021/03/04 01:14:49 syscalls: 3451 2021/03/04 01:14:49 code coverage: enabled 2021/03/04 01:14:49 comparison tracing: enabled 2021/03/04 01:14:49 extra coverage: enabled 2021/03/04 01:14:49 setuid sandbox: enabled 2021/03/04 01:14:49 namespace sandbox: enabled 2021/03/04 01:14:49 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/04 01:14:49 fault injection: enabled 2021/03/04 01:14:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/04 01:14:49 net packet injection: enabled 2021/03/04 01:14:49 net device setup: enabled 2021/03/04 01:14:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/04 01:14:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/04 01:14:49 USB emulation: enabled 2021/03/04 01:14:49 hci packet injection: enabled 2021/03/04 01:14:49 wifi device emulation: enabled 2021/03/04 01:14:49 802.15.4 emulation: enabled 2021/03/04 01:14:49 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/04 01:14:49 fetching corpus: 50, signal 75691/79421 (executing program) 2021/03/04 01:14:50 fetching corpus: 100, signal 103716/109170 (executing program) 2021/03/04 01:14:50 fetching corpus: 150, signal 119380/126568 (executing program) 2021/03/04 01:14:50 fetching corpus: 200, signal 140381/149205 (executing program) 2021/03/04 01:14:50 fetching corpus: 250, signal 156303/166734 (executing program) 2021/03/04 01:14:50 fetching corpus: 300, signal 170655/182648 (executing program) 2021/03/04 01:14:50 fetching corpus: 350, signal 182741/196294 (executing program) 2021/03/04 01:14:50 fetching corpus: 400, signal 194379/209426 (executing program) 2021/03/04 01:14:50 fetching corpus: 450, signal 201999/218632 (executing program) 2021/03/04 01:14:50 fetching corpus: 500, signal 213190/231303 (executing program) 2021/03/04 01:14:51 fetching corpus: 550, signal 222652/242234 (executing program) 2021/03/04 01:14:51 fetching corpus: 600, signal 231106/252165 (executing program) 2021/03/04 01:14:51 fetching corpus: 650, signal 239927/262381 (executing program) 2021/03/04 01:14:51 fetching corpus: 700, signal 250480/274318 (executing program) 2021/03/04 01:14:52 fetching corpus: 750, signal 260957/286120 (executing program) 2021/03/04 01:14:52 fetching corpus: 800, signal 271836/298277 (executing program) 2021/03/04 01:14:52 fetching corpus: 850, signal 279270/307068 (executing program) 2021/03/04 01:14:52 fetching corpus: 900, signal 293840/322749 (executing program) 2021/03/04 01:14:52 fetching corpus: 950, signal 299899/330151 (executing program) 2021/03/04 01:14:52 fetching corpus: 1000, signal 308121/339575 (executing program) 2021/03/04 01:14:52 fetching corpus: 1050, signal 318491/351109 (executing program) 2021/03/04 01:14:53 fetching corpus: 1100, signal 324531/358386 (executing program) 2021/03/04 01:14:53 fetching corpus: 1150, signal 330448/365549 (executing program) 2021/03/04 01:14:53 fetching corpus: 1200, signal 337668/373973 (executing program) 2021/03/04 01:14:53 fetching corpus: 1250, signal 340992/378617 (executing program) 2021/03/04 01:14:53 fetching corpus: 1300, signal 346544/385369 (executing program) 2021/03/04 01:14:53 fetching corpus: 1350, signal 353308/393277 (executing program) 2021/03/04 01:14:53 fetching corpus: 1400, signal 361378/402415 (executing program) 2021/03/04 01:14:53 fetching corpus: 1450, signal 365261/407466 (executing program) 2021/03/04 01:14:54 fetching corpus: 1500, signal 372071/415352 (executing program) 2021/03/04 01:14:54 fetching corpus: 1550, signal 376758/421143 (executing program) 2021/03/04 01:14:54 fetching corpus: 1600, signal 379436/425062 (executing program) 2021/03/04 01:14:54 fetching corpus: 1650, signal 384372/431133 (executing program) 2021/03/04 01:14:54 fetching corpus: 1700, signal 392332/440068 (executing program) 2021/03/04 01:14:54 fetching corpus: 1750, signal 397472/446293 (executing program) 2021/03/04 01:14:54 fetching corpus: 1800, signal 401668/451586 (executing program) 2021/03/04 01:14:54 fetching corpus: 1850, signal 405159/456253 (executing program) 2021/03/04 01:14:55 fetching corpus: 1900, signal 411739/463766 (executing program) 2021/03/04 01:14:55 fetching corpus: 1950, signal 415550/468672 (executing program) 2021/03/04 01:14:55 fetching corpus: 2000, signal 420574/474682 (executing program) 2021/03/04 01:14:55 fetching corpus: 2050, signal 424390/479555 (executing program) 2021/03/04 01:14:55 fetching corpus: 2100, signal 429939/486044 (executing program) 2021/03/04 01:14:55 fetching corpus: 2150, signal 436152/493177 (executing program) 2021/03/04 01:14:55 fetching corpus: 2200, signal 440518/498535 (executing program) 2021/03/04 01:14:56 fetching corpus: 2250, signal 445395/504308 (executing program) 2021/03/04 01:14:56 fetching corpus: 2300, signal 449088/508964 (executing program) 2021/03/04 01:14:56 fetching corpus: 2350, signal 453812/514542 (executing program) 2021/03/04 01:14:56 fetching corpus: 2400, signal 458234/519937 (executing program) 2021/03/04 01:14:56 fetching corpus: 2450, signal 460665/523415 (executing program) 2021/03/04 01:14:56 fetching corpus: 2500, signal 463201/527008 (executing program) 2021/03/04 01:14:56 fetching corpus: 2550, signal 465836/530655 (executing program) 2021/03/04 01:14:57 fetching corpus: 2600, signal 469496/535233 (executing program) 2021/03/04 01:14:57 fetching corpus: 2650, signal 473520/540161 (executing program) 2021/03/04 01:14:57 fetching corpus: 2700, signal 477493/544998 (executing program) 2021/03/04 01:14:57 fetching corpus: 2750, signal 480821/549286 (executing program) 2021/03/04 01:14:57 fetching corpus: 2800, signal 484647/554003 (executing program) 2021/03/04 01:14:57 fetching corpus: 2850, signal 487114/557467 (executing program) 2021/03/04 01:14:57 fetching corpus: 2900, signal 490092/561380 (executing program) 2021/03/04 01:14:57 fetching corpus: 2950, signal 494570/566620 (executing program) 2021/03/04 01:14:58 fetching corpus: 3000, signal 497642/570576 (executing program) 2021/03/04 01:14:58 fetching corpus: 3050, signal 501943/575640 (executing program) 2021/03/04 01:14:58 fetching corpus: 3100, signal 504469/579054 (executing program) 2021/03/04 01:14:58 fetching corpus: 3150, signal 508121/583517 (executing program) 2021/03/04 01:14:58 fetching corpus: 3200, signal 510475/586845 (executing program) 2021/03/04 01:14:58 fetching corpus: 3250, signal 512769/590060 (executing program) 2021/03/04 01:14:58 fetching corpus: 3300, signal 515636/593790 (executing program) 2021/03/04 01:14:59 fetching corpus: 3350, signal 518242/597281 (executing program) 2021/03/04 01:14:59 fetching corpus: 3400, signal 520818/600731 (executing program) 2021/03/04 01:14:59 fetching corpus: 3450, signal 523454/604216 (executing program) 2021/03/04 01:14:59 fetching corpus: 3500, signal 526281/607890 (executing program) 2021/03/04 01:14:59 fetching corpus: 3550, signal 528264/610838 (executing program) 2021/03/04 01:14:59 fetching corpus: 3600, signal 529944/613511 (executing program) 2021/03/04 01:14:59 fetching corpus: 3650, signal 532697/617052 (executing program) 2021/03/04 01:15:00 fetching corpus: 3700, signal 535634/620766 (executing program) 2021/03/04 01:15:00 fetching corpus: 3750, signal 540063/625793 (executing program) 2021/03/04 01:15:00 fetching corpus: 3800, signal 544644/630948 (executing program) 2021/03/04 01:15:00 fetching corpus: 3850, signal 548836/635779 (executing program) 2021/03/04 01:15:00 fetching corpus: 3900, signal 550727/638532 (executing program) 2021/03/04 01:15:00 fetching corpus: 3950, signal 552212/640902 (executing program) 2021/03/04 01:15:00 fetching corpus: 4000, signal 554199/643789 (executing program) 2021/03/04 01:15:01 fetching corpus: 4050, signal 556616/646989 (executing program) 2021/03/04 01:15:01 fetching corpus: 4100, signal 558743/649949 (executing program) 2021/03/04 01:15:01 fetching corpus: 4150, signal 561626/653565 (executing program) 2021/03/04 01:15:01 fetching corpus: 4200, signal 564260/656973 (executing program) 2021/03/04 01:15:01 fetching corpus: 4250, signal 566687/660137 (executing program) 2021/03/04 01:15:01 fetching corpus: 4300, signal 568985/663212 (executing program) 2021/03/04 01:15:01 fetching corpus: 4350, signal 571799/666719 (executing program) 2021/03/04 01:15:02 fetching corpus: 4400, signal 574078/669725 (executing program) 2021/03/04 01:15:02 fetching corpus: 4450, signal 577178/673408 (executing program) 2021/03/04 01:15:02 fetching corpus: 4500, signal 579749/676659 (executing program) 2021/03/04 01:15:02 fetching corpus: 4550, signal 582222/679855 (executing program) 2021/03/04 01:15:02 fetching corpus: 4600, signal 585071/683397 (executing program) 2021/03/04 01:15:02 fetching corpus: 4650, signal 588280/687157 (executing program) 2021/03/04 01:15:02 fetching corpus: 4700, signal 590666/690217 (executing program) 2021/03/04 01:15:02 fetching corpus: 4750, signal 593610/693714 (executing program) 2021/03/04 01:15:03 fetching corpus: 4800, signal 596731/697404 (executing program) 2021/03/04 01:15:03 fetching corpus: 4850, signal 598392/699829 (executing program) 2021/03/04 01:15:03 fetching corpus: 4900, signal 600768/702880 (executing program) 2021/03/04 01:15:03 fetching corpus: 4950, signal 602447/705309 (executing program) 2021/03/04 01:15:03 fetching corpus: 5000, signal 603769/707447 (executing program) 2021/03/04 01:15:03 fetching corpus: 5050, signal 606200/710421 (executing program) 2021/03/04 01:15:03 fetching corpus: 5100, signal 609440/714147 (executing program) 2021/03/04 01:15:04 fetching corpus: 5150, signal 611534/716949 (executing program) 2021/03/04 01:15:04 fetching corpus: 5200, signal 613412/719526 (executing program) 2021/03/04 01:15:04 fetching corpus: 5250, signal 615688/722374 (executing program) syzkaller login: [ 70.614325][ T3259] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.621541][ T3259] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/04 01:15:04 fetching corpus: 5300, signal 617077/724528 (executing program) 2021/03/04 01:15:04 fetching corpus: 5350, signal 619537/727551 (executing program) 2021/03/04 01:15:04 fetching corpus: 5400, signal 620646/729469 (executing program) 2021/03/04 01:15:04 fetching corpus: 5450, signal 622358/731841 (executing program) 2021/03/04 01:15:04 fetching corpus: 5500, signal 623682/733914 (executing program) 2021/03/04 01:15:04 fetching corpus: 5550, signal 625432/736316 (executing program) 2021/03/04 01:15:05 fetching corpus: 5600, signal 626981/738568 (executing program) 2021/03/04 01:15:05 fetching corpus: 5650, signal 628355/740716 (executing program) 2021/03/04 01:15:05 fetching corpus: 5700, signal 630599/743500 (executing program) 2021/03/04 01:15:05 fetching corpus: 5750, signal 631900/745576 (executing program) 2021/03/04 01:15:05 fetching corpus: 5800, signal 633540/747907 (executing program) 2021/03/04 01:15:05 fetching corpus: 5850, signal 635426/750382 (executing program) 2021/03/04 01:15:05 fetching corpus: 5900, signal 638871/754117 (executing program) 2021/03/04 01:15:05 fetching corpus: 5950, signal 640358/756271 (executing program) 2021/03/04 01:15:06 fetching corpus: 6000, signal 641606/758300 (executing program) 2021/03/04 01:15:06 fetching corpus: 6050, signal 642919/760332 (executing program) 2021/03/04 01:15:06 fetching corpus: 6100, signal 645831/763659 (executing program) 2021/03/04 01:15:06 fetching corpus: 6150, signal 647845/766255 (executing program) 2021/03/04 01:15:06 fetching corpus: 6200, signal 649632/768668 (executing program) 2021/03/04 01:15:06 fetching corpus: 6250, signal 651355/771007 (executing program) 2021/03/04 01:15:06 fetching corpus: 6300, signal 652741/773020 (executing program) 2021/03/04 01:15:07 fetching corpus: 6350, signal 654864/775701 (executing program) 2021/03/04 01:15:07 fetching corpus: 6400, signal 656708/778151 (executing program) 2021/03/04 01:15:07 fetching corpus: 6450, signal 658180/780253 (executing program) 2021/03/04 01:15:07 fetching corpus: 6500, signal 660159/782798 (executing program) 2021/03/04 01:15:07 fetching corpus: 6550, signal 663102/786061 (executing program) 2021/03/04 01:15:07 fetching corpus: 6600, signal 664471/788080 (executing program) 2021/03/04 01:15:07 fetching corpus: 6650, signal 666733/790818 (executing program) 2021/03/04 01:15:08 fetching corpus: 6700, signal 667802/792555 (executing program) 2021/03/04 01:15:08 fetching corpus: 6750, signal 669203/794588 (executing program) 2021/03/04 01:15:08 fetching corpus: 6800, signal 670513/796538 (executing program) 2021/03/04 01:15:08 fetching corpus: 6850, signal 671751/798422 (executing program) 2021/03/04 01:15:08 fetching corpus: 6900, signal 673377/800654 (executing program) 2021/03/04 01:15:08 fetching corpus: 6950, signal 674998/802822 (executing program) 2021/03/04 01:15:08 fetching corpus: 7000, signal 676248/804629 (executing program) 2021/03/04 01:15:08 fetching corpus: 7050, signal 678774/807457 (executing program) 2021/03/04 01:15:09 fetching corpus: 7100, signal 680422/809656 (executing program) 2021/03/04 01:15:09 fetching corpus: 7150, signal 682388/812092 (executing program) 2021/03/04 01:15:09 fetching corpus: 7200, signal 683725/814016 (executing program) 2021/03/04 01:15:09 fetching corpus: 7250, signal 685670/816384 (executing program) 2021/03/04 01:15:09 fetching corpus: 7300, signal 687166/818368 (executing program) 2021/03/04 01:15:09 fetching corpus: 7350, signal 688483/820275 (executing program) 2021/03/04 01:15:09 fetching corpus: 7400, signal 690176/822449 (executing program) 2021/03/04 01:15:09 fetching corpus: 7450, signal 691419/824243 (executing program) 2021/03/04 01:15:10 fetching corpus: 7500, signal 693369/826605 (executing program) 2021/03/04 01:15:10 fetching corpus: 7550, signal 694905/828606 (executing program) 2021/03/04 01:15:10 fetching corpus: 7600, signal 696506/830638 (executing program) 2021/03/04 01:15:10 fetching corpus: 7650, signal 698825/833285 (executing program) 2021/03/04 01:15:10 fetching corpus: 7700, signal 703394/837676 (executing program) 2021/03/04 01:15:10 fetching corpus: 7750, signal 704647/839521 (executing program) 2021/03/04 01:15:10 fetching corpus: 7800, signal 706330/841673 (executing program) 2021/03/04 01:15:11 fetching corpus: 7850, signal 707982/843758 (executing program) 2021/03/04 01:15:11 fetching corpus: 7900, signal 709200/845471 (executing program) 2021/03/04 01:15:11 fetching corpus: 7950, signal 710440/847284 (executing program) 2021/03/04 01:15:11 fetching corpus: 8000, signal 712024/849303 (executing program) 2021/03/04 01:15:11 fetching corpus: 8050, signal 713120/850960 (executing program) 2021/03/04 01:15:12 fetching corpus: 8100, signal 715229/853373 (executing program) 2021/03/04 01:15:12 fetching corpus: 8150, signal 717440/855857 (executing program) 2021/03/04 01:15:12 fetching corpus: 8200, signal 718814/857731 (executing program) 2021/03/04 01:15:12 fetching corpus: 8250, signal 719640/859224 (executing program) 2021/03/04 01:15:12 fetching corpus: 8300, signal 721557/861451 (executing program) 2021/03/04 01:15:12 fetching corpus: 8350, signal 722964/863282 (executing program) 2021/03/04 01:15:12 fetching corpus: 8400, signal 724786/865426 (executing program) 2021/03/04 01:15:12 fetching corpus: 8450, signal 726673/867557 (executing program) 2021/03/04 01:15:13 fetching corpus: 8500, signal 728135/869444 (executing program) 2021/03/04 01:15:13 fetching corpus: 8550, signal 729180/871018 (executing program) 2021/03/04 01:15:13 fetching corpus: 8600, signal 730123/872569 (executing program) 2021/03/04 01:15:13 fetching corpus: 8650, signal 731624/874466 (executing program) 2021/03/04 01:15:13 fetching corpus: 8700, signal 733436/876604 (executing program) 2021/03/04 01:15:13 fetching corpus: 8750, signal 735587/878955 (executing program) 2021/03/04 01:15:13 fetching corpus: 8800, signal 737563/881180 (executing program) 2021/03/04 01:15:14 fetching corpus: 8850, signal 738786/882871 (executing program) 2021/03/04 01:15:14 fetching corpus: 8900, signal 739780/884390 (executing program) 2021/03/04 01:15:14 fetching corpus: 8950, signal 740779/885903 (executing program) 2021/03/04 01:15:14 fetching corpus: 9000, signal 742539/887973 (executing program) 2021/03/04 01:15:14 fetching corpus: 9050, signal 743620/889540 (executing program) 2021/03/04 01:15:14 fetching corpus: 9100, signal 745847/891923 (executing program) 2021/03/04 01:15:14 fetching corpus: 9150, signal 747857/894192 (executing program) 2021/03/04 01:15:15 fetching corpus: 9200, signal 749228/895916 (executing program) 2021/03/04 01:15:15 fetching corpus: 9250, signal 750218/897383 (executing program) 2021/03/04 01:15:15 fetching corpus: 9300, signal 751291/898921 (executing program) 2021/03/04 01:15:15 fetching corpus: 9350, signal 752425/900502 (executing program) 2021/03/04 01:15:15 fetching corpus: 9400, signal 753566/902064 (executing program) 2021/03/04 01:15:15 fetching corpus: 9450, signal 754582/903596 (executing program) 2021/03/04 01:15:16 fetching corpus: 9500, signal 755575/905056 (executing program) 2021/03/04 01:15:16 fetching corpus: 9550, signal 756429/906402 (executing program) 2021/03/04 01:15:16 fetching corpus: 9600, signal 757749/908123 (executing program) 2021/03/04 01:15:16 fetching corpus: 9650, signal 758840/909683 (executing program) 2021/03/04 01:15:16 fetching corpus: 9700, signal 759992/911242 (executing program) 2021/03/04 01:15:16 fetching corpus: 9750, signal 761419/912975 (executing program) 2021/03/04 01:15:16 fetching corpus: 9800, signal 762607/914564 (executing program) 2021/03/04 01:15:17 fetching corpus: 9850, signal 764113/916325 (executing program) 2021/03/04 01:15:17 fetching corpus: 9900, signal 765531/918037 (executing program) 2021/03/04 01:15:17 fetching corpus: 9950, signal 766945/919708 (executing program) 2021/03/04 01:15:17 fetching corpus: 10000, signal 768105/921258 (executing program) 2021/03/04 01:15:17 fetching corpus: 10050, signal 769234/922762 (executing program) 2021/03/04 01:15:17 fetching corpus: 10100, signal 770213/924188 (executing program) 2021/03/04 01:15:17 fetching corpus: 10150, signal 771878/926049 (executing program) 2021/03/04 01:15:17 fetching corpus: 10200, signal 773108/927594 (executing program) 2021/03/04 01:15:18 fetching corpus: 10250, signal 774179/929080 (executing program) 2021/03/04 01:15:18 fetching corpus: 10300, signal 774951/930398 (executing program) 2021/03/04 01:15:18 fetching corpus: 10350, signal 775980/931861 (executing program) 2021/03/04 01:15:18 fetching corpus: 10400, signal 778056/933969 (executing program) 2021/03/04 01:15:18 fetching corpus: 10450, signal 779411/935615 (executing program) 2021/03/04 01:15:18 fetching corpus: 10500, signal 781165/937520 (executing program) 2021/03/04 01:15:18 fetching corpus: 10550, signal 782162/938930 (executing program) 2021/03/04 01:15:18 fetching corpus: 10600, signal 783456/940552 (executing program) 2021/03/04 01:15:19 fetching corpus: 10650, signal 785011/942354 (executing program) 2021/03/04 01:15:19 fetching corpus: 10700, signal 785924/943715 (executing program) 2021/03/04 01:15:19 fetching corpus: 10750, signal 786630/944910 (executing program) 2021/03/04 01:15:19 fetching corpus: 10800, signal 787722/946331 (executing program) 2021/03/04 01:15:19 fetching corpus: 10850, signal 788827/947779 (executing program) 2021/03/04 01:15:19 fetching corpus: 10900, signal 794228/952019 (executing program) 2021/03/04 01:15:19 fetching corpus: 10950, signal 795405/953485 (executing program) 2021/03/04 01:15:20 fetching corpus: 11000, signal 796425/954876 (executing program) 2021/03/04 01:15:20 fetching corpus: 11050, signal 798024/956637 (executing program) 2021/03/04 01:15:20 fetching corpus: 11100, signal 798790/957830 (executing program) 2021/03/04 01:15:20 fetching corpus: 11150, signal 799496/958990 (executing program) 2021/03/04 01:15:20 fetching corpus: 11200, signal 800375/960267 (executing program) 2021/03/04 01:15:20 fetching corpus: 11250, signal 801310/961536 (executing program) 2021/03/04 01:15:21 fetching corpus: 11300, signal 802197/962792 (executing program) 2021/03/04 01:15:21 fetching corpus: 11350, signal 802914/963917 (executing program) 2021/03/04 01:15:21 fetching corpus: 11400, signal 804288/965474 (executing program) 2021/03/04 01:15:21 fetching corpus: 11450, signal 805522/966960 (executing program) 2021/03/04 01:15:21 fetching corpus: 11500, signal 807100/968676 (executing program) 2021/03/04 01:15:22 fetching corpus: 11550, signal 808470/970265 (executing program) 2021/03/04 01:15:22 fetching corpus: 11600, signal 809596/971664 (executing program) 2021/03/04 01:15:22 fetching corpus: 11650, signal 810506/972961 (executing program) 2021/03/04 01:15:22 fetching corpus: 11700, signal 812188/974727 (executing program) 2021/03/04 01:15:22 fetching corpus: 11750, signal 813400/976155 (executing program) 2021/03/04 01:15:22 fetching corpus: 11800, signal 814447/977497 (executing program) 2021/03/04 01:15:23 fetching corpus: 11850, signal 815627/978903 (executing program) 2021/03/04 01:15:23 fetching corpus: 11900, signal 816715/980232 (executing program) 2021/03/04 01:15:23 fetching corpus: 11950, signal 817768/981580 (executing program) 2021/03/04 01:15:23 fetching corpus: 12000, signal 818448/982677 (executing program) 2021/03/04 01:15:23 fetching corpus: 12050, signal 819311/983889 (executing program) 2021/03/04 01:15:23 fetching corpus: 12100, signal 820386/985219 (executing program) 2021/03/04 01:15:23 fetching corpus: 12150, signal 821587/986609 (executing program) 2021/03/04 01:15:24 fetching corpus: 12200, signal 822450/987806 (executing program) 2021/03/04 01:15:24 fetching corpus: 12250, signal 823147/988944 (executing program) 2021/03/04 01:15:24 fetching corpus: 12300, signal 824694/990576 (executing program) 2021/03/04 01:15:24 fetching corpus: 12350, signal 825595/991803 (executing program) 2021/03/04 01:15:24 fetching corpus: 12400, signal 826688/993135 (executing program) 2021/03/04 01:15:24 fetching corpus: 12450, signal 827834/994511 (executing program) 2021/03/04 01:15:24 fetching corpus: 12500, signal 829066/995894 (executing program) 2021/03/04 01:15:25 fetching corpus: 12550, signal 830287/997276 (executing program) 2021/03/04 01:15:25 fetching corpus: 12600, signal 831314/998564 (executing program) 2021/03/04 01:15:25 fetching corpus: 12650, signal 832446/999880 (executing program) 2021/03/04 01:15:25 fetching corpus: 12700, signal 833185/1000979 (executing program) 2021/03/04 01:15:25 fetching corpus: 12750, signal 834099/1002149 (executing program) 2021/03/04 01:15:26 fetching corpus: 12800, signal 835416/1003609 (executing program) 2021/03/04 01:15:26 fetching corpus: 12850, signal 836841/1005090 (executing program) 2021/03/04 01:15:26 fetching corpus: 12900, signal 837553/1006153 (executing program) 2021/03/04 01:15:26 fetching corpus: 12950, signal 838815/1007545 (executing program) 2021/03/04 01:15:26 fetching corpus: 13000, signal 840070/1008952 (executing program) 2021/03/04 01:15:26 fetching corpus: 13050, signal 841101/1010168 (executing program) 2021/03/04 01:15:26 fetching corpus: 13100, signal 842062/1011384 (executing program) 2021/03/04 01:15:27 fetching corpus: 13150, signal 842808/1012453 (executing program) 2021/03/04 01:15:27 fetching corpus: 13200, signal 844280/1013998 (executing program) 2021/03/04 01:15:27 fetching corpus: 13250, signal 845094/1015111 (executing program) 2021/03/04 01:15:27 fetching corpus: 13300, signal 846131/1016303 (executing program) 2021/03/04 01:15:27 fetching corpus: 13350, signal 847003/1017391 (executing program) 2021/03/04 01:15:27 fetching corpus: 13400, signal 847636/1018366 (executing program) 2021/03/04 01:15:27 fetching corpus: 13450, signal 848298/1019435 (executing program) 2021/03/04 01:15:28 fetching corpus: 13500, signal 849354/1020696 (executing program) 2021/03/04 01:15:28 fetching corpus: 13550, signal 849910/1021640 (executing program) 2021/03/04 01:15:28 fetching corpus: 13600, signal 850373/1022548 (executing program) 2021/03/04 01:15:28 fetching corpus: 13650, signal 851191/1023599 (executing program) 2021/03/04 01:15:28 fetching corpus: 13700, signal 852630/1025078 (executing program) 2021/03/04 01:15:28 fetching corpus: 13750, signal 854004/1026487 (executing program) 2021/03/04 01:15:29 fetching corpus: 13800, signal 855025/1027673 (executing program) 2021/03/04 01:15:29 fetching corpus: 13850, signal 855810/1028735 (executing program) 2021/03/04 01:15:29 fetching corpus: 13900, signal 857123/1030113 (executing program) 2021/03/04 01:15:29 fetching corpus: 13950, signal 858069/1031244 (executing program) 2021/03/04 01:15:29 fetching corpus: 14000, signal 858914/1032360 (executing program) 2021/03/04 01:15:29 fetching corpus: 14050, signal 859483/1033251 (executing program) 2021/03/04 01:15:30 fetching corpus: 14100, signal 860035/1034171 (executing program) 2021/03/04 01:15:30 fetching corpus: 14150, signal 860741/1035182 (executing program) 2021/03/04 01:15:30 fetching corpus: 14200, signal 861495/1036200 (executing program) 2021/03/04 01:15:30 fetching corpus: 14250, signal 862266/1037215 (executing program) 2021/03/04 01:15:30 fetching corpus: 14300, signal 863071/1038285 (executing program) 2021/03/04 01:15:30 fetching corpus: 14350, signal 863894/1039390 (executing program) 2021/03/04 01:15:30 fetching corpus: 14400, signal 865054/1040655 (executing program) 2021/03/04 01:15:31 fetching corpus: 14450, signal 866242/1041880 (executing program) 2021/03/04 01:15:31 fetching corpus: 14500, signal 867449/1043161 (executing program) 2021/03/04 01:15:31 fetching corpus: 14550, signal 868173/1044125 (executing program) 2021/03/04 01:15:31 fetching corpus: 14600, signal 868838/1045105 (executing program) 2021/03/04 01:15:31 fetching corpus: 14650, signal 870221/1046421 (executing program) 2021/03/04 01:15:31 fetching corpus: 14700, signal 870890/1047419 (executing program) 2021/03/04 01:15:32 fetching corpus: 14750, signal 871706/1048420 (executing program) 2021/03/04 01:15:32 fetching corpus: 14800, signal 872619/1049501 (executing program) 2021/03/04 01:15:32 fetching corpus: 14850, signal 873326/1050445 (executing program) 2021/03/04 01:15:32 fetching corpus: 14900, signal 873927/1051353 (executing program) 2021/03/04 01:15:32 fetching corpus: 14950, signal 874545/1052209 (executing program) 2021/03/04 01:15:32 fetching corpus: 15000, signal 875398/1053249 (executing program) 2021/03/04 01:15:32 fetching corpus: 15050, signal 876223/1054254 (executing program) 2021/03/04 01:15:32 fetching corpus: 15100, signal 876924/1055221 (executing program) 2021/03/04 01:15:33 fetching corpus: 15150, signal 877390/1056021 (executing program) 2021/03/04 01:15:33 fetching corpus: 15200, signal 877821/1056807 (executing program) 2021/03/04 01:15:33 fetching corpus: 15250, signal 878585/1057777 (executing program) 2021/03/04 01:15:33 fetching corpus: 15300, signal 879354/1058738 (executing program) 2021/03/04 01:15:33 fetching corpus: 15350, signal 880103/1059692 (executing program) 2021/03/04 01:15:33 fetching corpus: 15400, signal 881224/1060870 (executing program) 2021/03/04 01:15:33 fetching corpus: 15450, signal 882305/1061992 (executing program) 2021/03/04 01:15:34 fetching corpus: 15500, signal 883872/1063389 (executing program) 2021/03/04 01:15:34 fetching corpus: 15550, signal 884625/1064331 (executing program) 2021/03/04 01:15:34 fetching corpus: 15600, signal 885179/1065207 (executing program) 2021/03/04 01:15:34 fetching corpus: 15650, signal 886213/1066319 (executing program) 2021/03/04 01:15:34 fetching corpus: 15700, signal 887022/1067314 (executing program) 2021/03/04 01:15:34 fetching corpus: 15750, signal 887696/1068185 (executing program) 2021/03/04 01:15:34 fetching corpus: 15800, signal 888562/1069218 (executing program) 2021/03/04 01:15:34 fetching corpus: 15850, signal 889880/1070435 (executing program) 2021/03/04 01:15:35 fetching corpus: 15900, signal 890527/1071346 (executing program) 2021/03/04 01:15:35 fetching corpus: 15950, signal 891114/1072176 (executing program) 2021/03/04 01:15:35 fetching corpus: 16000, signal 891997/1073201 (executing program) 2021/03/04 01:15:35 fetching corpus: 16050, signal 892874/1074172 (executing program) 2021/03/04 01:15:35 fetching corpus: 16100, signal 893536/1075051 (executing program) 2021/03/04 01:15:35 fetching corpus: 16150, signal 894547/1076142 (executing program) 2021/03/04 01:15:35 fetching corpus: 16200, signal 895456/1077172 (executing program) 2021/03/04 01:15:35 fetching corpus: 16250, signal 896573/1078231 (executing program) 2021/03/04 01:15:36 fetching corpus: 16300, signal 897257/1079140 (executing program) 2021/03/04 01:15:36 fetching corpus: 16350, signal 898053/1080075 (executing program) 2021/03/04 01:15:36 fetching corpus: 16400, signal 899264/1081200 (executing program) 2021/03/04 01:15:36 fetching corpus: 16450, signal 899957/1082103 (executing program) 2021/03/04 01:15:36 fetching corpus: 16500, signal 900521/1082925 (executing program) 2021/03/04 01:15:36 fetching corpus: 16550, signal 901210/1083802 (executing program) 2021/03/04 01:15:37 fetching corpus: 16600, signal 901725/1084569 (executing program) 2021/03/04 01:15:37 fetching corpus: 16650, signal 902407/1085441 (executing program) 2021/03/04 01:15:37 fetching corpus: 16700, signal 903208/1086310 (executing program) 2021/03/04 01:15:37 fetching corpus: 16750, signal 904202/1087297 (executing program) 2021/03/04 01:15:37 fetching corpus: 16800, signal 904952/1088175 (executing program) 2021/03/04 01:15:37 fetching corpus: 16850, signal 905901/1089102 (executing program) 2021/03/04 01:15:37 fetching corpus: 16900, signal 906861/1090093 (executing program) 2021/03/04 01:15:38 fetching corpus: 16950, signal 907478/1090898 (executing program) 2021/03/04 01:15:38 fetching corpus: 17000, signal 908089/1091774 (executing program) 2021/03/04 01:15:38 fetching corpus: 17050, signal 909131/1092816 (executing program) 2021/03/04 01:15:38 fetching corpus: 17100, signal 909584/1093592 (executing program) 2021/03/04 01:15:38 fetching corpus: 17150, signal 910223/1094441 (executing program) 2021/03/04 01:15:38 fetching corpus: 17200, signal 911108/1095427 (executing program) 2021/03/04 01:15:38 fetching corpus: 17250, signal 911792/1096306 (executing program) 2021/03/04 01:15:39 fetching corpus: 17300, signal 912309/1097104 (executing program) 2021/03/04 01:15:39 fetching corpus: 17350, signal 912850/1097880 (executing program) 2021/03/04 01:15:39 fetching corpus: 17400, signal 913737/1098780 (executing program) 2021/03/04 01:15:39 fetching corpus: 17450, signal 914250/1099536 (executing program) 2021/03/04 01:15:39 fetching corpus: 17500, signal 914833/1100303 (executing program) 2021/03/04 01:15:39 fetching corpus: 17550, signal 915683/1101165 (executing program) 2021/03/04 01:15:39 fetching corpus: 17600, signal 916825/1102187 (executing program) 2021/03/04 01:15:40 fetching corpus: 17650, signal 917507/1102993 (executing program) 2021/03/04 01:15:40 fetching corpus: 17700, signal 918485/1103941 (executing program) 2021/03/04 01:15:40 fetching corpus: 17750, signal 919217/1104749 (executing program) 2021/03/04 01:15:40 fetching corpus: 17800, signal 920057/1105646 (executing program) 2021/03/04 01:15:40 fetching corpus: 17850, signal 921086/1106617 (executing program) 2021/03/04 01:15:40 fetching corpus: 17900, signal 922445/1107664 (executing program) 2021/03/04 01:15:40 fetching corpus: 17950, signal 923152/1108472 (executing program) 2021/03/04 01:15:41 fetching corpus: 18000, signal 923765/1109220 (executing program) 2021/03/04 01:15:41 fetching corpus: 18050, signal 924548/1110045 (executing program) 2021/03/04 01:15:41 fetching corpus: 18100, signal 925046/1110758 (executing program) 2021/03/04 01:15:41 fetching corpus: 18150, signal 925618/1111485 (executing program) 2021/03/04 01:15:41 fetching corpus: 18200, signal 926462/1112385 (executing program) 2021/03/04 01:15:41 fetching corpus: 18250, signal 927535/1113333 (executing program) 2021/03/04 01:15:41 fetching corpus: 18300, signal 928294/1114165 (executing program) 2021/03/04 01:15:41 fetching corpus: 18350, signal 928971/1114937 (executing program) 2021/03/04 01:15:42 fetching corpus: 18400, signal 929609/1115709 (executing program) 2021/03/04 01:15:42 fetching corpus: 18450, signal 930608/1116609 (executing program) 2021/03/04 01:15:42 fetching corpus: 18500, signal 931348/1117374 (executing program) 2021/03/04 01:15:42 fetching corpus: 18550, signal 931813/1118051 (executing program) 2021/03/04 01:15:42 fetching corpus: 18600, signal 933143/1119070 (executing program) 2021/03/04 01:15:42 fetching corpus: 18650, signal 933684/1119792 (executing program) 2021/03/04 01:15:43 fetching corpus: 18700, signal 934598/1120660 (executing program) 2021/03/04 01:15:43 fetching corpus: 18750, signal 935199/1121387 (executing program) 2021/03/04 01:15:43 fetching corpus: 18800, signal 935971/1122142 (executing program) 2021/03/04 01:15:43 fetching corpus: 18850, signal 936693/1122920 (executing program) 2021/03/04 01:15:43 fetching corpus: 18900, signal 937318/1123651 (executing program) 2021/03/04 01:15:43 fetching corpus: 18950, signal 937915/1124349 (executing program) 2021/03/04 01:15:43 fetching corpus: 19000, signal 938583/1125083 (executing program) 2021/03/04 01:15:43 fetching corpus: 19050, signal 939200/1125807 (executing program) 2021/03/04 01:15:44 fetching corpus: 19100, signal 939761/1126535 (executing program) 2021/03/04 01:15:44 fetching corpus: 19150, signal 940113/1127169 (executing program) 2021/03/04 01:15:44 fetching corpus: 19200, signal 941032/1127967 (executing program) 2021/03/04 01:15:44 fetching corpus: 19250, signal 941510/1128656 (executing program) 2021/03/04 01:15:44 fetching corpus: 19300, signal 942619/1129542 (executing program) 2021/03/04 01:15:44 fetching corpus: 19350, signal 943917/1130512 (executing program) 2021/03/04 01:15:44 fetching corpus: 19400, signal 944407/1131162 (executing program) 2021/03/04 01:15:44 fetching corpus: 19450, signal 944958/1131846 (executing program) 2021/03/04 01:15:45 fetching corpus: 19500, signal 945633/1132562 (executing program) 2021/03/04 01:15:45 fetching corpus: 19550, signal 946027/1133203 (executing program) 2021/03/04 01:15:45 fetching corpus: 19600, signal 946950/1134046 (executing program) 2021/03/04 01:15:45 fetching corpus: 19650, signal 947682/1134797 (executing program) 2021/03/04 01:15:45 fetching corpus: 19700, signal 948578/1135652 (executing program) 2021/03/04 01:15:45 fetching corpus: 19750, signal 949158/1136320 (executing program) 2021/03/04 01:15:45 fetching corpus: 19800, signal 949722/1137018 (executing program) 2021/03/04 01:15:46 fetching corpus: 19850, signal 950264/1137659 (executing program) 2021/03/04 01:15:46 fetching corpus: 19900, signal 950874/1138358 (executing program) 2021/03/04 01:15:46 fetching corpus: 19950, signal 951548/1139069 (executing program) 2021/03/04 01:15:46 fetching corpus: 20000, signal 952215/1139781 (executing program) 2021/03/04 01:15:46 fetching corpus: 20050, signal 952943/1140492 (executing program) 2021/03/04 01:15:46 fetching corpus: 20100, signal 954128/1141346 (executing program) 2021/03/04 01:15:46 fetching corpus: 20150, signal 954639/1142004 (executing program) 2021/03/04 01:15:46 fetching corpus: 20200, signal 955235/1142689 (executing program) 2021/03/04 01:15:46 fetching corpus: 20250, signal 955879/1143333 (executing program) 2021/03/04 01:15:47 fetching corpus: 20300, signal 956822/1144121 (executing program) 2021/03/04 01:15:47 fetching corpus: 20350, signal 957490/1144844 (executing program) 2021/03/04 01:15:47 fetching corpus: 20400, signal 958285/1145553 (executing program) 2021/03/04 01:15:47 fetching corpus: 20450, signal 958855/1146180 (executing program) 2021/03/04 01:15:47 fetching corpus: 20500, signal 959333/1146779 (executing program) 2021/03/04 01:15:47 fetching corpus: 20550, signal 960116/1147504 (executing program) 2021/03/04 01:15:47 fetching corpus: 20600, signal 960856/1148184 (executing program) 2021/03/04 01:15:47 fetching corpus: 20650, signal 961452/1148839 (executing program) 2021/03/04 01:15:48 fetching corpus: 20700, signal 961948/1149489 (executing program) 2021/03/04 01:15:48 fetching corpus: 20750, signal 962691/1150209 (executing program) 2021/03/04 01:15:48 fetching corpus: 20800, signal 963357/1150929 (executing program) 2021/03/04 01:15:48 fetching corpus: 20850, signal 963987/1151605 (executing program) 2021/03/04 01:15:48 fetching corpus: 20900, signal 964538/1152225 (executing program) 2021/03/04 01:15:48 fetching corpus: 20950, signal 965173/1152868 (executing program) 2021/03/04 01:15:48 fetching corpus: 21000, signal 965708/1153484 (executing program) 2021/03/04 01:15:49 fetching corpus: 21050, signal 966292/1154105 (executing program) 2021/03/04 01:15:49 fetching corpus: 21100, signal 966822/1154701 (executing program) 2021/03/04 01:15:49 fetching corpus: 21150, signal 967347/1155326 (executing program) 2021/03/04 01:15:49 fetching corpus: 21200, signal 968301/1156095 (executing program) 2021/03/04 01:15:49 fetching corpus: 21250, signal 969011/1156774 (executing program) 2021/03/04 01:15:49 fetching corpus: 21300, signal 969535/1157355 (executing program) 2021/03/04 01:15:49 fetching corpus: 21350, signal 970496/1158110 (executing program) 2021/03/04 01:15:49 fetching corpus: 21400, signal 970917/1158662 (executing program) 2021/03/04 01:15:50 fetching corpus: 21450, signal 971349/1159195 (executing program) 2021/03/04 01:15:50 fetching corpus: 21500, signal 971823/1159773 (executing program) 2021/03/04 01:15:50 fetching corpus: 21550, signal 972467/1160400 (executing program) 2021/03/04 01:15:50 fetching corpus: 21600, signal 973143/1161037 (executing program) 2021/03/04 01:15:50 fetching corpus: 21650, signal 973720/1161667 (executing program) 2021/03/04 01:15:50 fetching corpus: 21700, signal 974385/1162295 (executing program) 2021/03/04 01:15:50 fetching corpus: 21750, signal 974909/1162895 (executing program) 2021/03/04 01:15:51 fetching corpus: 21800, signal 975691/1163559 (executing program) 2021/03/04 01:15:51 fetching corpus: 21850, signal 976178/1164123 (executing program) 2021/03/04 01:15:51 fetching corpus: 21900, signal 977168/1164833 (executing program) 2021/03/04 01:15:51 fetching corpus: 21950, signal 977702/1165456 (executing program) 2021/03/04 01:15:51 fetching corpus: 22000, signal 978156/1166054 (executing program) 2021/03/04 01:15:51 fetching corpus: 22050, signal 978534/1166615 (executing program) 2021/03/04 01:15:51 fetching corpus: 22100, signal 979067/1167203 (executing program) 2021/03/04 01:15:51 fetching corpus: 22150, signal 979979/1167873 (executing program) 2021/03/04 01:15:52 fetching corpus: 22200, signal 980681/1168461 (executing program) 2021/03/04 01:15:52 fetching corpus: 22250, signal 981292/1169047 (executing program) 2021/03/04 01:15:52 fetching corpus: 22300, signal 982140/1169702 (executing program) 2021/03/04 01:15:52 fetching corpus: 22350, signal 982630/1170288 (executing program) 2021/03/04 01:15:52 fetching corpus: 22400, signal 983341/1170887 (executing program) 2021/03/04 01:15:52 fetching corpus: 22450, signal 983986/1171432 (executing program) 2021/03/04 01:15:52 fetching corpus: 22500, signal 984507/1171985 (executing program) 2021/03/04 01:15:53 fetching corpus: 22550, signal 984925/1172476 (executing program) 2021/03/04 01:15:53 fetching corpus: 22600, signal 985499/1173038 (executing program) 2021/03/04 01:15:53 fetching corpus: 22650, signal 986087/1173647 (executing program) 2021/03/04 01:15:53 fetching corpus: 22700, signal 986673/1174228 (executing program) 2021/03/04 01:15:53 fetching corpus: 22750, signal 987198/1174778 (executing program) 2021/03/04 01:15:53 fetching corpus: 22800, signal 988159/1175440 (executing program) 2021/03/04 01:15:53 fetching corpus: 22850, signal 989020/1176061 (executing program) 2021/03/04 01:15:53 fetching corpus: 22900, signal 989549/1176581 (executing program) 2021/03/04 01:15:54 fetching corpus: 22950, signal 990040/1177133 (executing program) 2021/03/04 01:15:54 fetching corpus: 23000, signal 991028/1177805 (executing program) 2021/03/04 01:15:54 fetching corpus: 23050, signal 991524/1178344 (executing program) 2021/03/04 01:15:54 fetching corpus: 23100, signal 992034/1178876 (executing program) 2021/03/04 01:15:54 fetching corpus: 23150, signal 992456/1179384 (executing program) 2021/03/04 01:15:54 fetching corpus: 23200, signal 992989/1179936 (executing program) 2021/03/04 01:15:54 fetching corpus: 23250, signal 993424/1180468 (executing program) 2021/03/04 01:15:55 fetching corpus: 23300, signal 993815/1180972 (executing program) 2021/03/04 01:15:55 fetching corpus: 23350, signal 994255/1181499 (executing program) 2021/03/04 01:15:55 fetching corpus: 23400, signal 994631/1181973 (executing program) 2021/03/04 01:15:55 fetching corpus: 23450, signal 995122/1182523 (executing program) 2021/03/04 01:15:55 fetching corpus: 23500, signal 995571/1183062 (executing program) 2021/03/04 01:15:55 fetching corpus: 23550, signal 996253/1183620 (executing program) 2021/03/04 01:15:55 fetching corpus: 23600, signal 996698/1184131 (executing program) 2021/03/04 01:15:55 fetching corpus: 23650, signal 997817/1184811 (executing program) 2021/03/04 01:15:56 fetching corpus: 23700, signal 998390/1185381 (executing program) 2021/03/04 01:15:56 fetching corpus: 23750, signal 998963/1185924 (executing program) 2021/03/04 01:15:56 fetching corpus: 23800, signal 999591/1186473 (executing program) 2021/03/04 01:15:56 fetching corpus: 23850, signal 1000181/1186980 (executing program) 2021/03/04 01:15:56 fetching corpus: 23900, signal 1000715/1187537 (executing program) 2021/03/04 01:15:56 fetching corpus: 23950, signal 1001031/1188005 (executing program) 2021/03/04 01:15:56 fetching corpus: 24000, signal 1001624/1188545 (executing program) 2021/03/04 01:15:56 fetching corpus: 24050, signal 1002473/1189104 (executing program) 2021/03/04 01:15:57 fetching corpus: 24100, signal 1002938/1189599 (executing program) 2021/03/04 01:15:57 fetching corpus: 24150, signal 1003415/1190107 (executing program) 2021/03/04 01:15:57 fetching corpus: 24200, signal 1003887/1190603 (executing program) 2021/03/04 01:15:57 fetching corpus: 24250, signal 1004369/1191084 (executing program) 2021/03/04 01:15:57 fetching corpus: 24300, signal 1004786/1191587 (executing program) 2021/03/04 01:15:57 fetching corpus: 24350, signal 1005349/1192100 (executing program) 2021/03/04 01:15:58 fetching corpus: 24400, signal 1006070/1192658 (executing program) 2021/03/04 01:15:58 fetching corpus: 24450, signal 1006785/1193211 (executing program) 2021/03/04 01:15:58 fetching corpus: 24500, signal 1007291/1193689 (executing program) 2021/03/04 01:15:58 fetching corpus: 24550, signal 1007675/1194156 (executing program) 2021/03/04 01:15:58 fetching corpus: 24600, signal 1008191/1194670 (executing program) 2021/03/04 01:15:58 fetching corpus: 24650, signal 1008667/1195175 (executing program) 2021/03/04 01:15:58 fetching corpus: 24700, signal 1009358/1195716 (executing program) 2021/03/04 01:15:58 fetching corpus: 24750, signal 1009805/1196160 (executing program) 2021/03/04 01:15:58 fetching corpus: 24800, signal 1010111/1196587 (executing program) 2021/03/04 01:15:59 fetching corpus: 24850, signal 1010565/1197034 (executing program) 2021/03/04 01:15:59 fetching corpus: 24900, signal 1011369/1197567 (executing program) 2021/03/04 01:15:59 fetching corpus: 24950, signal 1011873/1198044 (executing program) 2021/03/04 01:15:59 fetching corpus: 25000, signal 1012220/1198458 (executing program) 2021/03/04 01:15:59 fetching corpus: 25050, signal 1012755/1198932 (executing program) 2021/03/04 01:15:59 fetching corpus: 25100, signal 1013616/1199502 (executing program) 2021/03/04 01:16:00 fetching corpus: 25150, signal 1014150/1199958 (executing program) 2021/03/04 01:16:00 fetching corpus: 25200, signal 1014590/1200418 (executing program) 2021/03/04 01:16:00 fetching corpus: 25250, signal 1015118/1200883 (executing program) 2021/03/04 01:16:00 fetching corpus: 25300, signal 1015818/1201388 (executing program) 2021/03/04 01:16:00 fetching corpus: 25350, signal 1016177/1201800 (executing program) 2021/03/04 01:16:00 fetching corpus: 25400, signal 1016649/1202243 (executing program) 2021/03/04 01:16:01 fetching corpus: 25450, signal 1016999/1202689 (executing program) 2021/03/04 01:16:01 fetching corpus: 25500, signal 1017519/1203136 (executing program) 2021/03/04 01:16:01 fetching corpus: 25550, signal 1018054/1203590 (executing program) 2021/03/04 01:16:01 fetching corpus: 25600, signal 1018780/1204099 (executing program) 2021/03/04 01:16:01 fetching corpus: 25650, signal 1019232/1204547 (executing program) 2021/03/04 01:16:01 fetching corpus: 25700, signal 1019967/1205015 (executing program) 2021/03/04 01:16:01 fetching corpus: 25750, signal 1020723/1205476 (executing program) 2021/03/04 01:16:01 fetching corpus: 25800, signal 1021143/1205911 (executing program) 2021/03/04 01:16:02 fetching corpus: 25850, signal 1021578/1206355 (executing program) 2021/03/04 01:16:02 fetching corpus: 25900, signal 1021945/1206795 (executing program) 2021/03/04 01:16:02 fetching corpus: 25950, signal 1022337/1207245 (executing program) 2021/03/04 01:16:02 fetching corpus: 26000, signal 1022936/1207733 (executing program) 2021/03/04 01:16:02 fetching corpus: 26050, signal 1023440/1208134 (executing program) 2021/03/04 01:16:02 fetching corpus: 26100, signal 1024132/1208596 (executing program) 2021/03/04 01:16:02 fetching corpus: 26150, signal 1024575/1208997 (executing program) 2021/03/04 01:16:02 fetching corpus: 26200, signal 1024898/1209436 (executing program) 2021/03/04 01:16:03 fetching corpus: 26250, signal 1025193/1209811 (executing program) 2021/03/04 01:16:03 fetching corpus: 26300, signal 1025623/1210224 (executing program) 2021/03/04 01:16:03 fetching corpus: 26350, signal 1026107/1210667 (executing program) 2021/03/04 01:16:03 fetching corpus: 26400, signal 1026554/1211075 (executing program) 2021/03/04 01:16:03 fetching corpus: 26450, signal 1027010/1211469 (executing program) 2021/03/04 01:16:03 fetching corpus: 26500, signal 1027461/1211882 (executing program) 2021/03/04 01:16:03 fetching corpus: 26550, signal 1027785/1212296 (executing program) 2021/03/04 01:16:04 fetching corpus: 26600, signal 1028663/1212769 (executing program) 2021/03/04 01:16:04 fetching corpus: 26650, signal 1029463/1213203 (executing program) 2021/03/04 01:16:04 fetching corpus: 26700, signal 1029879/1213611 (executing program) 2021/03/04 01:16:04 fetching corpus: 26750, signal 1030359/1214033 (executing program) 2021/03/04 01:16:04 fetching corpus: 26800, signal 1030757/1214432 (executing program) 2021/03/04 01:16:04 fetching corpus: 26850, signal 1031365/1214860 (executing program) 2021/03/04 01:16:04 fetching corpus: 26900, signal 1031735/1215248 (executing program) 2021/03/04 01:16:04 fetching corpus: 26950, signal 1032068/1215652 (executing program) 2021/03/04 01:16:05 fetching corpus: 27000, signal 1032729/1216105 (executing program) 2021/03/04 01:16:05 fetching corpus: 27050, signal 1033418/1216535 (executing program) 2021/03/04 01:16:05 fetching corpus: 27100, signal 1034030/1216980 (executing program) 2021/03/04 01:16:05 fetching corpus: 27150, signal 1034460/1217402 (executing program) 2021/03/04 01:16:05 fetching corpus: 27200, signal 1034877/1217768 (executing program) [ 132.052512][ T3259] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.059584][ T3259] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/04 01:16:05 fetching corpus: 27250, signal 1035275/1218151 (executing program) 2021/03/04 01:16:05 fetching corpus: 27300, signal 1036050/1218562 (executing program) 2021/03/04 01:16:05 fetching corpus: 27350, signal 1036445/1218931 (executing program) 2021/03/04 01:16:06 fetching corpus: 27400, signal 1036995/1219306 (executing program) 2021/03/04 01:16:06 fetching corpus: 27450, signal 1037464/1219651 (executing program) 2021/03/04 01:16:06 fetching corpus: 27500, signal 1038438/1220113 (executing program) 2021/03/04 01:16:06 fetching corpus: 27550, signal 1038846/1220479 (executing program) 2021/03/04 01:16:06 fetching corpus: 27600, signal 1039504/1220872 (executing program) 2021/03/04 01:16:06 fetching corpus: 27650, signal 1039927/1221255 (executing program) 2021/03/04 01:16:06 fetching corpus: 27700, signal 1040495/1221586 (executing program) 2021/03/04 01:16:07 fetching corpus: 27750, signal 1041068/1221978 (executing program) 2021/03/04 01:16:07 fetching corpus: 27800, signal 1041511/1222333 (executing program) 2021/03/04 01:16:07 fetching corpus: 27850, signal 1042058/1222697 (executing program) 2021/03/04 01:16:07 fetching corpus: 27900, signal 1042521/1223061 (executing program) 2021/03/04 01:16:07 fetching corpus: 27950, signal 1042870/1223427 (executing program) 2021/03/04 01:16:07 fetching corpus: 28000, signal 1043275/1223797 (executing program) 2021/03/04 01:16:07 fetching corpus: 28050, signal 1043591/1224162 (executing program) 2021/03/04 01:16:08 fetching corpus: 28100, signal 1044116/1224543 (executing program) 2021/03/04 01:16:08 fetching corpus: 28150, signal 1044655/1224917 (executing program) 2021/03/04 01:16:08 fetching corpus: 28200, signal 1045254/1225280 (executing program) 2021/03/04 01:16:08 fetching corpus: 28250, signal 1045613/1225644 (executing program) 2021/03/04 01:16:08 fetching corpus: 28300, signal 1045967/1226009 (executing program) 2021/03/04 01:16:08 fetching corpus: 28350, signal 1046383/1226381 (executing program) 2021/03/04 01:16:08 fetching corpus: 28400, signal 1046945/1226738 (executing program) 2021/03/04 01:16:08 fetching corpus: 28450, signal 1047438/1227092 (executing program) 2021/03/04 01:16:09 fetching corpus: 28500, signal 1047781/1227426 (executing program) 2021/03/04 01:16:09 fetching corpus: 28550, signal 1048352/1227785 (executing program) 2021/03/04 01:16:09 fetching corpus: 28600, signal 1048666/1228160 (executing program) 2021/03/04 01:16:09 fetching corpus: 28650, signal 1049167/1228519 (executing program) 2021/03/04 01:16:09 fetching corpus: 28700, signal 1049892/1228887 (executing program) 2021/03/04 01:16:09 fetching corpus: 28750, signal 1050373/1229231 (executing program) 2021/03/04 01:16:09 fetching corpus: 28800, signal 1050721/1229581 (executing program) 2021/03/04 01:16:09 fetching corpus: 28850, signal 1051287/1229910 (executing program) 2021/03/04 01:16:10 fetching corpus: 28900, signal 1051859/1230252 (executing program) 2021/03/04 01:16:10 fetching corpus: 28950, signal 1052267/1230585 (executing program) 2021/03/04 01:16:10 fetching corpus: 29000, signal 1052678/1230894 (executing program) 2021/03/04 01:16:10 fetching corpus: 29050, signal 1053535/1231245 (executing program) 2021/03/04 01:16:10 fetching corpus: 29100, signal 1054012/1231582 (executing program) 2021/03/04 01:16:10 fetching corpus: 29150, signal 1054301/1231902 (executing program) 2021/03/04 01:16:10 fetching corpus: 29200, signal 1054770/1232216 (executing program) 2021/03/04 01:16:10 fetching corpus: 29250, signal 1055366/1232552 (executing program) 2021/03/04 01:16:10 fetching corpus: 29300, signal 1055795/1232877 (executing program) 2021/03/04 01:16:11 fetching corpus: 29350, signal 1056294/1233202 (executing program) 2021/03/04 01:16:11 fetching corpus: 29400, signal 1056787/1233520 (executing program) 2021/03/04 01:16:11 fetching corpus: 29450, signal 1057196/1233842 (executing program) 2021/03/04 01:16:11 fetching corpus: 29500, signal 1057711/1234175 (executing program) 2021/03/04 01:16:11 fetching corpus: 29550, signal 1058260/1234506 (executing program) 2021/03/04 01:16:11 fetching corpus: 29600, signal 1058607/1234820 (executing program) 2021/03/04 01:16:11 fetching corpus: 29650, signal 1059363/1235151 (executing program) 2021/03/04 01:16:12 fetching corpus: 29700, signal 1059711/1235440 (executing program) 2021/03/04 01:16:12 fetching corpus: 29750, signal 1060184/1235733 (executing program) 2021/03/04 01:16:12 fetching corpus: 29800, signal 1060584/1236075 (executing program) 2021/03/04 01:16:12 fetching corpus: 29850, signal 1061044/1236369 (executing program) 2021/03/04 01:16:12 fetching corpus: 29900, signal 1061795/1236677 (executing program) 2021/03/04 01:16:12 fetching corpus: 29950, signal 1062443/1237019 (executing program) 2021/03/04 01:16:13 fetching corpus: 30000, signal 1062818/1237299 (executing program) 2021/03/04 01:16:13 fetching corpus: 30050, signal 1063286/1237597 (executing program) 2021/03/04 01:16:13 fetching corpus: 30100, signal 1063802/1237888 (executing program) 2021/03/04 01:16:13 fetching corpus: 30150, signal 1064330/1238187 (executing program) 2021/03/04 01:16:13 fetching corpus: 30200, signal 1064895/1238484 (executing program) 2021/03/04 01:16:13 fetching corpus: 30250, signal 1065576/1238805 (executing program) 2021/03/04 01:16:13 fetching corpus: 30300, signal 1065899/1239099 (executing program) 2021/03/04 01:16:14 fetching corpus: 30350, signal 1066264/1239400 (executing program) 2021/03/04 01:16:14 fetching corpus: 30400, signal 1066665/1239667 (executing program) 2021/03/04 01:16:14 fetching corpus: 30450, signal 1067207/1239954 (executing program) 2021/03/04 01:16:14 fetching corpus: 30500, signal 1067671/1240259 (executing program) 2021/03/04 01:16:14 fetching corpus: 30550, signal 1068082/1240538 (executing program) 2021/03/04 01:16:14 fetching corpus: 30600, signal 1068533/1240835 (executing program) 2021/03/04 01:16:14 fetching corpus: 30650, signal 1069153/1241152 (executing program) 2021/03/04 01:16:15 fetching corpus: 30700, signal 1069626/1241452 (executing program) 2021/03/04 01:16:15 fetching corpus: 30750, signal 1070081/1241748 (executing program) 2021/03/04 01:16:15 fetching corpus: 30800, signal 1070693/1242014 (executing program) 2021/03/04 01:16:15 fetching corpus: 30850, signal 1071402/1242314 (executing program) 2021/03/04 01:16:15 fetching corpus: 30900, signal 1071790/1242617 (executing program) 2021/03/04 01:16:15 fetching corpus: 30950, signal 1072168/1242916 (executing program) 2021/03/04 01:16:15 fetching corpus: 31000, signal 1072734/1243206 (executing program) 2021/03/04 01:16:15 fetching corpus: 31050, signal 1073223/1243390 (executing program) 2021/03/04 01:16:16 fetching corpus: 31100, signal 1073749/1243390 (executing program) 2021/03/04 01:16:16 fetching corpus: 31150, signal 1074085/1243392 (executing program) 2021/03/04 01:16:16 fetching corpus: 31200, signal 1074397/1243392 (executing program) 2021/03/04 01:16:16 fetching corpus: 31249, signal 1074698/1243392 (executing program) 2021/03/04 01:16:16 fetching corpus: 31299, signal 1075303/1243392 (executing program) 2021/03/04 01:16:16 fetching corpus: 31349, signal 1075593/1243392 (executing program) 2021/03/04 01:16:16 fetching corpus: 31399, signal 1075999/1243392 (executing program) 2021/03/04 01:16:17 fetching corpus: 31449, signal 1076506/1243392 (executing program) 2021/03/04 01:16:17 fetching corpus: 31499, signal 1077110/1243392 (executing program) 2021/03/04 01:16:17 fetching corpus: 31549, signal 1077476/1243392 (executing program) 2021/03/04 01:16:17 fetching corpus: 31599, signal 1077975/1243392 (executing program) 2021/03/04 01:16:17 fetching corpus: 31649, signal 1078634/1243392 (executing program) 2021/03/04 01:16:17 fetching corpus: 31699, signal 1078994/1243392 (executing program) 2021/03/04 01:16:17 fetching corpus: 31749, signal 1079373/1243392 (executing program) 2021/03/04 01:16:17 fetching corpus: 31799, signal 1079623/1243392 (executing program) 2021/03/04 01:16:17 fetching corpus: 31849, signal 1080056/1243392 (executing program) 2021/03/04 01:16:18 fetching corpus: 31899, signal 1080534/1243392 (executing program) 2021/03/04 01:16:18 fetching corpus: 31949, signal 1080934/1243392 (executing program) 2021/03/04 01:16:18 fetching corpus: 31999, signal 1081271/1243392 (executing program) 2021/03/04 01:16:18 fetching corpus: 32049, signal 1082009/1243392 (executing program) 2021/03/04 01:16:18 fetching corpus: 32099, signal 1082295/1243392 (executing program) 2021/03/04 01:16:18 fetching corpus: 32149, signal 1082853/1243392 (executing program) 2021/03/04 01:16:18 fetching corpus: 32199, signal 1083311/1243392 (executing program) 2021/03/04 01:16:18 fetching corpus: 32249, signal 1083640/1243392 (executing program) 2021/03/04 01:16:19 fetching corpus: 32299, signal 1084127/1243392 (executing program) 2021/03/04 01:16:19 fetching corpus: 32349, signal 1084489/1243392 (executing program) 2021/03/04 01:16:19 fetching corpus: 32399, signal 1084826/1243392 (executing program) 2021/03/04 01:16:19 fetching corpus: 32449, signal 1085411/1243392 (executing program) 2021/03/04 01:16:19 fetching corpus: 32499, signal 1086015/1243392 (executing program) 2021/03/04 01:16:19 fetching corpus: 32549, signal 1086395/1243392 (executing program) 2021/03/04 01:16:19 fetching corpus: 32599, signal 1086707/1243393 (executing program) 2021/03/04 01:16:19 fetching corpus: 32649, signal 1087181/1243393 (executing program) 2021/03/04 01:16:20 fetching corpus: 32699, signal 1087753/1243393 (executing program) 2021/03/04 01:16:20 fetching corpus: 32749, signal 1088168/1243393 (executing program) 2021/03/04 01:16:20 fetching corpus: 32799, signal 1088541/1243395 (executing program) 2021/03/04 01:16:20 fetching corpus: 32849, signal 1089045/1243395 (executing program) 2021/03/04 01:16:20 fetching corpus: 32899, signal 1089399/1243395 (executing program) 2021/03/04 01:16:20 fetching corpus: 32949, signal 1089893/1243395 (executing program) 2021/03/04 01:16:20 fetching corpus: 32999, signal 1090305/1243395 (executing program) 2021/03/04 01:16:20 fetching corpus: 33049, signal 1090592/1243395 (executing program) 2021/03/04 01:16:21 fetching corpus: 33099, signal 1091183/1243395 (executing program) 2021/03/04 01:16:21 fetching corpus: 33149, signal 1091564/1243395 (executing program) 2021/03/04 01:16:21 fetching corpus: 33199, signal 1091841/1243395 (executing program) 2021/03/04 01:16:21 fetching corpus: 33249, signal 1092117/1243395 (executing program) 2021/03/04 01:16:21 fetching corpus: 33299, signal 1092643/1243395 (executing program) 2021/03/04 01:16:21 fetching corpus: 33349, signal 1092992/1243395 (executing program) 2021/03/04 01:16:21 fetching corpus: 33399, signal 1093647/1243395 (executing program) 2021/03/04 01:16:22 fetching corpus: 33449, signal 1093957/1243395 (executing program) 2021/03/04 01:16:22 fetching corpus: 33499, signal 1094560/1243395 (executing program) 2021/03/04 01:16:22 fetching corpus: 33549, signal 1094807/1243395 (executing program) 2021/03/04 01:16:22 fetching corpus: 33599, signal 1095249/1243395 (executing program) 2021/03/04 01:16:22 fetching corpus: 33649, signal 1095594/1243395 (executing program) 2021/03/04 01:16:22 fetching corpus: 33699, signal 1096001/1243395 (executing program) 2021/03/04 01:16:22 fetching corpus: 33749, signal 1096385/1243395 (executing program) 2021/03/04 01:16:22 fetching corpus: 33799, signal 1096689/1243395 (executing program) 2021/03/04 01:16:22 fetching corpus: 33849, signal 1097090/1243400 (executing program) 2021/03/04 01:16:23 fetching corpus: 33899, signal 1097451/1243400 (executing program) 2021/03/04 01:16:23 fetching corpus: 33949, signal 1097844/1243400 (executing program) 2021/03/04 01:16:23 fetching corpus: 33999, signal 1098462/1243400 (executing program) 2021/03/04 01:16:23 fetching corpus: 34049, signal 1098867/1243400 (executing program) 2021/03/04 01:16:23 fetching corpus: 34099, signal 1099259/1243400 (executing program) 2021/03/04 01:16:23 fetching corpus: 34149, signal 1099804/1243400 (executing program) 2021/03/04 01:16:23 fetching corpus: 34199, signal 1100280/1243402 (executing program) 2021/03/04 01:16:23 fetching corpus: 34249, signal 1100582/1243402 (executing program) 2021/03/04 01:16:24 fetching corpus: 34299, signal 1101011/1243402 (executing program) 2021/03/04 01:16:24 fetching corpus: 34349, signal 1101529/1243402 (executing program) 2021/03/04 01:16:24 fetching corpus: 34399, signal 1102137/1243402 (executing program) 2021/03/04 01:16:24 fetching corpus: 34449, signal 1102488/1243402 (executing program) 2021/03/04 01:16:24 fetching corpus: 34499, signal 1102923/1243402 (executing program) 2021/03/04 01:16:24 fetching corpus: 34549, signal 1103308/1243402 (executing program) 2021/03/04 01:16:24 fetching corpus: 34599, signal 1103703/1243402 (executing program) 2021/03/04 01:16:25 fetching corpus: 34649, signal 1104040/1243402 (executing program) 2021/03/04 01:16:25 fetching corpus: 34699, signal 1104469/1243402 (executing program) 2021/03/04 01:16:25 fetching corpus: 34749, signal 1104806/1243402 (executing program) 2021/03/04 01:16:25 fetching corpus: 34799, signal 1105162/1243402 (executing program) 2021/03/04 01:16:25 fetching corpus: 34849, signal 1105509/1243402 (executing program) 2021/03/04 01:16:25 fetching corpus: 34899, signal 1106148/1243402 (executing program) 2021/03/04 01:16:25 fetching corpus: 34949, signal 1106475/1243402 (executing program) 2021/03/04 01:16:25 fetching corpus: 34999, signal 1106927/1243402 (executing program) 2021/03/04 01:16:26 fetching corpus: 35049, signal 1107331/1243402 (executing program) 2021/03/04 01:16:26 fetching corpus: 35099, signal 1107750/1243402 (executing program) 2021/03/04 01:16:26 fetching corpus: 35149, signal 1108034/1243404 (executing program) 2021/03/04 01:16:26 fetching corpus: 35199, signal 1110539/1243404 (executing program) 2021/03/04 01:16:26 fetching corpus: 35249, signal 1110746/1243404 (executing program) 2021/03/04 01:16:26 fetching corpus: 35299, signal 1111100/1243404 (executing program) 2021/03/04 01:16:27 fetching corpus: 35349, signal 1111452/1243404 (executing program) 2021/03/04 01:16:27 fetching corpus: 35399, signal 1111919/1243406 (executing program) 2021/03/04 01:16:27 fetching corpus: 35449, signal 1112383/1243406 (executing program) 2021/03/04 01:16:27 fetching corpus: 35499, signal 1112927/1243406 (executing program) 2021/03/04 01:16:27 fetching corpus: 35549, signal 1113409/1243406 (executing program) 2021/03/04 01:16:27 fetching corpus: 35599, signal 1113961/1243406 (executing program) 2021/03/04 01:16:27 fetching corpus: 35649, signal 1114195/1243406 (executing program) 2021/03/04 01:16:27 fetching corpus: 35699, signal 1114834/1243406 (executing program) 2021/03/04 01:16:28 fetching corpus: 35749, signal 1115480/1243406 (executing program) 2021/03/04 01:16:28 fetching corpus: 35799, signal 1115940/1243406 (executing program) 2021/03/04 01:16:28 fetching corpus: 35849, signal 1116303/1243406 (executing program) 2021/03/04 01:16:28 fetching corpus: 35899, signal 1116680/1243406 (executing program) 2021/03/04 01:16:28 fetching corpus: 35949, signal 1117037/1243406 (executing program) 2021/03/04 01:16:28 fetching corpus: 35999, signal 1117356/1243406 (executing program) 2021/03/04 01:16:28 fetching corpus: 36049, signal 1117942/1243406 (executing program) 2021/03/04 01:16:28 fetching corpus: 36099, signal 1118368/1243406 (executing program) 2021/03/04 01:16:28 fetching corpus: 36149, signal 1118851/1243406 (executing program) 2021/03/04 01:16:29 fetching corpus: 36199, signal 1119181/1243406 (executing program) 2021/03/04 01:16:29 fetching corpus: 36249, signal 1119503/1243407 (executing program) 2021/03/04 01:16:29 fetching corpus: 36299, signal 1119740/1243407 (executing program) 2021/03/04 01:16:29 fetching corpus: 36349, signal 1120029/1243407 (executing program) 2021/03/04 01:16:29 fetching corpus: 36399, signal 1120446/1243407 (executing program) 2021/03/04 01:16:29 fetching corpus: 36449, signal 1120759/1243409 (executing program) 2021/03/04 01:16:29 fetching corpus: 36499, signal 1121209/1243409 (executing program) 2021/03/04 01:16:29 fetching corpus: 36549, signal 1121597/1243409 (executing program) 2021/03/04 01:16:30 fetching corpus: 36599, signal 1121906/1243409 (executing program) 2021/03/04 01:16:30 fetching corpus: 36649, signal 1122220/1243409 (executing program) 2021/03/04 01:16:30 fetching corpus: 36699, signal 1122514/1243409 (executing program) 2021/03/04 01:16:30 fetching corpus: 36749, signal 1122897/1243409 (executing program) 2021/03/04 01:16:30 fetching corpus: 36799, signal 1123115/1243409 (executing program) 2021/03/04 01:16:30 fetching corpus: 36849, signal 1123533/1243409 (executing program) 2021/03/04 01:16:30 fetching corpus: 36899, signal 1124154/1243409 (executing program) 2021/03/04 01:16:30 fetching corpus: 36949, signal 1124565/1243409 (executing program) 2021/03/04 01:16:31 fetching corpus: 36999, signal 1124978/1243409 (executing program) 2021/03/04 01:16:31 fetching corpus: 37049, signal 1125519/1243409 (executing program) 2021/03/04 01:16:31 fetching corpus: 37099, signal 1125846/1243409 (executing program) 2021/03/04 01:16:31 fetching corpus: 37149, signal 1126075/1243409 (executing program) 2021/03/04 01:16:31 fetching corpus: 37199, signal 1126388/1243409 (executing program) 2021/03/04 01:16:32 fetching corpus: 37249, signal 1126678/1243409 (executing program) 2021/03/04 01:16:32 fetching corpus: 37299, signal 1127476/1243410 (executing program) 2021/03/04 01:16:32 fetching corpus: 37349, signal 1127986/1243410 (executing program) 2021/03/04 01:16:32 fetching corpus: 37399, signal 1128299/1243410 (executing program) 2021/03/04 01:16:32 fetching corpus: 37449, signal 1128585/1243411 (executing program) 2021/03/04 01:16:32 fetching corpus: 37499, signal 1129062/1243411 (executing program) 2021/03/04 01:16:32 fetching corpus: 37549, signal 1129343/1243411 (executing program) 2021/03/04 01:16:32 fetching corpus: 37599, signal 1129705/1243411 (executing program) 2021/03/04 01:16:32 fetching corpus: 37649, signal 1130223/1243411 (executing program) 2021/03/04 01:16:33 fetching corpus: 37699, signal 1130708/1243411 (executing program) 2021/03/04 01:16:33 fetching corpus: 37749, signal 1131173/1243411 (executing program) 2021/03/04 01:16:33 fetching corpus: 37799, signal 1131482/1243411 (executing program) 2021/03/04 01:16:33 fetching corpus: 37849, signal 1131736/1243411 (executing program) 2021/03/04 01:16:33 fetching corpus: 37899, signal 1132255/1243411 (executing program) 2021/03/04 01:16:33 fetching corpus: 37949, signal 1132886/1243411 (executing program) 2021/03/04 01:16:33 fetching corpus: 37999, signal 1133221/1243411 (executing program) 2021/03/04 01:16:33 fetching corpus: 38049, signal 1133770/1243412 (executing program) 2021/03/04 01:16:34 fetching corpus: 38099, signal 1134069/1243414 (executing program) 2021/03/04 01:16:34 fetching corpus: 38149, signal 1134542/1243414 (executing program) 2021/03/04 01:16:34 fetching corpus: 38199, signal 1134904/1243414 (executing program) 2021/03/04 01:16:34 fetching corpus: 38249, signal 1135443/1243414 (executing program) 2021/03/04 01:16:34 fetching corpus: 38299, signal 1135768/1243414 (executing program) 2021/03/04 01:16:34 fetching corpus: 38349, signal 1136266/1243414 (executing program) 2021/03/04 01:16:34 fetching corpus: 38399, signal 1136714/1243414 (executing program) 2021/03/04 01:16:34 fetching corpus: 38449, signal 1137038/1243414 (executing program) 2021/03/04 01:16:35 fetching corpus: 38499, signal 1137450/1243417 (executing program) 2021/03/04 01:16:35 fetching corpus: 38549, signal 1137761/1243417 (executing program) 2021/03/04 01:16:35 fetching corpus: 38599, signal 1138127/1243417 (executing program) 2021/03/04 01:16:35 fetching corpus: 38649, signal 1138573/1243417 (executing program) 2021/03/04 01:16:35 fetching corpus: 38699, signal 1138918/1243417 (executing program) 2021/03/04 01:16:35 fetching corpus: 38749, signal 1139181/1243417 (executing program) 2021/03/04 01:16:35 fetching corpus: 38799, signal 1139484/1243418 (executing program) 2021/03/04 01:16:35 fetching corpus: 38849, signal 1139739/1243418 (executing program) 2021/03/04 01:16:36 fetching corpus: 38899, signal 1140051/1243418 (executing program) 2021/03/04 01:16:36 fetching corpus: 38949, signal 1140696/1243418 (executing program) 2021/03/04 01:16:36 fetching corpus: 38999, signal 1141131/1243418 (executing program) 2021/03/04 01:16:36 fetching corpus: 39049, signal 1141520/1243421 (executing program) 2021/03/04 01:16:36 fetching corpus: 39099, signal 1141968/1243421 (executing program) 2021/03/04 01:16:36 fetching corpus: 39149, signal 1142327/1243421 (executing program) 2021/03/04 01:16:36 fetching corpus: 39199, signal 1142656/1243421 (executing program) 2021/03/04 01:16:37 fetching corpus: 39249, signal 1142947/1243421 (executing program) 2021/03/04 01:16:37 fetching corpus: 39299, signal 1143486/1243421 (executing program) 2021/03/04 01:16:37 fetching corpus: 39349, signal 1143730/1243424 (executing program) 2021/03/04 01:16:37 fetching corpus: 39399, signal 1144056/1243424 (executing program) 2021/03/04 01:16:37 fetching corpus: 39449, signal 1144317/1243424 (executing program) 2021/03/04 01:16:37 fetching corpus: 39499, signal 1144854/1243424 (executing program) 2021/03/04 01:16:37 fetching corpus: 39549, signal 1145094/1243424 (executing program) 2021/03/04 01:16:37 fetching corpus: 39599, signal 1145647/1243424 (executing program) 2021/03/04 01:16:38 fetching corpus: 39649, signal 1146042/1243424 (executing program) 2021/03/04 01:16:38 fetching corpus: 39699, signal 1146330/1243424 (executing program) 2021/03/04 01:16:38 fetching corpus: 39749, signal 1146651/1243424 (executing program) 2021/03/04 01:16:38 fetching corpus: 39799, signal 1146872/1243424 (executing program) 2021/03/04 01:16:38 fetching corpus: 39849, signal 1147160/1243430 (executing program) 2021/03/04 01:16:38 fetching corpus: 39899, signal 1147643/1243430 (executing program) 2021/03/04 01:16:38 fetching corpus: 39949, signal 1147904/1243430 (executing program) 2021/03/04 01:16:39 fetching corpus: 39998, signal 1148248/1243430 (executing program) 2021/03/04 01:16:39 fetching corpus: 40048, signal 1148565/1243432 (executing program) 2021/03/04 01:16:39 fetching corpus: 40098, signal 1148884/1243432 (executing program) 2021/03/04 01:16:39 fetching corpus: 40148, signal 1149490/1243433 (executing program) 2021/03/04 01:16:39 fetching corpus: 40198, signal 1149813/1243433 (executing program) 2021/03/04 01:16:39 fetching corpus: 40248, signal 1150235/1243433 (executing program) 2021/03/04 01:16:39 fetching corpus: 40297, signal 1150504/1243433 (executing program) 2021/03/04 01:16:39 fetching corpus: 40347, signal 1150828/1243433 (executing program) 2021/03/04 01:16:40 fetching corpus: 40397, signal 1151166/1243433 (executing program) 2021/03/04 01:16:40 fetching corpus: 40447, signal 1151456/1243433 (executing program) 2021/03/04 01:16:40 fetching corpus: 40497, signal 1151807/1243433 (executing program) 2021/03/04 01:16:40 fetching corpus: 40547, signal 1152193/1243433 (executing program) 2021/03/04 01:16:40 fetching corpus: 40597, signal 1152557/1243433 (executing program) 2021/03/04 01:16:40 fetching corpus: 40647, signal 1152791/1243433 (executing program) 2021/03/04 01:16:40 fetching corpus: 40697, signal 1153073/1243441 (executing program) 2021/03/04 01:16:41 fetching corpus: 40747, signal 1153583/1243441 (executing program) 2021/03/04 01:16:41 fetching corpus: 40797, signal 1153909/1243441 (executing program) 2021/03/04 01:16:41 fetching corpus: 40847, signal 1154285/1243441 (executing program) 2021/03/04 01:16:42 fetching corpus: 40897, signal 1154530/1243441 (executing program) 2021/03/04 01:16:42 fetching corpus: 40947, signal 1154785/1243441 (executing program) 2021/03/04 01:16:42 fetching corpus: 40997, signal 1155264/1243441 (executing program) 2021/03/04 01:16:42 fetching corpus: 41047, signal 1155531/1243441 (executing program) 2021/03/04 01:16:42 fetching corpus: 41097, signal 1155869/1243441 (executing program) 2021/03/04 01:16:42 fetching corpus: 41147, signal 1156123/1243441 (executing program) 2021/03/04 01:16:42 fetching corpus: 41197, signal 1156622/1243447 (executing program) 2021/03/04 01:16:43 fetching corpus: 41247, signal 1157031/1243447 (executing program) 2021/03/04 01:16:43 fetching corpus: 41297, signal 1157398/1243447 (executing program) 2021/03/04 01:16:43 fetching corpus: 41347, signal 1157678/1243447 (executing program) 2021/03/04 01:16:43 fetching corpus: 41397, signal 1157968/1243447 (executing program) 2021/03/04 01:16:43 fetching corpus: 41447, signal 1158236/1243457 (executing program) 2021/03/04 01:16:43 fetching corpus: 41497, signal 1158528/1243457 (executing program) 2021/03/04 01:16:43 fetching corpus: 41547, signal 1158881/1243457 (executing program) 2021/03/04 01:16:43 fetching corpus: 41597, signal 1159322/1243457 (executing program) 2021/03/04 01:16:44 fetching corpus: 41647, signal 1159571/1243458 (executing program) 2021/03/04 01:16:44 fetching corpus: 41697, signal 1160025/1243458 (executing program) 2021/03/04 01:16:44 fetching corpus: 41747, signal 1160559/1243458 (executing program) 2021/03/04 01:16:44 fetching corpus: 41797, signal 1160845/1243458 (executing program) 2021/03/04 01:16:44 fetching corpus: 41847, signal 1161125/1243458 (executing program) 2021/03/04 01:16:44 fetching corpus: 41897, signal 1161356/1243458 (executing program) 2021/03/04 01:16:44 fetching corpus: 41947, signal 1161659/1243458 (executing program) 2021/03/04 01:16:44 fetching corpus: 41997, signal 1161923/1243458 (executing program) 2021/03/04 01:16:45 fetching corpus: 42047, signal 1162239/1243458 (executing program) 2021/03/04 01:16:45 fetching corpus: 42097, signal 1162536/1243458 (executing program) 2021/03/04 01:16:45 fetching corpus: 42147, signal 1162827/1243458 (executing program) 2021/03/04 01:16:45 fetching corpus: 42197, signal 1163135/1243458 (executing program) 2021/03/04 01:16:45 fetching corpus: 42247, signal 1163351/1243458 (executing program) 2021/03/04 01:16:45 fetching corpus: 42297, signal 1163628/1243458 (executing program) 2021/03/04 01:16:46 fetching corpus: 42347, signal 1163899/1243458 (executing program) 2021/03/04 01:16:46 fetching corpus: 42397, signal 1164087/1243458 (executing program) 2021/03/04 01:16:46 fetching corpus: 42447, signal 1164463/1243458 (executing program) 2021/03/04 01:16:46 fetching corpus: 42497, signal 1164685/1243459 (executing program) 2021/03/04 01:16:46 fetching corpus: 42547, signal 1164987/1243459 (executing program) 2021/03/04 01:16:46 fetching corpus: 42597, signal 1165233/1243459 (executing program) 2021/03/04 01:16:46 fetching corpus: 42647, signal 1165758/1243459 (executing program) 2021/03/04 01:16:46 fetching corpus: 42697, signal 1166056/1243459 (executing program) 2021/03/04 01:16:46 fetching corpus: 42747, signal 1166316/1243459 (executing program) 2021/03/04 01:16:47 fetching corpus: 42797, signal 1166779/1243459 (executing program) 2021/03/04 01:16:47 fetching corpus: 42847, signal 1167060/1243459 (executing program) 2021/03/04 01:16:47 fetching corpus: 42897, signal 1167346/1243459 (executing program) 2021/03/04 01:16:47 fetching corpus: 42947, signal 1167715/1243459 (executing program) 2021/03/04 01:16:47 fetching corpus: 42997, signal 1167997/1243459 (executing program) 2021/03/04 01:16:47 fetching corpus: 43047, signal 1168224/1243459 (executing program) 2021/03/04 01:16:48 fetching corpus: 43097, signal 1168707/1243459 (executing program) 2021/03/04 01:16:48 fetching corpus: 43147, signal 1168888/1243459 (executing program) 2021/03/04 01:16:48 fetching corpus: 43197, signal 1169312/1243459 (executing program) 2021/03/04 01:16:48 fetching corpus: 43247, signal 1169535/1243459 (executing program) 2021/03/04 01:16:48 fetching corpus: 43297, signal 1169825/1243459 (executing program) 2021/03/04 01:16:48 fetching corpus: 43347, signal 1170113/1243461 (executing program) 2021/03/04 01:16:48 fetching corpus: 43397, signal 1170406/1243461 (executing program) 2021/03/04 01:16:49 fetching corpus: 43447, signal 1170765/1243461 (executing program) 2021/03/04 01:16:49 fetching corpus: 43497, signal 1171256/1243461 (executing program) 2021/03/04 01:16:49 fetching corpus: 43547, signal 1171643/1243461 (executing program) 2021/03/04 01:16:49 fetching corpus: 43597, signal 1172288/1243464 (executing program) 2021/03/04 01:16:49 fetching corpus: 43647, signal 1172564/1243464 (executing program) 2021/03/04 01:16:49 fetching corpus: 43697, signal 1172886/1243464 (executing program) 2021/03/04 01:16:49 fetching corpus: 43747, signal 1173092/1243464 (executing program) 2021/03/04 01:16:49 fetching corpus: 43797, signal 1173624/1243464 (executing program) 2021/03/04 01:16:49 fetching corpus: 43847, signal 1173996/1243464 (executing program) 2021/03/04 01:16:50 fetching corpus: 43897, signal 1174161/1243464 (executing program) 2021/03/04 01:16:50 fetching corpus: 43947, signal 1174569/1243464 (executing program) 2021/03/04 01:16:50 fetching corpus: 43997, signal 1174811/1243464 (executing program) 2021/03/04 01:16:50 fetching corpus: 44047, signal 1175285/1243464 (executing program) 2021/03/04 01:16:50 fetching corpus: 44097, signal 1175519/1243464 (executing program) 2021/03/04 01:16:50 fetching corpus: 44147, signal 1175728/1243464 (executing program) 2021/03/04 01:16:50 fetching corpus: 44197, signal 1176145/1243464 (executing program) 2021/03/04 01:16:50 fetching corpus: 44247, signal 1176424/1243464 (executing program) 2021/03/04 01:16:51 fetching corpus: 44297, signal 1176785/1243464 (executing program) 2021/03/04 01:16:51 fetching corpus: 44347, signal 1177046/1243464 (executing program) 2021/03/04 01:16:51 fetching corpus: 44397, signal 1177758/1243464 (executing program) 2021/03/04 01:16:51 fetching corpus: 44447, signal 1177997/1243464 (executing program) 2021/03/04 01:16:51 fetching corpus: 44497, signal 1178265/1243464 (executing program) 2021/03/04 01:16:51 fetching corpus: 44547, signal 1178608/1243464 (executing program) 2021/03/04 01:16:51 fetching corpus: 44597, signal 1179418/1243464 (executing program) 2021/03/04 01:16:51 fetching corpus: 44647, signal 1179732/1243464 (executing program) 2021/03/04 01:16:52 fetching corpus: 44697, signal 1180009/1243464 (executing program) 2021/03/04 01:16:52 fetching corpus: 44747, signal 1180382/1243464 (executing program) 2021/03/04 01:16:52 fetching corpus: 44797, signal 1180582/1243464 (executing program) 2021/03/04 01:16:52 fetching corpus: 44847, signal 1180782/1243464 (executing program) 2021/03/04 01:16:52 fetching corpus: 44897, signal 1181029/1243464 (executing program) 2021/03/04 01:16:52 fetching corpus: 44947, signal 1181445/1243464 (executing program) 2021/03/04 01:16:52 fetching corpus: 44997, signal 1181916/1243464 (executing program) 2021/03/04 01:16:52 fetching corpus: 45047, signal 1182189/1243468 (executing program) 2021/03/04 01:16:53 fetching corpus: 45097, signal 1182609/1243469 (executing program) 2021/03/04 01:16:53 fetching corpus: 45147, signal 1182926/1243469 (executing program) 2021/03/04 01:16:53 fetching corpus: 45197, signal 1183262/1243469 (executing program) 2021/03/04 01:16:53 fetching corpus: 45247, signal 1183891/1243469 (executing program) 2021/03/04 01:16:53 fetching corpus: 45297, signal 1184194/1243469 (executing program) 2021/03/04 01:16:53 fetching corpus: 45347, signal 1184608/1243469 (executing program) 2021/03/04 01:16:53 fetching corpus: 45397, signal 1185123/1243469 (executing program) 2021/03/04 01:16:54 fetching corpus: 45447, signal 1185332/1243469 (executing program) 2021/03/04 01:16:54 fetching corpus: 45497, signal 1185657/1243469 (executing program) 2021/03/04 01:16:54 fetching corpus: 45547, signal 1185949/1243469 (executing program) 2021/03/04 01:16:54 fetching corpus: 45597, signal 1186543/1243469 (executing program) 2021/03/04 01:16:54 fetching corpus: 45647, signal 1186901/1243469 (executing program) 2021/03/04 01:16:54 fetching corpus: 45697, signal 1187221/1243469 (executing program) 2021/03/04 01:16:54 fetching corpus: 45747, signal 1187520/1243469 (executing program) 2021/03/04 01:16:54 fetching corpus: 45797, signal 1187930/1243469 (executing program) 2021/03/04 01:16:55 fetching corpus: 45847, signal 1188098/1243469 (executing program) 2021/03/04 01:16:55 fetching corpus: 45897, signal 1188264/1243469 (executing program) 2021/03/04 01:16:55 fetching corpus: 45947, signal 1188535/1243469 (executing program) 2021/03/04 01:16:55 fetching corpus: 45997, signal 1189048/1243469 (executing program) 2021/03/04 01:16:55 fetching corpus: 46047, signal 1189330/1243469 (executing program) 2021/03/04 01:16:55 fetching corpus: 46097, signal 1189671/1243469 (executing program) 2021/03/04 01:16:55 fetching corpus: 46147, signal 1190293/1243469 (executing program) 2021/03/04 01:16:55 fetching corpus: 46197, signal 1190883/1243469 (executing program) 2021/03/04 01:16:55 fetching corpus: 46247, signal 1191400/1243469 (executing program) 2021/03/04 01:16:56 fetching corpus: 46297, signal 1191774/1243469 (executing program) 2021/03/04 01:16:56 fetching corpus: 46347, signal 1192114/1243469 (executing program) 2021/03/04 01:16:56 fetching corpus: 46397, signal 1192389/1243469 (executing program) 2021/03/04 01:16:56 fetching corpus: 46447, signal 1192625/1243469 (executing program) 2021/03/04 01:16:56 fetching corpus: 46497, signal 1193006/1243469 (executing program) 2021/03/04 01:16:56 fetching corpus: 46547, signal 1193322/1243469 (executing program) 2021/03/04 01:16:56 fetching corpus: 46597, signal 1193607/1243469 (executing program) 2021/03/04 01:16:56 fetching corpus: 46647, signal 1193858/1243469 (executing program) 2021/03/04 01:16:57 fetching corpus: 46697, signal 1194126/1243469 (executing program) 2021/03/04 01:16:57 fetching corpus: 46747, signal 1194442/1243469 (executing program) 2021/03/04 01:16:57 fetching corpus: 46797, signal 1197056/1243469 (executing program) 2021/03/04 01:16:57 fetching corpus: 46847, signal 1197328/1243469 (executing program) 2021/03/04 01:16:57 fetching corpus: 46897, signal 1197617/1243469 (executing program) 2021/03/04 01:16:57 fetching corpus: 46947, signal 1197882/1243469 (executing program) 2021/03/04 01:16:57 fetching corpus: 46997, signal 1198307/1243469 (executing program) 2021/03/04 01:16:57 fetching corpus: 47047, signal 1198692/1243469 (executing program) 2021/03/04 01:16:58 fetching corpus: 47097, signal 1198993/1243469 (executing program) 2021/03/04 01:16:58 fetching corpus: 47147, signal 1199259/1243469 (executing program) 2021/03/04 01:16:58 fetching corpus: 47197, signal 1199581/1243469 (executing program) 2021/03/04 01:16:58 fetching corpus: 47247, signal 1200021/1243469 (executing program) 2021/03/04 01:16:58 fetching corpus: 47297, signal 1200300/1243469 (executing program) 2021/03/04 01:16:58 fetching corpus: 47347, signal 1200518/1243469 (executing program) 2021/03/04 01:16:59 fetching corpus: 47397, signal 1200712/1243469 (executing program) 2021/03/04 01:16:59 fetching corpus: 47447, signal 1200876/1243469 (executing program) 2021/03/04 01:16:59 fetching corpus: 47497, signal 1201266/1243469 (executing program) 2021/03/04 01:16:59 fetching corpus: 47547, signal 1201459/1243470 (executing program) 2021/03/04 01:16:59 fetching corpus: 47597, signal 1201844/1243470 (executing program) 2021/03/04 01:16:59 fetching corpus: 47647, signal 1202125/1243470 (executing program) 2021/03/04 01:16:59 fetching corpus: 47697, signal 1202400/1243470 (executing program) 2021/03/04 01:16:59 fetching corpus: 47747, signal 1202636/1243470 (executing program) 2021/03/04 01:17:00 fetching corpus: 47797, signal 1202921/1243470 (executing program) 2021/03/04 01:17:00 fetching corpus: 47847, signal 1203183/1243470 (executing program) 2021/03/04 01:17:00 fetching corpus: 47897, signal 1203466/1243470 (executing program) 2021/03/04 01:17:00 fetching corpus: 47947, signal 1204046/1243470 (executing program) 2021/03/04 01:17:00 fetching corpus: 47997, signal 1204261/1243470 (executing program) 2021/03/04 01:17:00 fetching corpus: 48047, signal 1204589/1243470 (executing program) 2021/03/04 01:17:01 fetching corpus: 48097, signal 1205164/1243470 (executing program) 2021/03/04 01:17:01 fetching corpus: 48147, signal 1205846/1243470 (executing program) 2021/03/04 01:17:01 fetching corpus: 48197, signal 1206093/1243471 (executing program) 2021/03/04 01:17:01 fetching corpus: 48247, signal 1206424/1243471 (executing program) 2021/03/04 01:17:01 fetching corpus: 48297, signal 1206763/1243471 (executing program) 2021/03/04 01:17:01 fetching corpus: 48347, signal 1207183/1243471 (executing program) 2021/03/04 01:17:02 fetching corpus: 48397, signal 1207554/1243471 (executing program) 2021/03/04 01:17:02 fetching corpus: 48447, signal 1208294/1243471 (executing program) 2021/03/04 01:17:02 fetching corpus: 48497, signal 1208710/1243471 (executing program) 2021/03/04 01:17:02 fetching corpus: 48547, signal 1209007/1243471 (executing program) 2021/03/04 01:17:02 fetching corpus: 48597, signal 1209313/1243471 (executing program) 2021/03/04 01:17:02 fetching corpus: 48647, signal 1209798/1243471 (executing program) 2021/03/04 01:17:02 fetching corpus: 48697, signal 1210037/1243471 (executing program) 2021/03/04 01:17:02 fetching corpus: 48747, signal 1210562/1243471 (executing program) 2021/03/04 01:17:03 fetching corpus: 48797, signal 1210800/1243471 (executing program) 2021/03/04 01:17:03 fetching corpus: 48847, signal 1211058/1243471 (executing program) 2021/03/04 01:17:03 fetching corpus: 48897, signal 1211282/1243471 (executing program) 2021/03/04 01:17:03 fetching corpus: 48947, signal 1211569/1243471 (executing program) 2021/03/04 01:17:03 fetching corpus: 48997, signal 1212055/1243471 (executing program) 2021/03/04 01:17:03 fetching corpus: 49047, signal 1212278/1243471 (executing program) 2021/03/04 01:17:03 fetching corpus: 49097, signal 1212524/1243471 (executing program) 2021/03/04 01:17:03 fetching corpus: 49147, signal 1212799/1243471 (executing program) 2021/03/04 01:17:04 fetching corpus: 49197, signal 1213168/1243471 (executing program) 2021/03/04 01:17:04 fetching corpus: 49247, signal 1213385/1243471 (executing program) 2021/03/04 01:17:04 fetching corpus: 49297, signal 1213628/1243471 (executing program) 2021/03/04 01:17:04 fetching corpus: 49347, signal 1213951/1243471 (executing program) 2021/03/04 01:17:04 fetching corpus: 49397, signal 1214398/1243471 (executing program) 2021/03/04 01:17:04 fetching corpus: 49447, signal 1214837/1243471 (executing program) 2021/03/04 01:17:04 fetching corpus: 49497, signal 1215230/1243471 (executing program) 2021/03/04 01:17:05 fetching corpus: 49547, signal 1215671/1243471 (executing program) 2021/03/04 01:17:05 fetching corpus: 49597, signal 1216272/1243472 (executing program) 2021/03/04 01:17:05 fetching corpus: 49647, signal 1216623/1243472 (executing program) 2021/03/04 01:17:05 fetching corpus: 49697, signal 1216911/1243472 (executing program) 2021/03/04 01:17:05 fetching corpus: 49747, signal 1217135/1243472 (executing program) 2021/03/04 01:17:05 fetching corpus: 49797, signal 1217379/1243472 (executing program) 2021/03/04 01:17:05 fetching corpus: 49847, signal 1218065/1243472 (executing program) 2021/03/04 01:17:06 fetching corpus: 49897, signal 1218267/1243472 (executing program) 2021/03/04 01:17:06 fetching corpus: 49947, signal 1218543/1243472 (executing program) 2021/03/04 01:17:06 fetching corpus: 49997, signal 1218778/1243472 (executing program) 2021/03/04 01:17:06 fetching corpus: 50047, signal 1219307/1243472 (executing program) 2021/03/04 01:17:06 fetching corpus: 50097, signal 1219617/1243472 (executing program) 2021/03/04 01:17:06 fetching corpus: 50147, signal 1220068/1243472 (executing program) 2021/03/04 01:17:06 fetching corpus: 50197, signal 1220275/1243473 (executing program) 2021/03/04 01:17:06 fetching corpus: 50247, signal 1220701/1243473 (executing program) 2021/03/04 01:17:06 fetching corpus: 50297, signal 1220971/1243475 (executing program) 2021/03/04 01:17:07 fetching corpus: 50347, signal 1221219/1243475 (executing program) [ 193.482351][ T3259] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.489048][ T3259] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/04 01:17:07 fetching corpus: 50397, signal 1221418/1243475 (executing program) 2021/03/04 01:17:07 fetching corpus: 50447, signal 1221708/1243475 (executing program) 2021/03/04 01:17:07 fetching corpus: 50497, signal 1222020/1243475 (executing program) 2021/03/04 01:17:07 fetching corpus: 50547, signal 1222242/1243475 (executing program) 2021/03/04 01:17:07 fetching corpus: 50597, signal 1222422/1243475 (executing program) 2021/03/04 01:17:08 fetching corpus: 50647, signal 1222718/1243475 (executing program) 2021/03/04 01:17:08 fetching corpus: 50697, signal 1222903/1243475 (executing program) 2021/03/04 01:17:08 fetching corpus: 50747, signal 1223387/1243475 (executing program) 2021/03/04 01:17:08 fetching corpus: 50797, signal 1223623/1243475 (executing program) 2021/03/04 01:17:08 fetching corpus: 50847, signal 1223999/1243475 (executing program) 2021/03/04 01:17:08 fetching corpus: 50897, signal 1224192/1243475 (executing program) 2021/03/04 01:17:08 fetching corpus: 50947, signal 1224487/1243475 (executing program) 2021/03/04 01:17:08 fetching corpus: 50997, signal 1224631/1243475 (executing program) 2021/03/04 01:17:09 fetching corpus: 51047, signal 1224838/1243475 (executing program) 2021/03/04 01:17:09 fetching corpus: 51097, signal 1225037/1243475 (executing program) 2021/03/04 01:17:09 fetching corpus: 51147, signal 1225275/1243475 (executing program) 2021/03/04 01:17:09 fetching corpus: 51179, signal 1226323/1243475 (executing program) 2021/03/04 01:17:09 fetching corpus: 51179, signal 1226323/1243475 (executing program) 2021/03/04 01:17:10 starting 6 fuzzer processes 01:17:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000340)=',\x00', 0x0) sendmmsg$unix(r0, &(0x7f0000000500)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000300)=[{0x0}, {&(0x7f00000001c0)="f8", 0x1}, {&(0x7f0000000200)="a9", 0x1}], 0x3, &(0x7f0000000380)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 01:17:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89f2, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) 01:17:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000400)={0x0, 0x0}) 01:17:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 01:17:11 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x90b}, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev, 'macvlan1\x00'}}, 0x1e) r1 = open(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x16, 0x2, &(0x7f0000000900)=ANY=[@ANYRESOCT], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x10, [], 0x0, 0x1f, r1, 0x8, &(0x7f00000004c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0xa, 0x5, 0x8}, 0x10, 0xffffffffffffffff}, 0x78) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @empty}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000780)=ANY=[@ANYRES16=r1, @ANYRES64=r2, @ANYRESOCT, @ANYRES16=r3, @ANYBLOB="19100f1bdbbcaeeaf68f139ac30b892286a7691be8bba415e248f2f8011e17ad7a58efa46d898b2631d6bacb89e3abadd0ebaa3b55fb5312da2ea436fe3c9ae0f2ff9fcca439be96f8d0c84a1ab3bb3bf77ad647ea3a90e05d04327122faafbd98630d1774e33839080cb9e94af0c786e4e158160f41d61483fb2c6f0ad76387a8b093c3003a2e49", @ANYRES16=r2, @ANYRES64, @ANYRESHEX=r1], 0x100000530) sendmmsg(r3, &(0x7f000000d180), 0x0, 0x0) 01:17:11 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f00000000c0)=0x6, 0x4) [ 198.739963][ T8388] IPVS: ftp: loaded support on port[0] = 21 [ 198.864090][ T8390] IPVS: ftp: loaded support on port[0] = 21 [ 198.925418][ T8392] IPVS: ftp: loaded support on port[0] = 21 [ 198.988618][ T8388] chnl_net:caif_netlink_parms(): no params data found [ 199.036727][ T8394] IPVS: ftp: loaded support on port[0] = 21 [ 199.145917][ T8396] IPVS: ftp: loaded support on port[0] = 21 [ 199.281917][ T8388] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.289569][ T8388] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.299754][ T8388] device bridge_slave_0 entered promiscuous mode [ 199.334910][ T8388] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.342718][ T8388] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.350479][ T8388] device bridge_slave_1 entered promiscuous mode [ 199.385241][ T8388] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.386885][ T8398] IPVS: ftp: loaded support on port[0] = 21 [ 199.397232][ T8388] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.518688][ T8392] chnl_net:caif_netlink_parms(): no params data found [ 199.543891][ T8390] chnl_net:caif_netlink_parms(): no params data found [ 199.560648][ T8388] team0: Port device team_slave_0 added [ 199.580357][ T8388] team0: Port device team_slave_1 added [ 199.688822][ T8394] chnl_net:caif_netlink_parms(): no params data found [ 199.705086][ T8388] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.714164][ T8388] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.740676][ T8388] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.762902][ T8396] chnl_net:caif_netlink_parms(): no params data found [ 199.789351][ T8388] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.797029][ T8388] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.824071][ T8388] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.856770][ T8390] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.864518][ T8390] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.874523][ T8390] device bridge_slave_0 entered promiscuous mode [ 199.908809][ T8390] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.916092][ T8390] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.924402][ T8390] device bridge_slave_1 entered promiscuous mode [ 199.939226][ T8392] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.947438][ T8392] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.955883][ T8392] device bridge_slave_0 entered promiscuous mode [ 199.965523][ T8392] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.973203][ T8392] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.980811][ T8392] device bridge_slave_1 entered promiscuous mode [ 199.991442][ T8388] device hsr_slave_0 entered promiscuous mode [ 199.998507][ T8388] device hsr_slave_1 entered promiscuous mode [ 200.073905][ T8390] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.092216][ T8390] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.116121][ T8392] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.130105][ T8392] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.142776][ T8398] chnl_net:caif_netlink_parms(): no params data found [ 200.167303][ T8396] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.174465][ T8396] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.182513][ T8396] device bridge_slave_0 entered promiscuous mode [ 200.189944][ T8394] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.197102][ T8394] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.205508][ T8394] device bridge_slave_0 entered promiscuous mode [ 200.217716][ T8394] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.224861][ T8394] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.233460][ T8394] device bridge_slave_1 entered promiscuous mode [ 200.248608][ T8390] team0: Port device team_slave_0 added [ 200.255750][ T8396] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.262917][ T8396] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.270740][ T8396] device bridge_slave_1 entered promiscuous mode [ 200.300726][ T8390] team0: Port device team_slave_1 added [ 200.317365][ T8392] team0: Port device team_slave_0 added [ 200.342237][ T8396] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.358012][ T8394] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.367926][ T8392] team0: Port device team_slave_1 added [ 200.383489][ T8390] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.390447][ T8390] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.417480][ T8390] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.430503][ T8396] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.440838][ T8394] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.464936][ T8390] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.472361][ T8390] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.499603][ T8390] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.534410][ T8394] team0: Port device team_slave_0 added [ 200.566092][ T8396] team0: Port device team_slave_0 added [ 200.578144][ T8394] team0: Port device team_slave_1 added [ 200.584888][ T8392] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.591913][ T8392] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.619026][ T8392] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.634750][ T8398] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.642248][ T8398] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.649940][ T8398] device bridge_slave_0 entered promiscuous mode [ 200.658690][ T8396] team0: Port device team_slave_1 added [ 200.675412][ T8392] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.682602][ T8392] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.708647][ T8392] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.722027][ T8390] device hsr_slave_0 entered promiscuous mode [ 200.728998][ T8390] device hsr_slave_1 entered promiscuous mode [ 200.735494][ T8390] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.744303][ T8390] Cannot create hsr debugfs directory [ 200.749853][ T8398] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.757019][ T8398] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.757667][ T8398] device bridge_slave_1 entered promiscuous mode [ 200.771835][ T3189] Bluetooth: hci0: command 0x0409 tx timeout [ 200.813492][ T8394] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.821023][ T8394] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.841924][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 200.847919][ T8394] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.865170][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.872544][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.899372][ T8396] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.921861][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 200.932048][ T8392] device hsr_slave_0 entered promiscuous mode [ 200.938637][ T8392] device hsr_slave_1 entered promiscuous mode [ 200.945754][ T8392] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 200.953623][ T8392] Cannot create hsr debugfs directory [ 200.959365][ T8394] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.966380][ T8394] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.992702][ T8394] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.003789][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 201.020081][ T8398] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.029679][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.037466][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.064045][ T8396] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.094524][ T8394] device hsr_slave_0 entered promiscuous mode [ 201.103454][ T8394] device hsr_slave_1 entered promiscuous mode [ 201.109876][ T8394] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.117853][ T8394] Cannot create hsr debugfs directory [ 201.125456][ T8398] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.162308][ T19] Bluetooth: hci4: command 0x0409 tx timeout [ 201.188798][ T8398] team0: Port device team_slave_0 added [ 201.214742][ T8398] team0: Port device team_slave_1 added [ 201.223395][ T8396] device hsr_slave_0 entered promiscuous mode [ 201.230592][ T8396] device hsr_slave_1 entered promiscuous mode [ 201.237512][ T8396] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.245874][ T8396] Cannot create hsr debugfs directory [ 201.252057][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 201.318750][ T8388] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 201.330690][ T8388] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 201.397329][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.406697][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.433665][ T8398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.445060][ T8388] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 201.456969][ T8388] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 201.479376][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.488878][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.517829][ T8398] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.567644][ T8398] device hsr_slave_0 entered promiscuous mode [ 201.575161][ T8398] device hsr_slave_1 entered promiscuous mode [ 201.582747][ T8398] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.590290][ T8398] Cannot create hsr debugfs directory [ 201.645372][ T8390] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 201.682639][ T8390] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 201.714528][ T8390] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 201.755210][ T8394] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 201.767548][ T8390] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 201.789125][ T8388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.796573][ T8394] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 201.808989][ T8394] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 201.830922][ T8388] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.856538][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.864863][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.874718][ T8394] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 201.902659][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.914979][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.924296][ T9648] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.931414][ T9648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.944104][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.953230][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.961782][ T9648] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.968811][ T9648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.976500][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.986433][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.000053][ T8392] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 202.040155][ T8392] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 202.050364][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.060093][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.068771][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.077355][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.085678][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.094145][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.103754][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.112145][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.132116][ T8392] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 202.140936][ T8392] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 202.172237][ T8388] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 202.183977][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.192275][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.206445][ T8390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.264691][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 202.279528][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 202.288378][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.296566][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.307525][ T8388] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.324187][ T8396] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 202.334912][ T8396] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 202.349367][ T8396] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 202.360972][ T8396] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 202.386387][ T8390] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.399857][ T8398] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 202.409274][ T8398] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 202.435304][ T8398] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 202.448802][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.462919][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.471298][ T3189] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.478431][ T3189] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.486277][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.495892][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.504693][ T3189] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.511887][ T3189] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.524682][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.544103][ T8398] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 202.561764][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.570533][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.581244][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.591292][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.637748][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.647171][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.656543][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.665273][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.674081][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.682871][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.690976][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.700550][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.709317][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.719078][ T8394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.739411][ T8388] device veth0_vlan entered promiscuous mode [ 202.747274][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.755775][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.764036][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.772490][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.783917][ T8390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.808486][ T8394] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.818309][ T8392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.841322][ T8392] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.848879][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.851982][ T9676] Bluetooth: hci0: command 0x041b tx timeout [ 202.864526][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.876304][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.884782][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.900257][ T8388] device veth1_vlan entered promiscuous mode [ 202.920482][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.929292][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.938640][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.948307][ T3189] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.955405][ T3189] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.963178][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.971840][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.980175][ T3189] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.987298][ T3189] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.995182][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.003490][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.011584][ T3189] Bluetooth: hci1: command 0x041b tx timeout [ 203.017939][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.026419][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.035760][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.044605][ T3189] Bluetooth: hci2: command 0x041b tx timeout [ 203.046552][ T8390] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.069471][ T8396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.082236][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 203.088820][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.097480][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.106892][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.115703][ T9648] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.122813][ T9648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.130345][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.138920][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.147356][ T9648] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.154668][ T9648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.185681][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.197301][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.206407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.216820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.225313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.233181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.243021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.251187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.260221][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.269008][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 203.276175][ T8388] device veth0_macvtap entered promiscuous mode [ 203.297591][ T8396] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.305624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.313502][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.321196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.329778][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.339086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.348401][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.357410][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.365968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.374578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.382876][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.391073][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 203.400552][ T8388] device veth1_macvtap entered promiscuous mode [ 203.434797][ T8392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.455669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.463637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.471324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.480938][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.489565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.498531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.507128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.516375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.525405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.533816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.542634][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.550782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.559731][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.569868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.578831][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.585916][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.593728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.602461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.610844][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.617953][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.626216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.634051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.642325][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.652148][ T8390] device veth0_vlan entered promiscuous mode [ 203.662378][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.685652][ T8398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.705308][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.714869][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.737144][ T8388] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.754964][ T8390] device veth1_vlan entered promiscuous mode [ 203.768707][ T8398] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.780734][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 203.789936][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.800102][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.809066][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.817582][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.826076][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.834480][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.842841][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.851145][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.860099][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.867890][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.875655][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.884872][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.893298][ T2963] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.900323][ T2963] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.918840][ T8392] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.928643][ T8388] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.957899][ T8394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.966790][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.976277][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.984752][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.992709][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.000052][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.007547][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.016368][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.024969][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.032500][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.039847][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.048729][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.057463][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.066279][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.074885][ T2963] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.081963][ T2963] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.089561][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.098163][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.107012][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.115751][ T2963] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.130928][ T8388] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.144518][ T8388] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.153851][ T8388] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.162648][ T8388] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.188562][ T8396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.198642][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.207490][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.216446][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.225162][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.233710][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.242759][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.251044][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.259575][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.268161][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.295677][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.335021][ T8390] device veth0_macvtap entered promiscuous mode [ 204.360306][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.378101][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.388426][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.404056][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.414564][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.430413][ T8394] device veth0_vlan entered promiscuous mode [ 204.468057][ T8392] device veth0_vlan entered promiscuous mode [ 204.476397][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.485107][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.495627][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.504069][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.511460][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.520303][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.528984][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.537213][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.550118][ T8396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.577165][ T8390] device veth1_macvtap entered promiscuous mode [ 204.590199][ T8398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.616821][ T8392] device veth1_vlan entered promiscuous mode [ 204.623969][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.641428][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.651157][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.659400][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.667342][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.676307][ T8394] device veth1_vlan entered promiscuous mode [ 204.763795][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.799900][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.818376][ T8390] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.852900][ T8394] device veth0_macvtap entered promiscuous mode [ 204.876844][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.877426][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.890992][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.912414][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.920337][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.921242][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.936198][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 204.946112][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.958982][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.967761][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.976758][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.985477][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.993914][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 205.004132][ T8392] device veth0_macvtap entered promiscuous mode [ 205.015204][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.025809][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.036797][ T8390] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.047454][ T8394] device veth1_macvtap entered promiscuous mode [ 205.062519][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.070431][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.082912][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 205.088977][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 205.092782][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.103760][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.115094][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.126483][ T8392] device veth1_macvtap entered promiscuous mode [ 205.149321][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.161961][ T9684] Bluetooth: hci3: command 0x040f tx timeout [ 205.169000][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.179101][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.189885][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.201251][ T8394] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.217495][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.226673][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.238075][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.249191][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.260994][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.273193][ T8390] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.282285][ T8390] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.290969][ T8390] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.300253][ T8390] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.328668][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.339466][ T9684] Bluetooth: hci4: command 0x040f tx timeout [ 205.339668][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.356512][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.369159][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.380809][ T8394] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.390578][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.399268][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.408274][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.413138][ T9684] Bluetooth: hci5: command 0x040f tx timeout [ 205.417395][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.430761][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.439302][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.449614][ T8398] device veth0_vlan entered promiscuous mode [ 205.472028][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.477525][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.501221][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.504297][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.519005][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.529894][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.540254][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 205.550919][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.565151][ T8392] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.575443][ T8394] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.587656][ T8394] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.597352][ T8394] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.609807][ T8394] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.628811][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.636751][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.648242][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 205.656920][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.666464][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.681659][ T8398] device veth1_vlan entered promiscuous mode [ 205.694486][ T8396] device veth0_vlan entered promiscuous mode [ 205.706886][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.718109][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.731353][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.742300][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.752237][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 205.762957][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.773867][ T8392] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.785233][ T8392] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.794309][ T8392] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.804355][ T8392] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.813714][ T8392] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.827894][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.836099][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.844733][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.853795][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.863171][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.875404][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.883624][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 01:17:19 executing program 0: bpf$MAP_CREATE(0xe, &(0x7f0000001680), 0x40) [ 205.964359][ T8396] device veth1_vlan entered promiscuous mode 01:17:19 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x0, 0x101000) read$snddsp(r0, 0x0, 0x0) [ 206.062048][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 206.070091][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.094761][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 01:17:19 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) [ 206.118566][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.158642][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.197467][ T8398] device veth0_macvtap entered promiscuous mode [ 206.221910][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.261432][ T8398] device veth1_macvtap entered promiscuous mode [ 206.262058][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.268244][ T3351] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.293260][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.317439][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.319320][ T3351] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.344769][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.357122][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 206.375220][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 206.419660][ T8396] device veth0_macvtap entered promiscuous mode [ 206.451008][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.472084][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.489471][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.500709][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.511197][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.528562][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.539073][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.549764][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.563348][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.610203][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.624664][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.634973][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.644743][ T8396] device veth1_macvtap entered promiscuous mode [ 206.657646][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.668748][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.679509][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.691368][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.703254][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.714814][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.724848][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.735764][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.748108][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.774021][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 206.788577][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.796362][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.799085][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.812758][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.824692][ T8398] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.835320][ T8398] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.848667][ T8398] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.860751][ T8398] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 01:17:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) [ 206.898792][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 206.942740][ T176] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.961228][ T176] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:17:20 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x5, 0x40) [ 207.002220][ T3849] Bluetooth: hci0: command 0x0419 tx timeout [ 207.016666][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.040347][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.069573][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.073590][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.097386][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:17:20 executing program 0: syz_io_uring_setup(0x6530, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), 0x0) [ 207.120697][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.153950][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.161750][ T9691] Bluetooth: hci1: command 0x0419 tx timeout [ 207.170488][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.171083][ T9691] Bluetooth: hci2: command 0x0419 tx timeout [ 207.181135][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.197136][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.208788][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.220431][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.231076][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.242832][ T19] Bluetooth: hci3: command 0x0419 tx timeout [ 207.250414][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_0 01:17:20 executing program 0: socket(0x11, 0x3, 0x7f) 01:17:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x300, 0x0, 0x0, 0x0) [ 207.265525][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 207.316405][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.341357][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.368883][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.370779][ T176] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.400977][ T176] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.412678][ T19] Bluetooth: hci4: command 0x0419 tx timeout [ 207.418026][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.429022][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.440220][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.450734][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.466779][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.477749][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.490249][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.491693][ T19] Bluetooth: hci5: command 0x0419 tx timeout [ 207.507490][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.519357][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.574870][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.622844][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 207.630813][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.650026][ T3189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.669499][ T8396] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.681092][ T8396] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.705322][ T8396] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.728902][ T8396] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.744396][ T176] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.805528][ T176] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.827333][ T3351] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.848160][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.856959][ T3351] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.906301][ T2966] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:17:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0x7ff, 0x4) 01:17:21 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2710}) [ 207.973704][ T176] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.995127][ T176] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.041440][ T9676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 208.062181][ T176] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.087370][ T176] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.116056][ T3849] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 208.219068][ C1] hrtimer: interrupt took 42370 ns 01:17:22 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x90b}, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev, 'macvlan1\x00'}}, 0x1e) r1 = open(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x16, 0x2, &(0x7f0000000900)=ANY=[@ANYRESOCT], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x10, [], 0x0, 0x1f, r1, 0x8, &(0x7f00000004c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0xa, 0x5, 0x8}, 0x10, 0xffffffffffffffff}, 0x78) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @empty}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000780)=ANY=[@ANYRES16=r1, @ANYRES64=r2, @ANYRESOCT, @ANYRES16=r3, @ANYBLOB="19100f1bdbbcaeeaf68f139ac30b892286a7691be8bba415e248f2f8011e17ad7a58efa46d898b2631d6bacb89e3abadd0ebaa3b55fb5312da2ea436fe3c9ae0f2ff9fcca439be96f8d0c84a1ab3bb3bf77ad647ea3a90e05d04327122faafbd98630d1774e33839080cb9e94af0c786e4e158160f41d61483fb2c6f0ad76387a8b093c3003a2e49", @ANYRES16=r2, @ANYRES64, @ANYRESHEX=r1], 0x100000530) sendmmsg(r3, &(0x7f000000d180), 0x0, 0x0) 01:17:22 executing program 0: syz_open_dev$binderN(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x802) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) 01:17:22 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 01:17:22 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x101, 0x0) read$FUSE(r0, 0x0, 0x0) 01:17:22 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000700)=""/4096, 0x1000}], 0x1}, 0x0) 01:17:22 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/56, 0x38}], 0x1}, 0x0) 01:17:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40002000) 01:17:22 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000700)=""/4096, 0x1000}], 0x1}, 0x0) 01:17:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x8953, 0x0) 01:17:22 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 01:17:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 01:17:22 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', r0) 01:17:23 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x90b}, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev, 'macvlan1\x00'}}, 0x1e) r1 = open(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x16, 0x2, &(0x7f0000000900)=ANY=[@ANYRESOCT], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x10, [], 0x0, 0x1f, r1, 0x8, &(0x7f00000004c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0xa, 0x5, 0x8}, 0x10, 0xffffffffffffffff}, 0x78) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @empty}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000780)=ANY=[@ANYRES16=r1, @ANYRES64=r2, @ANYRESOCT, @ANYRES16=r3, @ANYBLOB="19100f1bdbbcaeeaf68f139ac30b892286a7691be8bba415e248f2f8011e17ad7a58efa46d898b2631d6bacb89e3abadd0ebaa3b55fb5312da2ea436fe3c9ae0f2ff9fcca439be96f8d0c84a1ab3bb3bf77ad647ea3a90e05d04327122faafbd98630d1774e33839080cb9e94af0c786e4e158160f41d61483fb2c6f0ad76387a8b093c3003a2e49", @ANYRES16=r2, @ANYRES64, @ANYRESHEX=r1], 0x100000530) sendmmsg(r3, &(0x7f000000d180), 0x0, 0x0) 01:17:23 executing program 1: syz_io_uring_setup(0x26b2, &(0x7f0000000180)={0x0, 0x9ff7, 0x8}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 01:17:23 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00'}) 01:17:23 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1294, 0x1320, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x9, 0x40, 0x9, [{{0x9, 0x4, 0x0, 0x64, 0x2, 0x3, 0x1, 0x7b93bbe1305acd3a, 0x0, {0x9, 0x21, 0x6, 0x2}, {{{0x9, 0x5, 0x81, 0x3, 0x7ff, 0x88}}}}}]}}]}}, 0x0) 01:17:23 executing program 3: r0 = socket(0x2a, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 01:17:23 executing program 0: r0 = getpgrp(0x0) wait4(r0, 0x0, 0x20000000, 0x0) 01:17:23 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x2) syz_io_uring_setup(0x5c33, &(0x7f00000002c0)={0x0, 0x4daf, 0x8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}]}, 0x40}}, 0x0) socket$qrtr(0x2a, 0x2, 0x0) 01:17:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0xc0189436, 0x0) 01:17:23 executing program 3: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000040), 0xfffffffffffffcaa) 01:17:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 01:17:23 executing program 2: r0 = fsopen(&(0x7f0000000080)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 01:17:23 executing program 1: io_uring_setup(0x2342, &(0x7f00000002c0)={0x0, 0x0, 0x8}) [ 210.284191][ T19] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 210.581598][ T19] usb 6-1: Using ep0 maxpacket: 16 [ 210.727987][ T19] usb 6-1: config 1 interface 0 altsetting 100 endpoint 0x81 has an invalid bInterval 136, changing to 11 [ 210.740937][ T19] usb 6-1: config 1 interface 0 altsetting 100 endpoint 0x81 has invalid maxpacket 2047, setting to 1024 [ 210.754385][ T19] usb 6-1: config 1 interface 0 altsetting 100 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 210.769316][ T19] usb 6-1: config 1 interface 0 has no altsetting 0 01:17:24 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x90b}, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev, 'macvlan1\x00'}}, 0x1e) r1 = open(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x16, 0x2, &(0x7f0000000900)=ANY=[@ANYRESOCT], &(0x7f0000000480)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x10, [], 0x0, 0x1f, r1, 0x8, &(0x7f00000004c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0xa, 0x5, 0x8}, 0x10, 0xffffffffffffffff}, 0x78) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @empty}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000780)=ANY=[@ANYRES16=r1, @ANYRES64=r2, @ANYRESOCT, @ANYRES16=r3, @ANYBLOB="19100f1bdbbcaeeaf68f139ac30b892286a7691be8bba415e248f2f8011e17ad7a58efa46d898b2631d6bacb89e3abadd0ebaa3b55fb5312da2ea436fe3c9ae0f2ff9fcca439be96f8d0c84a1ab3bb3bf77ad647ea3a90e05d04327122faafbd98630d1774e33839080cb9e94af0c786e4e158160f41d61483fb2c6f0ad76387a8b093c3003a2e49", @ANYRES16=r2, @ANYRES64, @ANYRESHEX=r1], 0x100000530) sendmmsg(r3, &(0x7f000000d180), 0x0, 0x0) 01:17:24 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10, 0x1294, 0x1320, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 01:17:24 executing program 0: socketpair(0x22, 0x0, 0x10000, &(0x7f00000000c0)) [ 210.943500][ T19] usb 6-1: New USB device found, idVendor=1294, idProduct=1320, bcdDevice= 0.40 [ 210.964571][ T19] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.979786][ T19] usb 6-1: Product: syz [ 210.985178][ T19] usb 6-1: Manufacturer: syz [ 210.994212][ T19] usb 6-1: SerialNumber: syz [ 211.023687][ T9922] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 211.131617][ T3189] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 211.355984][ T19] usbhid 6-1:1.0: can't add hid device: -22 [ 211.362879][ T19] usbhid: probe of 6-1:1.0 failed with error -22 [ 211.371748][ T3189] usb 4-1: Using ep0 maxpacket: 16 [ 211.378185][ T19] usb 6-1: USB disconnect, device number 2 [ 211.491615][ T3189] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 211.662246][ T3189] usb 4-1: New USB device found, idVendor=1294, idProduct=1320, bcdDevice= 0.40 [ 211.672340][ T3189] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.680382][ T3189] usb 4-1: Product: syz [ 211.685839][ T3189] usb 4-1: Manufacturer: syz [ 211.690471][ T3189] usb 4-1: SerialNumber: syz [ 211.743410][ T3189] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 211.947032][ T3189] usb 4-1: USB disconnect, device number 2 [ 212.041911][ T19] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 212.311582][ T19] usb 6-1: Using ep0 maxpacket: 16 [ 212.451948][ T19] usb 6-1: config 1 interface 0 altsetting 100 endpoint 0x81 has an invalid bInterval 136, changing to 11 [ 212.463830][ T19] usb 6-1: config 1 interface 0 altsetting 100 endpoint 0x81 has invalid maxpacket 2047, setting to 1024 [ 212.478175][ T19] usb 6-1: config 1 interface 0 altsetting 100 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 212.492305][ T19] usb 6-1: config 1 interface 0 has no altsetting 0 [ 212.682264][ T19] usb 6-1: New USB device found, idVendor=1294, idProduct=1320, bcdDevice= 0.40 [ 212.691401][ T19] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.700367][ T19] usb 6-1: Product: syz [ 212.705183][ T19] usb 6-1: Manufacturer: syz [ 212.709787][ T19] usb 6-1: SerialNumber: syz [ 212.721660][ T3189] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 212.732989][ T9922] raw-gadget gadget: fail, usb_ep_enable returned -22 01:17:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40) 01:17:26 executing program 1: fsopen(&(0x7f0000000340)='pvfs2\x00', 0x0) 01:17:26 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x6102, 0x0) 01:17:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x8901, &(0x7f0000000040)={'netpci0\x00', {0x2, 0x0, @remote}}) 01:17:26 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}], 0x2}, 0x0) [ 212.961612][ T3189] usb 4-1: Using ep0 maxpacket: 16 [ 213.041792][ T19] usbhid 6-1:1.0: can't add hid device: -22 [ 213.048433][ T19] usbhid: probe of 6-1:1.0 failed with error -22 01:17:26 executing program 4: shmget$private(0x0, 0x3000, 0x840, &(0x7f0000ffd000/0x3000)=nil) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x101100, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x100000, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0x1c8, r0, 0x20, 0x70bd28, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x1b4, 0x2a, [@peer_mgmt={0x75, 0x6, {0x0, 0x18, @void, @val=0x40, @void}}, @mic={0x8c, 0x10, {0xa93, "2fc599caa5bd", @short="8ffe0a7fa48fbece"}}, @measure_req={0x26, 0xf7, {0x6c, 0x3, 0x2, "02fbea59cd83a642cd51ceb951c857758407f623874c252babb30c23e1f2c8e134660198ff5b5309156b72b3d52d0bd2eb32d0842585ccc6fff6c6aa51546fdfab38b2d50abdec1a4056d3fd9474fc5b8e15d1af18ccdeac7e93c6b310eaf962630f4dc3c79a62cb48af8a7a0eaf84eefc4fbd54d2b0953185ee886cef8b9bb99d30cb9942fe6c6adcfa77dcb0db8309d29f0fbe5c8f77528f847384105368771f3dbea3c0698fc47367fc740bef85a0d76663393865f02ddf12bdb2e12f67eea9c59705ced45d7631bf882df07a722030afc8fcd520255168290e4db4b4133d9304d723f841150d92df495a742c3a9ccd73ffe5"}}, @mesh_id={0x72, 0x6}, @measure_req={0x26, 0x93, {0x5, 0x2, 0x85, "82f40e3856a731319e1dbf066d0cb38892a670ceffeee40a170f5e7c2f815b5ed80e732f211833620b39f10ab32861e8ac0ee5305c101de03f98ada9676df2e0798cc3bb45e13bb22bde6a82da2ad5260139a4502ede791026602cf0c5bc25dbb88841c73243f216cb6961c14f6a9e339ae712524853b50bf6f6fba056116cb01586fd1b337342ddf2a7445af8bea34e"}}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x4001001}, 0x24004040) r1 = fsmount(0xffffffffffffffff, 0x1, 0x2) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r0, 0x0, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x52}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x10}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x20000010) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r0, 0x5f7ff70c69db6dae, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) 01:17:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) [ 213.091875][ T3189] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 213.096267][ T19] usb 6-1: USB disconnect, device number 3 01:17:26 executing program 0: io_uring_setup(0x0, &(0x7f00000002c0)) 01:17:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:26 executing program 5: io_uring_setup(0x2342, &(0x7f00000002c0)) [ 213.309243][ T3189] usb 4-1: New USB device found, idVendor=1294, idProduct=1320, bcdDevice= 0.40 [ 213.349267][ T3189] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.373710][ T3189] usb 4-1: Product: syz [ 213.377960][ T3189] usb 4-1: Manufacturer: syz [ 213.387732][ T3189] usb 4-1: SerialNumber: syz [ 213.457328][ T3189] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 01:17:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x5411, 0x0) 01:17:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) 01:17:27 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000004380)={0x2020}, 0x2020) write$FUSE_ENTRY(r0, &(0x7f0000002200)={0x90, 0x0, r1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0xee01}}}, 0x90) 01:17:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000002780)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CSA_IES={0x830, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0x12, 0xba, [0x3, 0x7, 0xdfe, 0x0, 0x80, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_IE_PROBE_RESP={0xd0, 0x7f, [@chsw_timing={0x68, 0x4, {0x0, 0x8}}, @tim={0x5, 0xc4, {0x9, 0x6b, 0xed, "6132d30fe65aec7d5dfecb6a9d186ee3473a0a6a5c5437b68221561097f3b015f1c73bb52e16b4a4906baf735068c84151244fd620d11181bbf9edaaddb2871324dcb49857f768c2219bbcc931d50d96e024442ab1f20c72373e27399c20f7d25b4eb8b3f434f227977f9ed7d59eeb9cb4bc4aa6c8a85c08593a68174a6447c1b6c046e89185eb12e01f5b875b7bc96817d486d31595952adc7b9197f44b115df2ebc6b381dd6521ec0d75e827b5e1711a42b6932608c41e0225a971d426feb424"}}]}, @NL80211_ATTR_IE_PROBE_RESP={0x15, 0x7f, [@ext_channel_switch={0x3c, 0x4, {0x0, 0x40, 0x30, 0x80}}, @dsss={0x3, 0x1, 0xe}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_FTM_RESPONDER={0x244, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x62, 0x2, "bf6c0d3c413bb9fb52ffe88774bf5c303d84b28263348e0d8f0f1a8ec943e168db5c770258170f7b1b690f35eddc56e0d0cf1255cb1e407d1b3b1836c96481b9e4ba2a03b538ac72fd59975b3f0a13e0b3f2cf1487eb5c17a9986b7bfe4e"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xfe, 0x3, "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"}, @NL80211_FTM_RESP_ATTR_LCI={0xce, 0x2, "3f8ae4a9a2ec144f531cc15ae2cab6bc0459c09acbef5200509399f2c10a0a719ccab54580d394fc1d8583a8116af13e4d068593d8340b8530275384d4279e89c3185d9fa63d741b9c3d33aa36a4780205792d7666788c2b3a4dba796debc706cd712d24170a98e833d9cc833f066eaa23643ffa6369b03b39cc2287604d83367ad1c31dc254030a17bb4b834d0ad6f23f5fe7d40aa95706c9f6b74710a28a77e0ba3a03442b98808b33e7e93f1d7f55afa9d89bf94b9f24a0322a11f1f68c93e4ef50469c015c91ae02"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}], @NL80211_ATTR_CSA_C_OFF_BEACON={0xa, 0xba, [0x6, 0x2, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x6, 0x0, 0x6, 0x1]}, @beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0xbf, 0x80, [@peer_mgmt={0x75, 0x8, {0x0, 0x40, @val=0x9, @val=0x3f, @void}}, @rann={0x7e, 0x15, {{0x0, 0x3}, 0x3, 0x5e, @device_a, 0x7, 0x0, 0x8000}}, @mesh_config={0x71, 0x7, {0x1, 0x0, 0x0, 0x1, 0x1, 0x3}}, @measure_req={0x26, 0xd, {0x0, 0x0, 0x6, "1936010d5c033b220f3e"}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x0, 0x7c, 0x6}}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @broadcast}}, @perr={0x84, 0x5b, {0x0, 0x5, [@ext={{}, @device_b, 0x0, @device_b, 0x1f}, @ext={{}, @device_a, 0x6, @broadcast, 0x12}, @not_ext={{}, @device_b, 0x1, "", 0x3d}, @ext={{}, @device_a, 0x7fffffff, @device_a, 0x36}, @ext={{}, @device_b, 0x10000, @device_b, 0x1b}]}}, @mesh_id={0x72, 0x6}, @erp={0x2a, 0x1, {0x0, 0x1}}]}, @NL80211_ATTR_BEACON_TAIL={0x1d, 0xf, [@link_id={0x65, 0x12, {@from_mac, @device_a, @broadcast}}, @channel_switch={0x25, 0x3, {0x1, 0x2}}]}, @NL80211_ATTR_BEACON_TAIL={0x12, 0xf, [@erp={0x2a, 0x1}, @chsw_timing={0x68, 0x4, {0xffff}}, @random={0x3, 0x3, "71b96a"}]}, @NL80211_ATTR_FTM_RESPONDER={0x318, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0xd4, 0x2, "75a3c027e6d7559846c2a1c72b1fba9c8aeaa64141be30bca596309e1c325f159651a5957904275575dc55048eee5e9f961f1b98c1b57be45ed1b441971afd942fd19d9d3a2065b423f6b9df9cdbbc7ace85b9def4f7279c96f47343f3c55812d81aa20bfb13a3a33654211e4bac04619ea44689998ae86d92d44bcc3ad4de9120d316ddab5ca45cb9d1743a677dacec0f8007459bbe7d010b1be85d3bc9f41715f03ec1299486c142e5aefc27c3eb07962fa370269c15f4d49515fbdaa9722893dcb94ff8432ff23aeb12061ea803c5"}, @NL80211_FTM_RESP_ATTR_LCI={0xa, 0x2, "f79f22db1062"}, @NL80211_FTM_RESP_ATTR_LCI={0xfa, 0x2, "19e87e7ad4e5517f45dd4e8c0aed1722b4e898b5a035be11e321d621d8d1cb550eb940701d81ef836f3caee0bebc208570c85171563f123175de391cdedcc5ebf2af6bfa2f5357eb6294c39d616314aabffbc0cf2c7582f8d970bb5af2b81e31ea6517ac410b9db0665bb1d39cfb961daa038065d8c3512f188f2ef309575b81f73b1ca09f47b1689439171e5db0e800cefe45024fd0e75f3b544cb96064dac755c80acd1ce59fc12f255601aab69097d0cad45461c8def3e10b1a466335bf50e7639f6c3f9b838b6faedff7ea54e2f1eefa1c8ea1163ea9fab2052b167c5bab6a049024d284554c9ccf95d706df88b30b4afcf63670"}, @NL80211_FTM_RESP_ATTR_LCI={0x41, 0x2, "a311580fc6ad73938755992c9a3926793ffe581790540b9cbe50b768513a5851d6bd0df622c880dc9cb3fe9bab7b1e4664b6a63b716e8db838c2c2421f"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xf1, 0x3, "fdbe2f3b786e3e2bc672aa6ee7284c1fcad420d0e52195c1a0c92494b6af0365253d629d301329a585f491c55b8aed5b1e82f45a4e9de8fa4082483fbcbd04825818ab9a64185a384acb7ef3fd9cc2b56bd84535774f85c7992db4ae567d79d3269b772b26ecee29b3ec4f7f8072890a44ee2cee99e0594a22eb307c542dd2f03089785781be90bcc79514e8ee9d44de8a3c03330ec77e3407f1cf05f7eeed019dbfc4f6375cf4a6b666c9bbc2e545f5ecfeb6a7cf218770ad27f8daf6665f68ee58af07e5f872fdbd6d4f23189eaa842b749fa23df667642d3d8f2f3d194024dacddea4feb38f142660e70660"}]}, @NL80211_ATTR_PROBE_RESP={0x5b, 0x91, "ed47da4070f633b59d80f224d5c961c7ee81f65dbb2a767be69ce10b4bdbfdf82a2fe233640010ca999eba72502bffe34eabb63bb76a979c1bc67220ae133400c65dc65d1b6a442dcc3c04e3debdda96dbff3e69c42c86"}, @NL80211_ATTR_IE_ASSOC_RESP={0x65, 0x80, [@mesh_chsw={0x76, 0x6}, @ht={0x2d, 0x1a, {0x0, 0x0, 0x1, 0x0, {}, 0x0, 0x0, 0x1}}, @peer_mgmt={0x75, 0x4, {0x0, 0x0, @void, @void, @void}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x9, 0x4, 0x1}}, @mic={0x8c, 0x10, {0x6ee, "9271212c145c", @short="4df96695403cdd43"}}, @mesh_id={0x72, 0x6}, @rann={0x7e, 0x15, {{0x0, 0x9}, 0x8, 0x99, @device_a, 0x9, 0x6, 0x9}}]}]]}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CSA_IES={0x678, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0x5b, 0x80, [@dsss={0x3, 0x1, 0x1a}, @gcr_ga={0xbd, 0x6, @broadcast}, @rann={0x7e, 0x15, {{0x0, 0x7}, 0x5, 0x12, @device_b, 0x2, 0x4513a9c2, 0x3}}, @tim={0x5, 0x3}, @ht={0x2d, 0x1a, {0x80, 0x0, 0x0, 0x0, {0x0, 0x1, 0x0, 0x81, 0x0, 0x1, 0x1, 0x2, 0x1}, 0x1, 0x9, 0x3}}, @perr={0x84, 0xf, {0x0, 0x1, [@not_ext={{}, @broadcast, 0x7ff, "", 0xa}]}}, @erp={0x2a, 0x1, {0x0, 0x0, 0x1}}]}, @NL80211_ATTR_BEACON_HEAD={0x20b, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x3}, @broadcast, @broadcast, @from_mac=@device_b, {0x9, 0xd3e}}, 0xff, @default, 0x3622, @val={0x0, 0x6, @default_ap_ssid}, @void, @void, @void, @val={0x6, 0x2, 0x7fff}, @void, @val={0x25, 0x3, {0x0, 0xb4}}, @val={0x2a, 0x1, {0x1}}, @val={0x3c, 0x4, {0x0, 0x2, 0x1, 0x7}}, @void, @val={0x72, 0x6}, @val={0x71, 0x7, {0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x98}}, @val={0x76, 0x6, {0x0, 0x0, 0x0, 0x800}}, [{0xdd, 0xd8, "68e7ccaccd614ae68afff6c7955fdd95c4fc7dc0843169a6343eda70c0845fffa3fbee4c438958296b6acc2aaa858bad0f36c2701170661cc04c749a1a257df0e5995d02a42e1c5ea215cf0f988df620e427724edd5ae2f7e495969652d10b14450fb39732eeb5bbb0d95e96ebdaa5fceb8d09982295ec7a8f957e2659c2decfea705c1a4c782039706d7e5a239b49c98a4b2f425521848b5bd88d3576d316e87be5d0845682231e76ed5bcd2753ec0db16e040f0dbadf110f33d56261f9d49f13ca51211705ad5d2e82063b25d317a2ea6010aeb762bd0e"}, {0xdd, 0x74, "6285995b46d5274b3563217a51efc28513e1887ae8ed0a8cb9ebbdc41fd0777dd2cac51a034420e8da8c86a7fa00bf3587d65533a818184d5a6f7bab71ff3fdd4db4e3d3844a281933f97b03ba24df5572a3b41294708141e1066602ad75348579090a1683a2ff915386142eceeb3a61cf46baf4"}, {0xdd, 0x5e, "1fc515a6612fb801d634d756bc618cc0077f3d8048f194b51613f1afeeadffc75841157dbf81685955525bc693261a5d09b5ded45a9d471e6a4c58c221af1868f377c6dbc717f1a8fd3f54b50e19f8131488663c4b69289ceb24f60126a6"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0x3a, 0x80, [@mic={0x8c, 0x18, {0xc22, "96c8fe175a0c", @long="27c6f024f518b3fd4a9a83ce13c6b332"}}, @random={0x0, 0x2, ']R'}, @mic={0x8c, 0x10, {0x774, "ff85ae472bb0", @short="21b6d309b3679803"}}, @peer_mgmt={0x75, 0x4, {0x0, 0x3ff, @void, @void, @void}}]}], @beacon_params=[@NL80211_ATTR_PROBE_RESP={0x3cc, 0x91, "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"}, @NL80211_ATTR_PROBE_RESP={0x4}]]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x11}, 0x40080) 01:17:27 executing program 1: sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x0) 01:17:27 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) [ 213.661814][ T3189] usb 4-1: USB disconnect, device number 3 01:17:27 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 01:17:27 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x4000) 01:17:27 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0xd8) pipe2(0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) syz_io_uring_setup(0x26b2, &(0x7f0000000180)={0x0, 0x9ff7, 0x8, 0x0, 0x1ad}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 01:17:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000040)={'geneve1\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 01:17:27 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1294, 0x1320, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x9, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0x64, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x2}, {{{0x9, 0x5, 0x81, 0x3, 0x7ff, 0x88, 0xff}}}}}]}}]}}, 0x0) 01:17:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x5452, &(0x7f0000000040)={'netpci0\x00', {0x2, 0x0, @remote}}) 01:17:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x8906, 0x0) 01:17:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8094ba756aaad34, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 01:17:27 executing program 2: ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) 01:17:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x89a0, &(0x7f0000000040)={'netpci0\x00', {0x2, 0x0, @remote}}) 01:17:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x890b, &(0x7f0000000040)={'netpci0\x00', {0x2, 0x0, @remote}}) 01:17:27 executing program 1: openat2$dir(0xffffffffffffff9c, &(0x7f0000001480)='./file0\x00', &(0x7f00000014c0), 0x18) 01:17:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x700}, 0x2000000c, &(0x7f00000000c0)={0x0}}, 0x0) 01:17:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x8901, 0x0) 01:17:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x5000}, 0x0) 01:17:27 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xf000) [ 214.191580][ T3189] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 214.254648][ T36] audit: type=1800 audit(1614820647.868:2): pid=10103 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 214.441877][ T3189] usb 6-1: Using ep0 maxpacket: 16 [ 214.561805][ T3189] usb 6-1: config 1 interface 0 altsetting 100 endpoint 0x81 has an invalid bInterval 136, changing to 11 [ 214.586714][ T3189] usb 6-1: config 1 interface 0 altsetting 100 endpoint 0x81 has invalid maxpacket 2047, setting to 1024 [ 214.614998][ T3189] usb 6-1: config 1 interface 0 altsetting 100 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 214.630741][ T3189] usb 6-1: config 1 interface 0 has no altsetting 0 [ 214.798664][ T3189] usb 6-1: New USB device found, idVendor=1294, idProduct=1320, bcdDevice= 0.40 [ 214.810648][ T3189] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.841799][ T3189] usb 6-1: Product: syz [ 214.877078][ T3189] usb 6-1: Manufacturer: syz [ 214.882775][ T3189] usb 6-1: SerialNumber: syz [ 214.902204][T10074] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 215.201854][ T3189] usbhid 6-1:1.0: can't add hid device: -22 [ 215.207948][ T3189] usbhid: probe of 6-1:1.0 failed with error -22 [ 215.220291][ T3189] usb 6-1: USB disconnect, device number 4 [ 215.901585][ T7] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 216.141576][ T7] usb 6-1: Using ep0 maxpacket: 16 [ 216.261782][ T7] usb 6-1: config 1 interface 0 altsetting 100 endpoint 0x81 has an invalid bInterval 136, changing to 11 [ 216.274329][ T7] usb 6-1: config 1 interface 0 altsetting 100 endpoint 0x81 has invalid maxpacket 2047, setting to 1024 [ 216.286274][ T7] usb 6-1: config 1 interface 0 altsetting 100 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 216.299451][ T7] usb 6-1: config 1 interface 0 has no altsetting 0 [ 216.461668][ T7] usb 6-1: New USB device found, idVendor=1294, idProduct=1320, bcdDevice= 0.40 [ 216.471559][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.479604][ T7] usb 6-1: Product: syz [ 216.484113][ T7] usb 6-1: Manufacturer: syz [ 216.488721][ T7] usb 6-1: SerialNumber: syz [ 216.512003][T10074] raw-gadget gadget: fail, usb_ep_enable returned -22 01:17:30 executing program 5: shmget$private(0x0, 0x2000, 0x9507dc294b4df8db, &(0x7f0000ffc000/0x2000)=nil) 01:17:30 executing program 1: bind$phonet(0xffffffffffffffff, 0x0, 0x0) 01:17:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x89a1, &(0x7f0000000040)={'netpci0\x00', {0x2, 0x0, @remote}}) 01:17:30 executing program 2: syz_io_uring_setup(0x68bd, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1f9}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000380)) 01:17:30 executing program 4: syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56a, 0x84, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 01:17:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x2) 01:17:30 executing program 2: syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0x0, 0x80) 01:17:30 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000002740)='/dev/vcsu\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, &(0x7f0000000140)={0x9}, &(0x7f0000000180)={0x0, 0x3938700}, 0x0) [ 216.815903][ T7] usbhid 6-1:1.0: can't add hid device: -22 [ 216.827857][ T7] usbhid: probe of 6-1:1.0 failed with error -22 01:17:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000140)={'veth0_to_hsr\x00', @ifru_hwaddr=@dev}) 01:17:30 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xf000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) [ 216.876362][ T7] usb 6-1: USB disconnect, device number 5 01:17:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dbd7000ff09df2501"], 0x48}}, 0x0) 01:17:30 executing program 5: syz_io_uring_setup(0x26b2, &(0x7f0000000180)={0x0, 0x9ff7, 0x8, 0x0, 0x1ad}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 01:17:30 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000440)) 01:17:30 executing program 0: bpf$PROG_LOAD(0xe, 0x0, 0x0) [ 217.078372][T10165] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 217.111426][T10171] binder: 10167:10171 ioctl 4018620d 0 returned -22 01:17:30 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) 01:17:30 executing program 0: openat2$dir(0xffffffffffffff9c, &(0x7f0000001480)='./file0\x00', &(0x7f00000014c0)={0xc0, 0x40, 0xc}, 0x18) [ 217.132777][T10172] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 217.180451][T10171] binder: 10167:10171 ioctl 4018620d 0 returned -22 01:17:30 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x1, 0x0) mmap$qrtrtun(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x80012, r0, 0x0) 01:17:31 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x101100, 0x0) 01:17:31 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x0, 0x0) mmap$qrtrtun(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x80012, r0, 0x0) 01:17:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0xc0189436, &(0x7f0000000040)={'netpci0\x00', {0x2, 0x0, @remote}}) 01:17:31 executing program 5: socketpair(0x18, 0x0, 0x20, &(0x7f0000000000)) 01:17:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2}, 0x2000000c, &(0x7f00000000c0)={0x0}}, 0x0) 01:17:31 executing program 4: socketpair(0x26, 0x5, 0x0, &(0x7f0000000140)) 01:17:31 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1294, 0x1320, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x9, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x2}, {{{0x9, 0x5, 0x81, 0x3, 0x7ff, 0x88, 0xff}}}}}]}}]}}, 0x0) 01:17:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0) 01:17:31 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004440)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 01:17:31 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1294, 0x1320, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x2}}}]}}]}}, 0x0) 01:17:31 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f00000001c0)={0x2020}, 0x2020) 01:17:31 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1294, 0x1320, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x64, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x7ff}}}}}]}}]}}, 0x0) 01:17:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x541b, &(0x7f0000000040)={'netpci0\x00', {0x2, 0x0, @remote}}) 01:17:31 executing program 0: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000014c0)={0x0, 0x40}, 0x18) 01:17:31 executing program 0: shmget$private(0x0, 0x3000, 0x54000863, &(0x7f0000ffc000/0x3000)=nil) 01:17:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x2, 0x0) 01:17:31 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x8082, 0x0) [ 218.181627][ T9624] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 218.221656][ T3189] usb 4-1: new high-speed USB device number 4 using dummy_hcd 01:17:31 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) [ 218.237652][ T7] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 218.451620][ T9624] usb 3-1: Using ep0 maxpacket: 16 [ 218.501606][ T7] usb 5-1: Using ep0 maxpacket: 16 [ 218.507240][ T3189] usb 4-1: Using ep0 maxpacket: 16 [ 218.591813][ T9624] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 136, changing to 11 [ 218.609903][ T9624] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2047, setting to 1024 [ 218.632419][ T7] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 218.635853][ T9624] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 218.645838][ T3189] usb 4-1: config 1 interface 0 altsetting 100 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 218.677474][ T3189] usb 4-1: config 1 interface 0 has no altsetting 0 [ 218.831797][ T7] usb 5-1: New USB device found, idVendor=1294, idProduct=1320, bcdDevice= 0.40 [ 218.836757][ T9624] usb 3-1: New USB device found, idVendor=1294, idProduct=1320, bcdDevice= 0.40 [ 218.840888][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.840911][ T7] usb 5-1: Product: syz [ 218.840926][ T7] usb 5-1: Manufacturer: syz [ 218.860000][ T9624] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.864601][ T3189] usb 4-1: New USB device found, idVendor=1294, idProduct=1320, bcdDevice= 0.40 [ 218.874510][ T9624] usb 3-1: Product: syz [ 218.881573][ T3189] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.889714][ T9624] usb 3-1: Manufacturer: syz [ 218.901349][ T9624] usb 3-1: SerialNumber: syz [ 218.921761][ T3189] usb 4-1: Product: syz [ 218.926064][ T3189] usb 4-1: Manufacturer: syz [ 218.931303][ T3189] usb 4-1: SerialNumber: syz [ 218.936513][ T7] usb 5-1: SerialNumber: syz [ 218.943170][T10210] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 218.991894][T10219] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 219.004122][ T7] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 219.014101][ T3189] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 219.209940][ T19] usb 5-1: USB disconnect, device number 2 [ 219.231834][ T9624] usbhid 3-1:1.0: can't add hid device: -22 [ 219.245508][ T9624] usbhid: probe of 3-1:1.0 failed with error -22 [ 219.260208][ T9624] usb 3-1: USB disconnect, device number 2 [ 219.280524][ T3849] usb 4-1: USB disconnect, device number 4 [ 219.931581][ T7] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 219.991698][ T2966] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 220.011830][ T3189] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 220.171573][ T7] usb 3-1: Using ep0 maxpacket: 16 [ 220.231832][ T2966] usb 5-1: Using ep0 maxpacket: 16 [ 220.251794][ T3189] usb 4-1: Using ep0 maxpacket: 16 [ 220.291896][ T7] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 136, changing to 11 [ 220.303814][ T7] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2047, setting to 1024 [ 220.316026][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 220.351757][ T2966] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 220.382102][ T3189] usb 4-1: config 1 interface 0 altsetting 100 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 220.395511][ T3189] usb 4-1: config 1 interface 0 has no altsetting 0 [ 220.481748][ T7] usb 3-1: New USB device found, idVendor=1294, idProduct=1320, bcdDevice= 0.40 [ 220.491133][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.500102][ T7] usb 3-1: Product: syz [ 220.504729][ T7] usb 3-1: Manufacturer: syz [ 220.509394][ T7] usb 3-1: SerialNumber: syz [ 220.531846][ T2966] usb 5-1: New USB device found, idVendor=1294, idProduct=1320, bcdDevice= 0.40 [ 220.539035][T10210] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 220.540899][ T2966] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.557589][ T2966] usb 5-1: Product: syz [ 220.562305][ T2966] usb 5-1: Manufacturer: syz [ 220.567446][ T2966] usb 5-1: SerialNumber: syz [ 220.591751][ T3189] usb 4-1: New USB device found, idVendor=1294, idProduct=1320, bcdDevice= 0.40 [ 220.601126][ T3189] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.609349][ T3189] usb 4-1: Product: syz [ 220.615742][ T2966] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 220.623447][ T3189] usb 4-1: Manufacturer: syz [ 220.630527][ T3189] usb 4-1: SerialNumber: syz [ 220.652014][T10219] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 220.673624][ T3189] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 01:17:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 01:17:34 executing program 0: socketpair(0x3, 0x0, 0x0, &(0x7f0000000180)) 01:17:34 executing program 1: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) 01:17:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x0) 01:17:34 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000001680), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001700), &(0x7f0000001740)) [ 220.821899][ T9624] usb 5-1: USB disconnect, device number 3 [ 220.841755][ T7] usbhid 3-1:1.0: can't add hid device: -22 [ 220.849022][ T7] usbhid: probe of 3-1:1.0 failed with error -22 01:17:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x0, 0x108, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x40) 01:17:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x8}, 0x2000000c, &(0x7f00000000c0)={0x0}}, 0x0) 01:17:34 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10) [ 220.903014][ T7] usb 3-1: USB disconnect, device number 3 01:17:34 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x0) 01:17:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'netpci0\x00', {0x2, 0x0, @remote}}) [ 220.946562][ T2966] usb 4-1: USB disconnect, device number 5 01:17:34 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 01:17:34 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0x32df55f6f72e7a21) 01:17:34 executing program 0: pipe2(&(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x10000000) 01:17:34 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 01:17:34 executing program 5: r0 = io_uring_setup(0x5978, &(0x7f0000000000)) syz_io_uring_setup(0x58cb, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 01:17:34 executing program 4: fanotify_mark(0xffffffffffffffff, 0x26, 0x0, 0xffffffffffffffff, 0x0) 01:17:34 executing program 2: r0 = fsopen(&(0x7f0000000340)='pvfs2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 01:17:34 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:17:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x5421, 0x0) 01:17:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={0x0, 0x0}, 0x20) 01:17:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x40) 01:17:34 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x104000, 0x0, 0x12, r0, 0x0) 01:17:35 executing program 4: unshare(0x4020080) 01:17:35 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x0) 01:17:35 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={&(0x7f00000028c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000006000000040001800c00018008000304"], 0x24}}, 0x0) 01:17:35 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 01:17:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}}}, 0x1c}}, 0x0) 01:17:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x3, 0x7, 0x801}, 0x14}}, 0x0) 01:17:35 executing program 2: socketpair(0x18, 0x0, 0x3, &(0x7f00000002c0)) 01:17:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000780)=ANY=[@ANYBLOB="24020000", @ANYRES16=r2, @ANYBLOB="01002bbd7005fcdbdf250200000008000200020000001c0004800500030001000000050003000700000005000300060000000400048008000200010000004c"], 0x224}}, 0x0) 01:17:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 01:17:35 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x8982, 0x0) 01:17:35 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000240)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) 01:17:35 executing program 3: socket(0x0, 0x0, 0x0) unshare(0x28020200) [ 221.659366][T10383] netlink: 404 bytes leftover after parsing attributes in process `syz-executor.5'. 01:17:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x8, 0x301}, 0x14}}, 0x0) 01:17:35 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000240)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2000025e) 01:17:35 executing program 0: unshare(0x28020a00) 01:17:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:17:35 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 01:17:35 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 01:17:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 01:17:35 executing program 2: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet6_tcp_buf(r0, 0x29, 0x3a, 0x0, 0x7000000) 01:17:35 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, 0x0) 01:17:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}, [""]}, 0x68}}, 0x0) 01:17:35 executing program 1: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet6_tcp_buf(r0, 0x29, 0x1e, 0x0, 0x7000000) 01:17:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom$phonet(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 01:17:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x20, r1, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x8000) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00", @ANYBLOB="01"], 0x1c}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x18, r1, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_KEY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4044040}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x811}, 0x14}}, 0x0) sendmsg$IEEE802154_LIST_PHY(r3, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x4, 0x70bd29, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8040015}, 0x20000084) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) 01:17:35 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) recvfrom$phonet(r1, 0x0, 0x0, 0x2140, 0x0, 0x0) 01:17:35 executing program 1: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet6_tcp_buf(r0, 0x29, 0x2b, 0x0, 0x7000000) 01:17:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000800)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:17:35 executing program 0: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet6_tcp_buf(r0, 0x29, 0x2a, 0x0, 0x7000000) 01:17:35 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000540)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 01:17:35 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={&(0x7f00000028c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000600000006000180"], 0x24}}, 0x0) 01:17:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x18, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x2, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="011700000000000000001f"], 0x1c}}, 0x0) 01:17:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 01:17:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={0x0}}, 0x0) 01:17:35 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000004ec0)={'ip6_vti0\x00', 0x0}) [ 222.303644][T10451] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:17:35 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x7ffffffff000) [ 222.360709][T10458] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:17:36 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x28}}, 0x0) 01:17:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) clock_gettime(0x0, &(0x7f0000008700)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000008500)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f0000000800)=[{&(0x7f0000000200)=""/223, 0xdf}, {&(0x7f0000008cc0)=""/112, 0x70}, {&(0x7f0000000380)=""/148, 0x94}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000440)=""/215, 0xd7}, {&(0x7f0000000540)=""/227, 0xe3}, {&(0x7f0000000640)=""/89, 0x59}, {&(0x7f00000006c0)=""/111, 0x6f}, {&(0x7f0000000740)=""/146, 0x92}], 0x9, &(0x7f00000008c0)=""/4096, 0x1000}, 0x4a1}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001a80)=""/36, 0x24}, {&(0x7f0000001ac0)=""/158, 0x9e}, {&(0x7f0000001b80)=""/40, 0x28}, {&(0x7f0000001bc0)=""/18, 0x12}], 0x4, &(0x7f0000001c40)=""/4096, 0x1000}, 0x1f}, {{0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000002c40)=""/250, 0xfa}, {0x0}], 0x2, &(0x7f0000002e00)=""/227, 0xe3}, 0x3}, {{0x0, 0x0, &(0x7f00000044c0)=[{&(0x7f0000002f80)=""/56, 0x38}, {&(0x7f0000002fc0)=""/123, 0x7b}, {&(0x7f0000003040)=""/159, 0x9f}, {&(0x7f0000003100)=""/86, 0x56}, {&(0x7f0000003180)=""/169, 0xa9}, {&(0x7f0000003240)=""/211, 0xd3}, {&(0x7f0000003340)=""/229, 0xe5}, {&(0x7f0000003440)=""/71, 0x47}, {&(0x7f00000034c0)=""/4096, 0x1000}], 0x9}}, {{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f0000004600)=""/140, 0x8c}, {&(0x7f00000046c0)=""/47, 0x2f}, {&(0x7f0000004700)=""/234, 0xea}, {&(0x7f0000004800)=""/183, 0xb7}, {&(0x7f00000048c0)=""/240, 0xf0}, {&(0x7f0000004a80)=""/137, 0x89}], 0x6}}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f0000004c80)=""/168, 0xa8}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x7, 0x10040, &(0x7f0000008740)={r1, r2+60000000}) 01:17:36 executing program 4: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet6_tcp_buf(r0, 0x29, 0x1f, 0x0, 0x1fdefc7) 01:17:36 executing program 2: socket(0x10, 0x3, 0x1) 01:17:36 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xc0189436, 0x0) 01:17:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 01:17:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x18, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x2, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:36 executing program 1: socket(0x2c, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) unshare(0x28020200) 01:17:36 executing program 4: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet6_tcp_buf(r0, 0x29, 0x11, 0x0, 0x7000000) 01:17:36 executing program 2: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet6_tcp_buf(r0, 0x29, 0x1d, 0x0, 0x7000000) 01:17:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0117000000000000000001"], 0x1c}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', r0) 01:17:36 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) 01:17:36 executing program 4: socketpair(0x25, 0x805, 0x10000, &(0x7f0000000d40)) 01:17:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000002) [ 223.100403][T10494] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:17:36 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x48}}, 0x0) 01:17:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x2c}, 0x0) 01:17:36 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) pipe(&(0x7f0000003f80)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) [ 223.180763][T10500] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:17:36 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x400c805) 01:17:36 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={&(0x7f00000028c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="1fffffff00000000000006"], 0x24}}, 0x0) 01:17:36 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000480)={0x18, 0x0, {0x0, @link_local, 'veth0_to_team\x00'}}, 0x1e) 01:17:36 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000001540)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 01:17:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 01:17:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x34}}, 0x0) 01:17:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000780)=ANY=[@ANYBLOB="24020000", @ANYRES16=r2, @ANYBLOB="01002bbd7005fcdbdf250200000008000200020000001c0004800500030001000000050003000700000005000300060000000400048008000200010000004c00008005000300020000000500030002000000050003"], 0x224}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000380)='NLBL_CALIPSO\x00', r0) 01:17:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x29, 0xb, 0x0, 0x26) [ 223.598349][T10536] netlink: 404 bytes leftover after parsing attributes in process `syz-executor.4'. [ 223.647124][T10536] netlink: 404 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:37 executing program 3: pipe(&(0x7f0000003f80)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) 01:17:37 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000003c0)={0x28, 0x0, 0x0, @local}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0xffffffffffffff01, 0x8) 01:17:37 executing program 1: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet6_tcp_buf(r0, 0x29, 0x42, 0x0, 0x7000000) 01:17:37 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x5460, 0x0) 01:17:37 executing program 2: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet6_tcp_buf(r0, 0x29, 0x17, 0x0, 0x7000000) 01:17:37 executing program 4: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet6_tcp_buf(r0, 0x29, 0x4e, 0x0, 0x7000000) 01:17:37 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x2, 0x0) 01:17:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000028c0)={0x18}, 0x33fe0}}, 0x0) 01:17:37 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000040)={{0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wlc\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x44) 01:17:38 executing program 4: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet6_tcp_buf(r0, 0x29, 0x10, 0x0, 0x7000000) 01:17:38 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000003c0)={0x2, 0x0, 0x0, @local}, 0x10) 01:17:38 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0117000000000000000001000000080001"], 0x1c}}, 0x0) 01:17:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000015c0)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x5, 0x5, "c4"}, @ETHTOOL_A_BITSET_VALUE={0xa5, 0x4, "8b903b3fc3e6c7800eda7621d0933f183f6e47d2c409c9697165bbb094a0fe9519b183229455660d7eb708ff46f531d85327c8b23002d189646cf6044902b969402f745eaba008b1bf8b6023448707c0856a07fb730b6bdcac31e51c3620dab40921cb9de1ae873fe118036ff6d0c5104332c19b421a2c0285da7504cc0b07556bf17b6e18f0df679fa2f30b98f50e419775050bc70500aab57703299ec1da684b"}, @ETHTOOL_A_BITSET_BITS={0x110, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '[%:-\'$][\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '@#:[\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '@./\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '.\\&$\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, ':\'@\b.:*.(-$\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/&}$&^$/@-#%#(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ',[)--+\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '+{\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0xce9, 0x5, "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"}]}]}, 0xec4}}, 0x0) 01:17:38 executing program 1: unshare(0x28020200) unshare(0x4020080) 01:17:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x4cc1}, 0x40) 01:17:38 executing program 0: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet6_tcp_buf(r0, 0x29, 0x6, 0x0, 0x7) 01:17:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:17:38 executing program 3: unshare(0x28020200) unshare(0x4020080) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 01:17:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000c40)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}]}, 0x2c}}, 0x0) 01:17:38 executing program 1: socketpair(0x1d, 0x0, 0x0, &(0x7f00000000c0)) 01:17:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4801}}}, 0x1c}}, 0x0) 01:17:38 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 01:17:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r1, @ANYBLOB="0000000000001a0008000a00", @ANYRES32=r4], 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 01:17:38 executing program 3: r0 = socket(0x18, 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0, 0x354}}, 0x0) 01:17:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 01:17:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x18, 0x4, &(0x7f0000000380)=@framed={{}, [@ldst]}, &(0x7f0000000400)='GPL\x00', 0x2, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000800)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 224.793121][T10592] can: request_module (can-proto-0) failed. [ 224.817612][T10602] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:38 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x4020940d, 0x0) [ 224.844649][T10592] can: request_module (can-proto-0) failed. [ 224.880589][T10602] device bridge_slave_0 left promiscuous mode 01:17:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) [ 224.902410][T10602] bridge0: port 1(bridge_slave_0) entered disabled state 01:17:38 executing program 0: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet6_tcp_buf(r0, 0x29, 0x1b, 0x0, 0x700) [ 224.956037][T10602] bridge1: port 1(bridge_slave_0) entered blocking state [ 224.966779][T10602] bridge1: port 1(bridge_slave_0) entered disabled state [ 224.975843][T10602] device bridge_slave_0 entered promiscuous mode [ 224.992144][T10605] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 01:17:38 executing program 2: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) unshare(0x28020200) unshare(0x4020080) 01:17:38 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:17:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r1, @ANYBLOB="0000000000001a0008000a00", @ANYRES32=r4], 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 01:17:38 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xf8}, &(0x7f0000000140)={0x0, r0+10000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x7]}, 0x8}) 01:17:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 01:17:38 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xc0045878, 0x0) 01:17:38 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x100000a, 0x12, r0, 0x0) 01:17:38 executing program 3: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet6_tcp_buf(r0, 0x29, 0x22, 0x0, 0x7000000) [ 225.205335][T10633] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:17:38 executing program 2: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet6_tcp_buf(r0, 0x29, 0x49, 0x0, 0x7000000) [ 225.247611][T10633] device bridge_slave_0 left promiscuous mode [ 225.281822][T10633] bridge1: port 1(bridge_slave_0) entered disabled state 01:17:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0x80, &(0x7f00000000c0)=""/128, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl2\x00', 0x0}) [ 225.307856][T10633] bridge2: port 1(bridge_slave_0) entered blocking state [ 225.339516][T10633] bridge2: port 1(bridge_slave_0) entered disabled state 01:17:39 executing program 5: r0 = socket(0x10, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={[0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}}}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/89, 0x1000000, 0x1000}, 0x20) socket$xdp(0x2c, 0x3, 0x0) 01:17:39 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x8940, 0x0) [ 225.369180][T10633] device bridge_slave_0 entered promiscuous mode 01:17:39 executing program 1: mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0, 0x38b908a549577a32, 0xffffffffffffffff, 0x0) 01:17:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 01:17:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) 01:17:39 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @empty=[0x2], @val, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 01:17:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x10}}], 0x30}, 0x0) 01:17:39 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x5421, 0x0) 01:17:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 01:17:39 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) accept$ax25(r0, 0x0, 0x0) 01:17:39 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000003c0)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, &(0x7f0000000340)={0x28, 0x0, 0x0, @host}, 0x10) 01:17:39 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 01:17:39 executing program 5: r0 = socket(0x10, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={[0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}}}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/89, 0x1000000, 0x1000}, 0x20) socket$xdp(0x2c, 0x3, 0x0) 01:17:39 executing program 0: sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) unshare(0x28020200) 01:17:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x5}}}, 0x1c}}, 0x0) 01:17:39 executing program 4: r0 = socket(0x10, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={[0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}}}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/89, 0x1000000, 0x1000}, 0x20) socket$xdp(0x2c, 0x3, 0x0) 01:17:39 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:17:39 executing program 1: unshare(0x280201d0) 01:17:39 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 01:17:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000004c022f"], 0x24}}, 0x0) 01:17:39 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x44804) 01:17:39 executing program 2: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet6_tcp_buf(r0, 0x29, 0x31, 0x0, 0x7000000) 01:17:39 executing program 3: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet6_tcp_buf(r0, 0x29, 0x12, 0x0, 0x7) 01:17:39 executing program 0: r0 = socket(0xa, 0x3, 0x6) setsockopt$inet6_tcp_buf(r0, 0x29, 0x23, 0x0, 0x700) 01:17:39 executing program 5: unshare(0x28020004) socket$bt_hidp(0x1f, 0x3, 0x6) unshare(0x60000000) unshare(0x0) unshare(0x0) 01:17:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$ethtool(&(0x7f0000000680)='ethtool\x00', r0) 01:17:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}}}, 0x1c}}, 0x0) 01:17:39 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 01:17:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x53, 0x0, &(0x7f0000000040)=0xfe3d) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz1', "bcf8b02a86011c1086f6bfcc046359d5fe3ea674a4cbdbbda3bc45d2710224b049eedad46f6599d5b4a6f6fcc867473ebb957fb68abdce11412fad88e4c31ddd310586c2b2a701889661a18bc6f26d9596fcd3dfeb8b3b20908d7f01b36f1dbfca09f8781e"}, 0x69) 01:17:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}]}, 0x20}}, 0x0) 01:17:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xfffffd9d) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) [ 226.409770][T10755] IPVS: ftp: loaded support on port[0] = 21 01:17:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 01:17:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000740)={'ip6gre0\x00', &(0x7f00000006c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}) 01:17:40 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000003c0)={0x28, 0x0, 0x0, @local}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0xffffffffffffff01, 0x8) 01:17:40 executing program 3: unshare(0x28020004) socket$bt_hidp(0x1f, 0x3, 0x6) unshare(0x60000000) unshare(0x0) unshare(0x40000c00) [ 226.511347][T10767] IPVS: ftp: loaded support on port[0] = 21 [ 226.542511][T10788] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:17:40 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x5451, 0x0) [ 226.670667][T10798] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 226.700385][T10809] IPVS: ftp: loaded support on port[0] = 21 [ 226.872810][T10826] IPVS: ftp: loaded support on port[0] = 21 01:17:42 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000004ec0)={'ip6_vti0\x00', &(0x7f0000004e40)={'syztnl0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00'}}) 01:17:42 executing program 4: pipe(&(0x7f0000000080)) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$nl_generic(0x10, 0x3, 0x10) socket$kcm(0x29, 0x2, 0x0) select(0x40, &(0x7f0000000000)={0xee}, 0x0, 0x0, &(0x7f0000000480)) 01:17:42 executing program 0: unshare(0x40080) unshare(0x80) 01:17:42 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xc020660b, 0x0) 01:17:42 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40) 01:17:42 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @rand_addr=0x64010101}}, 0x1e) 01:17:42 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 01:17:42 executing program 2: syz_io_uring_setup(0x5c92, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000240)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x0) 01:17:42 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40) 01:17:42 executing program 4: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000001080), 0x8) write$FUSE_ENTRY(r0, &(0x7f0000002040)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x90) 01:17:42 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, 0x0) 01:17:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000200), 0x4) 01:17:42 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 01:17:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000002100)=r2) 01:17:42 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 01:17:42 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 01:17:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000002c0)=0xfffffffffffffda2) 01:17:42 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x0) 01:17:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, 0x0, 0xfffffffffffffff0, 0x0) 01:17:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:17:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') write$FUSE_POLL(r0, &(0x7f0000000040)={0x18}, 0x18) 01:17:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:17:42 executing program 4: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 01:17:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x1e, 0x0, 0x0) 01:17:42 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, 0x0) 01:17:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000100)=@in={0x2, 0x0, @loopback}, &(0x7f0000000180)=0xfffffffffffffeee) 01:17:42 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001040)='fdinfo/3\x00') getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) 01:17:42 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 01:17:42 executing program 2: memfd_create(&(0x7f0000001200)='#$^}++:\x00', 0x0) 01:17:42 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x101, 0x0) 01:17:42 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 01:17:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) 01:17:43 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 01:17:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f00000001c0), 0x4) 01:17:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 01:17:43 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000000080)) 01:17:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) 01:17:43 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 01:17:43 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000001480)) 01:17:43 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001140)='/dev/full\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 01:17:43 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x2000, 0x0) 01:17:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001000)=@buf) 01:17:43 executing program 4: pipe2$9p(&(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)=ANY=[], 0x10) 01:17:43 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 01:17:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 01:17:43 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x3c) 01:17:43 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) 01:17:43 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) 01:17:43 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, 0x0) 01:17:43 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/4\x00') write$P9_RLINK(r0, 0x0, 0x0) 01:17:43 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10100, 0x0) 01:17:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') write$FUSE_POLL(r0, 0x0, 0x0) 01:17:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 01:17:43 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/fuse\x00', 0x2, 0x0) 01:17:43 executing program 2: shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffe000/0x2000)=nil) 01:17:43 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 01:17:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, 0x0) 01:17:43 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 01:17:43 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x210402, 0x0) 01:17:43 executing program 4: r0 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) 01:17:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)) 01:17:43 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000880)='/proc/thread-self\x00', 0x303000, 0x0) 01:17:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') write$eventfd(r0, 0x0, 0x0) 01:17:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000064c0)='status\x00') sendmsg$sock(r0, 0x0, 0x0) 01:17:43 executing program 1: shmget$private(0x0, 0x1000, 0x40, &(0x7f0000ffd000/0x1000)=nil) 01:17:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 01:17:43 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 01:17:43 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 01:17:44 executing program 0: pselect6(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000240), &(0x7f0000000140), &(0x7f00000001c0)={0x0}) 01:17:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 01:17:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x2, &(0x7f0000000540)=[{0xc}, {0x6}]}) 01:17:44 executing program 5: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x4}) 01:17:44 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x11d042, 0x0) [ 230.560467][ T36] audit: type=1326 audit(1614820664.168:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11055 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 01:17:44 executing program 4: r0 = syz_usb_connect(0x2, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xac, 0x7e, 0xb5, 0x20, 0xace, 0x13a1, 0x1da9, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf9, 0xcf, 0xce}}]}}]}}, 0x0) syz_usb_connect(0x1, 0x96, &(0x7f0000000400)={{0x12, 0x1, 0x3d9, 0x64, 0x69, 0x45, 0xff, 0x424, 0x5534, 0xcba8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x1, 0xfd, 0x5, 0x20, 0x0, [{{0x9, 0x4, 0x65, 0x40, 0x1, 0x9, 0xd3, 0x3b, 0x1, [@cdc_ncm={{0x9, 0x24, 0x6, 0x0, 0x1, "2331cc7f"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x8, 0x0, 0xee9, 0xec}, {0x6, 0x24, 0x1a, 0x3, 0x21}, [@dmm={0x7, 0x24, 0x14, 0x101, 0x800}, @mbim={0xc, 0x24, 0x1b, 0x1, 0x7, 0x6, 0xff, 0xfffc, 0x3}, @obex={0x5, 0x24, 0x15, 0x20}, @country_functional={0xc, 0x24, 0x7, 0x9, 0x3, [0x3, 0x61fd, 0xfffd]}, @acm={0x4, 0x24, 0x2, 0x8}]}, @cdc_ncm={{0x8, 0x24, 0x6, 0x0, 0x1, "a0e5d6"}, {0x5, 0x24, 0x0, 0x1f}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x2, 0x9, 0xed}, {0x6, 0x24, 0x1a, 0x8001, 0x20}}], [{{0x9, 0x5, 0x2, 0x10, 0x400, 0x0, 0x99, 0x4d}}]}}]}}]}}, &(0x7f0000000700)={0xa, &(0x7f00000004c0)={0xa, 0x6, 0x310, 0x7, 0x7, 0x40, 0x8, 0x3}, 0x13, &(0x7f0000000500)={0x5, 0xf, 0x13, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x1, 0x2, 0x1}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0xd, 0xa, 0x5}]}, 0x3, [{0x7c, &(0x7f0000000540)=@string={0x7c, 0x3, "508b8fe1a4cd4bbc9a948e4a4ba11666bc280addfb12009310fd5ae39bedbaef8995ceb63ac3067b311d8d49d94e2ab5837f60b4f4af13bc6eeb07e9acad52218356123c238951b13c05eaf1aba5bb1f2fa2c503e663736a41275d7875db1f3d0f6609d30e6200f98a6cd51e3423bc4c2c255b8e6dfa0b92abcb"}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x1001}}, {0xc9, &(0x7f0000000600)=@string={0xc9, 0x3, "0a6428fa6c6855d14164c572e95d6816cc235b7247bdb05ef047bbaa08463b9d9b5cd41c3a82468fd067447074943034711b6f8c7b24dcc3f850d46b90e0d6aad0a6e4f482db18367b740455f33566f3af4f60929f907e4c39e151dca63056634d862a476a1288ac44369d5cbb24f8bdd380a14519f10dc0d456f72d36cb3684864838a3cd760fb510b0ad94918b888d057c44d90ecb3958dcd27cc01fc81219a6f6063fd916f94ee279f27a9ce946b7890b22b2a841bf15594af0df2204e3a6167bfd76532424"}}]}) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, &(0x7f0000000080)={0x20, 0x4, 0x6b, {0x6b, 0x0, "92a7f1c4a8d65fd08462971328f1b2f38413f30fe8ad944941eb9a03454b1872b5ef41aad2026121096a68cc6e7ec51e3fe90f53d41b9c8f40e044462d117cd1b4117601c6291aa2e64b0000f7ad90584fa1f327e8ff56ea9c5295d83c15a7870fb51c90f11796ff56"}}, &(0x7f0000000100)={0x0, 0x3, 0xb3, @string={0xb3, 0x3, "16024d73f4b97437c05f3bc61b930936dcf1952e6b913951544bfd9637d38c6e47c7b2f72c62d0d74f1526205f70e20f9c2021c3c5d7d3148ca78be9f770c85e15bf7b3de404000ff6ad3e05ef666bf4e487c3949fff4f81eb310c1038d858d8b2bfc731b6526a40f0859583de050c38ac5852f13a55d63a7e368045cff42bcc2d2d97d760bf3e66d18b9101912088da9af3595478fce3a5bb18546fedeed56856f92ea31866443f98e662acb6c7760617"}}, &(0x7f0000000000)={0x0, 0x22, 0x2, {[@main=@item_012={0x1, 0x0, 0xc, "8c"}]}}, &(0x7f00000001c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0xff, 0x9, 0x1, {0x22, 0x581}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000240)={0x60, 0x16, 0x69, "4a85f229914ddccc428411beb10185f805d967f4a6edbc7d156d91acc58782d7753fbbdd40e8be467c09a106b97041e5bce944fe86baf0bb65f746dab758d8fb89fb97bf7d0e1a3053c6745e79a7dcae7439f9bd838d323fd6c4d564cf2f6559c831f44aad7fa2d38f"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000300)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000340)={0x20, 0x1, 0x3, "82e560"}, &(0x7f0000000380)={0x20, 0x3, 0x1, 0x8}}) syz_usb_connect(0x1, 0xa6c, &(0x7f0000000740)={{0x12, 0x1, 0x310, 0x6c, 0xa, 0x78, 0x20, 0x6a3, 0x6a89, 0xe861, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa5a, 0x3, 0x9e, 0x4, 0x10, 0xdf, [{{0x9, 0x4, 0xcf, 0xfd, 0xf, 0xff, 0x5d, 0x81, 0x5, [@cdc_ecm={{0x7, 0x24, 0x6, 0x0, 0x0, "c07b"}, {0x5, 0x24, 0x0, 0x7fff}, {0xd, 0x24, 0xf, 0x1, 0xffffffff, 0x3, 0x7, 0x4}, [@obex={0x5, 0x24, 0x15, 0x9}, @country_functional={0xa, 0x24, 0x7, 0xff, 0xe7, [0x2, 0x0]}, @acm={0x4, 0x24, 0x2, 0x1}, @mdlm={0x15, 0x24, 0x12, 0xfb05}, @dmm={0x7, 0x24, 0x14, 0x7, 0x9}]}], [{{0x9, 0x5, 0x1, 0x8, 0x8, 0x7, 0x9a, 0x4}}, {{0x9, 0x5, 0x5, 0x10, 0x8, 0xff, 0x1, 0x7f, [@generic={0x102, 0x8, "2597384e2e5a5bbe192ccb14d1d4d35a45d67091caa73cd06680581b3f0615f7360ed484ba1490be0f06dc8f6981c7cd69c3d8e9c358e61b5a97f516c84abb081684690bdfe2c7c5c87ff0681b8554aa6b2721c26a41e832d518de31249317aa2e0c9adc87dcdb1759899cc9126280bae57548477f06e6edec92ff168ec239399539c6665827a515dac51cb727e7684782a9cb6157b331eff6d335acdaaa384fbf7a44a5d3941c47e8b3eaf61d4b67cb01dcbf110094811c2eb1290690293804e494cd39dae8cd87e63864af00a910b47c56ce6a7d79b5955e4e55f91fd05334d034c226cb045a4efd6cf32b7c10a4645b0caf55d1da9d42c2fe86ba146988ca"}]}}, {{0x9, 0x5, 0x9, 0x3, 0x10, 0x7, 0x6c, 0x1}}, {{0x9, 0x5, 0x80, 0x0, 0x20, 0x81, 0x7, 0x8, [@generic={0x3d, 0x10, "66a660d20df7cc082c87a150d8c0855a5e78d7193ba39845400f312d9efba07266fad86490caacc7937b1b6a4aa0b550bf421e47f234614a69bfce"}]}}, {{0x9, 0x5, 0xb, 0x0, 0x200, 0x4, 0x8, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x6, 0xe3}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x91, 0x100}]}}, {{0x9, 0x5, 0x5, 0x0, 0x200, 0x20, 0x1, 0x5, [@generic={0x30, 0x648466322eca3ff3, "c10cce2eb0244d06ef78a141e39cd26e7ade4bb20dc10ee9f59e66f77f64d5224dda01f17d1c8718c1e57446f32e"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x0, 0x4}]}}, {{0x9, 0x5, 0xe, 0x3, 0x3ff, 0x1, 0xaf, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x6, 0x4}]}}, {{0x9, 0x5, 0x80, 0x10, 0x3ff, 0x2, 0x3, 0x1a, [@generic={0xbb, 0x23, "3ed9d24095c4725a0fcdaff352c036a6878d94b2e9d0a48672186a41a841a23e3a83f2486569bd237909246a96cfa47322c44da5a06b00d6515cfcb481b31d7bfcfc77fa01e20295eea3d5e3312e19859705bb71567902f855ab5a2cd95fe2398fb2c1309a2b3bf90a18a7bb5881471ff152fad65c5b504e32ae05cc2b361874f6c54bfb8c1907cb38b342771eee9c2b08524236fa13cd8a6c9fd167315c09863fb1f1262c3c9517b4dec46de31823889489636e7a126bcc88"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x20, 0x9}]}}, {{0x9, 0x5, 0x9, 0x0, 0x40, 0xe5, 0x5, 0x31}}, {{0x9, 0x5, 0x0, 0x8, 0x40, 0x8, 0x3, 0x0, [@generic={0x1c, 0x31, "087051357146e3da15c1b52d8101498c3ed20f2fe58baa55ffe4"}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x3, 0x6}]}}, {{0x9, 0x5, 0x2, 0xf, 0x20, 0x0, 0x3, 0xfa, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0x59a}, @generic={0x30, 0x32, "4ad98e477318abbf632114fe83a411878b59b76f82a3b9a2128d70d31b6ea5cf041f88e2d6df7c7b4c68bc0555bd"}]}}, {{0x9, 0x5, 0xf, 0x0, 0x40, 0x7, 0x2, 0xfe, [@generic={0xea, 0x22, "47ae13bb5d1a70bd9023b2c9bcb37390d7989638995de0ec18ca74c30bfeb407070276fc7cd5b4eb350bcb8fc96c7199f7e5e69d5483a5252ddd5540097b2993584338428a03ed2ad76cb100fb1c582787b05768ab38890213a871be235cd01b3d42912eb9a8cb321933bb15f7bdf1ac7f4fd91f101a71efab250eeb2948a8f25242b6fb603275f327b2307e6139f5e6481de6b21c54a3def427eef53618a8d6e380029b28e941b9fd8cd79e5d132e27e99f96aa7c26a9fc652bbfbed654ad979247508949551b41ad07f6f830b2be971e901429c5fca5b2f7bde79cac7b50df5fb6e0b97c011b76"}]}}, {{0x9, 0x5, 0xf, 0x0, 0x408, 0xfd, 0x0, 0x52, [@generic={0x66, 0xd, "f04ab570e8fb2a30f519fb19bcf9cf898abd65d5f3f8a0f78ee2a723213d9b9166e4778f408074298fac8e39525a8fdf4db3c7eb5812e0d63383a60c77259a529269bca92d195e3c534126b0f2ff41a4c29c88b2dd0d83a92fab38ebd48ff412e1cb4ade"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x20, 0x4}]}}, {{0x9, 0x5, 0x9, 0x10, 0x20, 0x6, 0x5, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7f, 0xff}, @generic={0xd2, 0x5, "36ab4abea244244defb279613d13859e29b92b5402119ddf97caf65d412fe01d603d76a51d493e730d01c1d6bc448d3e065c2875ba749ec364a00973ed6f13fa889a031088a1e9c019586c609de2503f605cfce4a0d6f8eae55c3ed6e2c690b480352a01bd4eb5077237ec0287e0fbcec27f1c5c1e85edbfd3ad0def842d67be3d100610f49a41ca98d8dc5cfa689ef6d7f86c3aa9edf2dc916a0e5ea0feca472bed94a4ab7c25f0d0bb35c668084f23a8476379cb3fd1bbf49ae6012b2f6ee4f665dcdcced8d34ee410c0f804c7c8be"}]}}, {{0x9, 0x5, 0xd, 0x10, 0x8, 0xff, 0x7, 0x3f, [@generic={0xa9, 0x23, "0c7fbb58324971f101d495b3f2b678a8ad58bc6ccfd1e0edccfb72dc25a080d64a1b08cef24ea14a7ecc822a015789673138877e2d747283ea2b45491ffc4dfacbe1d0bb5e8a0a2cd7853b45fc545928790bbc5379cacf7093220ab87037b08cd9804876fa11e962b858d6a470d55abba525be0687f447a23164c4d684c257a9e6832781d5da85d062c543f7b4947f735691d65ac4f7c2606c2891ee322a0129b0941153239542"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x8}]}}]}}, {{0x9, 0x4, 0xc8, 0x5, 0xa, 0xd0, 0x5e, 0x8e, 0x0, [@cdc_ncm={{0x8, 0x24, 0x6, 0x0, 0x1, "dcca09"}, {0x5, 0x24, 0x0, 0x80}, {0xd, 0x24, 0xf, 0x1, 0x5f, 0x7fff, 0x3, 0x50}, {0x6, 0x24, 0x1a, 0xab, 0x2c}, [@mbim_extended={0x8, 0x24, 0x1c, 0x9, 0xff}]}, @uac_as={[@format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x2, 0x1, 0xe0, 0x6, "bf52f4", "c8da"}, @as_header={0x7, 0x24, 0x1, 0xdb, 0x7f, 0x5}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x402, 0x81, 0x9, 'Gs'}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x5, 0x583, 0x9, "f4b1266f"}]}], [{{0x9, 0x5, 0xa, 0x3, 0x200, 0x5, 0x5, 0x7, [@generic={0x81, 0x30, "ac96ca5da0cba0202a4ff4111af6776338e5327366b02cf243b3a21271ae69bf833324822dc19bea497aea57b60febacce314b7f96ff749bbb577193044aecbc1ff7dcad8fddaf1638e98f730238191b7688d0121787dd265a9c9dce8a70eccf03a7b248d7ab44d4b589c41a8262fc4f1253a4992499c9a525e80e170646fc"}, @generic={0xe1, 0x23, "7808bc3adf69b27c45d185bb24e282ef4e70730df7bdc522d5b19fd76f56baf3f0306a54a0f8ac5792f5e120e549950e7afe7f7cb304b66eb48de31bdabd035d24c06d6d5a1e3a8f673e0f17c02f8c3a2ad414b9235834c3adf8ffbee861237e568305240fbaf5624991a6cdc8698183e7592b08a3e003e9fd6f6820a2c898e5fe9b24ab82b715f0b34cd86d4f99e6c7f57952c900ce6e6f4133a878547e1f2063a2d08c225ae8a97ba8e5eb7d59d131704404200f15bc97e0f37162b0436c8437f3653ef5bb8620c742f059a1f187914496ab4021495dfd11ddd7f5f8a406"}]}}, {{0x9, 0x5, 0x4, 0x1, 0x40, 0x1, 0x1, 0x7f}}, {{0x9, 0x5, 0x6, 0x0, 0x0, 0x9, 0x9c, 0xef}}, {{0x9, 0x5, 0xc, 0x3, 0x400, 0x40, 0x8, 0x9}}, {{0x9, 0x5, 0x4, 0x10, 0x8, 0x7f, 0x2, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xf5, 0x800}]}}, {{0x9, 0x5, 0xd, 0x0, 0x40, 0x0, 0x7}}, {{0x9, 0x5, 0x83, 0xc, 0x10, 0x8, 0x0, 0x5}}, {{0x9, 0x5, 0x4, 0x3, 0x410, 0x3, 0xea, 0x3e, [@generic={0xea, 0x1, "944c9986e3c8cc5d0c4dfa6d91a7bb948abd5a17c1c036f7104b5ca8d1f8fdbbca95bee0499e16b537b7c3d423af5a9ad36b0bfe949c297c217fca234d300fbb3a96eb31ba938362b681a60bea919399110202d76592b009b98ff58ccf2a2632f0cbbe55f87f6f77d0a559570091ea5d8b7191882e89725ddd5ee3278bff3b341a089c38f08834b0d052c2725d4b9b0a5aae84deb8c4db6faf18f02439ef91526def415f56419efe940eede79ba34882bd27c6acd883f0593ba12b53e6d618655455268b78a38f47287af007bc2d4875ccd0a7c7703d201de0f9a2d2d2371647bb6746c5b8577d80"}]}}, {{0x9, 0x5, 0x6, 0x10, 0x400, 0xca, 0x7, 0x94}}, {{0x9, 0x5, 0xe, 0x10, 0x40, 0x3f, 0x1, 0x5, [@generic={0x77, 0x22, "5fbae280c79575909adfd1c337a7852374fa2f51715181d573bc58732d9d2f273fd9324b5fd4767088feb134fb46d853aa7f22ab9ce97b91a40de32c1f682079ffb27a1b81e27a5f72920137787aefc83e1b01d5729c5c6208c6fe8d3dcd0ecd2a09f8f9fb1739ad584eb409f4f1cf428f8553fbf1"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x9}]}}]}}, {{0x9, 0x4, 0x18, 0x8, 0x0, 0x41, 0xd8, 0x1e, 0x4, [@uac_as={[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0xde, 0x1, 0x8, 0xfb, "0ecb559cb3b217141c"}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x5, 0x9, 0x7f, "4592de68a8"}, @as_header={0x7, 0x24, 0x1, 0x8, 0xfc, 0x2}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x0, 0x400, 0x7, "65fc"}, @format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x3, 0x4, 0x80, 0x0, "e3b4f936fb"}]}, @uac_control={{0xa, 0x24, 0x1, 0x741}, [@output_terminal={0x9, 0x24, 0x3, 0x3, 0x307, 0x4, 0x3, 0xc8}, @feature_unit={0x11, 0x24, 0x6, 0x6, 0x3, 0x5, [0x5, 0x4, 0x1, 0x4, 0x9], 0xbb}]}]}}]}}]}}, &(0x7f0000001380)={0xa, &(0x7f00000011c0)={0xa, 0x6, 0x310, 0x1, 0x6, 0x8, 0xff, 0x7f}, 0x42, &(0x7f0000001200)={0x5, 0xf, 0x42, 0x4, [@wireless={0xb, 0x10, 0x1, 0x8, 0x4, 0x1f, 0x81, 0x7f}, @ssp_cap={0x24, 0x10, 0xa, 0x3f, 0x6, 0x7ff, 0x0, 0x8ce, [0xf, 0xff0030, 0xf0, 0xc0, 0xffc000, 0xc03f]}, @wireless={0xb, 0x10, 0x1, 0xc, 0x5, 0xe2, 0xff, 0x7f, 0x8}, @ptm_cap={0x3}]}, 0x3, [{0x4, &(0x7f0000001280)=@lang_id={0x4, 0x3, 0x1004}}, {0x74, &(0x7f00000012c0)=@string={0x74, 0x3, "eb850e25aea6d652b593cc0accfea53126788412db937c71fc9aa7a8f7a18111786ba5d5fe5042171b3f88b072c2815406e0926e03dfab15cdf9ffecb5067e702ca44d03e8f1d29b4a746bdd4ee382ffe70a1b97bcda4a31b8895b5edb601ea0be10eefe97041893350f994c75148958f9ff"}}, {0x26, &(0x7f0000001340)=@string={0x26, 0x3, "e8f6ae24babbe45994aee81be36b47debe2940115e4c00c9433b3c4ea93311eaec35cbdc"}}]}) 01:17:44 executing program 1: memfd_create(&(0x7f0000000040)='\a\x00\x00fW!\xf89\b\x9c', 0x3) 01:17:44 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 01:17:44 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) accept$inet(r0, 0x0, 0x0) 01:17:44 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 01:17:44 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 01:17:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 01:17:44 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x60803, 0x0) 01:17:44 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x202, 0x0) 01:17:44 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 01:17:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') write$FUSE_OPEN(r0, 0x0, 0x0) 01:17:44 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) [ 230.931754][ T2966] usb 5-1: new full-speed USB device number 4 using dummy_hcd [ 231.301847][ T2966] usb 5-1: New USB device found, idVendor=0ace, idProduct=13a1, bcdDevice=1d.a9 [ 231.310931][ T2966] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.349512][ T2966] usb 5-1: config 0 descriptor?? [ 231.393231][ T2966] usb 5-1: dvb_usb_v2: found a 'ZyDAS ZD1301 reference design' in warm state [ 231.436854][ T2966] usb 5-1: dvb_usb_v2: this USB2.0 device cannot be run on a USB1.1 port (it lacks a hardware PID filter) [ 231.600784][T11062] udc-core: couldn't find an available UDC or it's busy [ 231.616985][T11062] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 232.006017][T11102] udc-core: couldn't find an available UDC or it's busy [ 232.050542][T11102] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 01:17:47 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 01:17:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0xdc}]}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x61], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x3, 0x44400) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x7, 0x2, 0xffffff74, 0x5, 0x50c, r0, 0x400, [], 0x0, r1, 0x3, 0x2, 0x1}, 0x40) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x29, 0x7, 0xc1, 0xb327, 0x5a, @ipv4={[], [], @remote}, @mcast2, 0x80, 0x8000, 0x7, 0x5}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000200)={'gretap0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="00408000fffffffb000000024c1700700065000004049078ac1414aaffffffff00070716e00000ffff0f0fac1414aaac1414210a01010000444417810a01010200000401ac1414aa00000043ac1e000100004849e00000010000040000000000000000037f00000100000006ac1e01010f000001ffffffff00000041"]}) 01:17:47 executing program 2: pipe2$9p(&(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 01:17:47 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x80, 0x0, 0x0) 01:17:47 executing program 1: pipe2$9p(&(0x7f0000001000), 0x80000) 01:17:47 executing program 3: socket$inet(0x2, 0x1, 0x7ff) [ 233.650895][ T9624] usb 5-1: USB disconnect, device number 4 01:17:47 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x80, 0x0) 01:17:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@sco={0x1f, @none}, 0x80, 0x0}, 0x0) 01:17:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 01:17:47 executing program 0: syz_io_uring_setup(0x5d22, &(0x7f0000000040), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0xf9b, &(0x7f0000000140), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 01:17:47 executing program 4: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000000180)={0x0, 0x0, 0x54}, 0x20) 01:17:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:17:47 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0xe, 0x2022, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x3, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xed) close(r1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="01044d292e0516a9b7e7357a5695777a64a79716cf2df11e8ec0b70cf5a51e0000004000000000000000"], 0x3e) close(r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x1ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000140)={0xffffffffffffffff, r2, 0x3}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:17:47 executing program 1: sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0xb7) 01:17:47 executing program 2: bpf$BPF_BTF_LOAD(0x4, 0x0, 0x0) 01:17:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}, 0x0) 01:17:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='status\x00') r1 = syz_open_procfs(0x0, &(0x7f00000012c0)='net/softnet_stat\x00') dup3(r1, r0, 0x0) 01:17:47 executing program 5: bpf$BPF_BTF_LOAD(0xd, &(0x7f0000000180)={0x0, 0x0, 0x54}, 0x20) 01:17:47 executing program 2: select(0x40, &(0x7f0000000080)={0x6}, 0x0, 0x0, &(0x7f0000000200)={0x0, 0xea60}) 01:17:47 executing program 1: shmget(0x3, 0x1000, 0x2, &(0x7f0000ffc000/0x1000)=nil) 01:17:47 executing program 5: bpf$MAP_CREATE(0x14, 0x0, 0x0) 01:17:47 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_matches\x00') 01:17:47 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x20000}, 0x14, 0x0) 01:17:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 01:18:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x20, 0x2}}]}, 0x28}}, 0x0) 01:18:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x2}]}) 01:18:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x4, 0x32fe3cf0}, 0x14) 01:18:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xc}]}}, &(0x7f0000000140)=""/140, 0x26, 0x8c, 0x1}, 0x20) 01:18:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x4, 0x301}, 0x14}}, 0x0) 01:18:00 executing program 0: process_vm_readv(0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/188, 0xbc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000800)=[{&(0x7f0000000740)=""/165, 0xa5}], 0x1, 0x0) 01:18:00 executing program 4: mbind(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x1, 0x3) socket$inet6_udplite(0xa, 0x2, 0x88) 01:18:00 executing program 0: bpf$BPF_BTF_LOAD(0x23, &(0x7f0000000180)={0x0, 0x0, 0x54}, 0x20) 01:18:00 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xa) 01:18:00 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) readahead(r0, 0x0, 0x0) 01:18:00 executing program 5: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000580)=0x9f, 0x8000, 0x0) 01:18:00 executing program 3: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 01:18:00 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x1) write$P9_RWALK(r0, &(0x7f00000000c0)={0x9}, 0x9) write$P9_RWALK(r0, &(0x7f0000000000)={0x23, 0x6f, 0x0, {0x2, [{}, {}]}}, 0x23) 01:18:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0xa, 0x4e21, @loopback}, 0x37, 0x0}, 0x0) 01:18:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{&(0x7f0000000140)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0xae}, @noop, @cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}, @timestamp={0x44, 0x4}]}}}], 0x28}}], 0x1, 0x0) 01:18:00 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 01:18:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:18:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14}, 0x14}, 0x2a}, 0x0) 01:18:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}]}}, &(0x7f0000000100)=""/154, 0x32, 0x9a, 0x1}, 0x20) 01:18:00 executing program 2: io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r2, 0x0}]) 01:18:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0xa, 0x0, @loopback}, 0x20000390, 0x0}, 0x0) 01:18:00 executing program 5: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2) 01:18:00 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 01:18:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0xc, 0x2, [@const]}}, &(0x7f0000000140)=""/140, 0x26, 0x8c, 0x1}, 0x20) 01:18:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x8, 0x9, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 01:18:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x0, 0xff}, 0x40) 01:18:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020002000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000580000000000000000000000000000000000000000000000000000bf00000000000000000000000000000000000000000000000000000000000008000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) connect$inet(r3, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x101500, 0x0) 01:18:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0xa, 0x0, @loopback}, 0x10, 0x0}, 0x0) 01:18:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:18:00 executing program 3: bpf$MAP_CREATE(0xd, 0x0, 0x0) 01:18:00 executing program 1: io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0xfffffffffffffffa}]) 01:18:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000380000003800000004000000000000000009000d"], &(0x7f0000000080)=""/237, 0x54, 0xed, 0x1}, 0x20) 01:18:00 executing program 3: select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x3}, 0x0, 0x0) [ 247.228938][T11254] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 01:18:00 executing program 0: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000040), 0x8001, 0x0) 01:18:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x4}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 01:18:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000050000000000000000000003000000000200000002000000090000000000000000000003000000000500000002"], &(0x7f00000000c0)=""/4096, 0x4d, 0x1000, 0x1}, 0x20) 01:18:01 executing program 4: r0 = fork() process_vm_readv(r0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/188, 0xbc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000800)=[{&(0x7f0000000740)=""/165, 0xa5}], 0x1, 0x0) 01:18:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) [ 247.454828][T11277] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 01:18:01 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RWALK(r0, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0x150a7eb6) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x3, 0x1e86}, {0xfff, 0x5}]}, 0x14, 0x1) mkdir(&(0x7f0000000100)='./file0\x00', 0x21) setxattr$security_ima(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000400)=@v1={0x2, "e92b4a71c920"}, 0x7, 0x1) 01:18:01 executing program 0: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000180)={0x0, 0x0, 0x54}, 0x20) 01:18:01 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 01:18:01 executing program 4: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 01:18:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020002000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000580000000000000000000000000000000000000000000000000000bf00000000000000000000000000000000000000000000000000000000000008000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) connect$inet(r3, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x101500, 0x0) 01:18:01 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00', &(0x7f00000001c0)='security.capability\x00', 0x14, 0x0) 01:18:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000003a80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 01:18:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') r1 = syz_open_procfs(0x0, &(0x7f00000012c0)='net/softnet_stat\x00') dup3(r1, r0, 0x0) 01:18:01 executing program 4: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x0, 0x0, 0x0) 01:18:01 executing program 2: syz_io_uring_setup(0x70fd, &(0x7f0000000000)={0x0, 0xe4a6, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 01:18:01 executing program 4: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x45000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:18:01 executing program 3: mbind(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000240), 0x1, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 01:18:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001b80)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x20, 0x0, 0x7, {[@cipso={0x86, 0xf, 0xffffffffffffffff, [{0x0, 0x9, "03392902de2b52"}]}]}}}], 0x20}}], 0x1, 0x10) 01:18:02 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:18:02 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') 01:18:02 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 01:18:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x68000000}]}}, &(0x7f0000000140)=""/140, 0x26, 0x8c, 0x1}, 0x20) 01:18:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020002000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000580000000000000000000000000000000000000000000000000000bf00000000000000000000000000000000000000000000000000000000000008000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) connect$inet(r3, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x101500, 0x0) 01:18:02 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RWALK(r0, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0x150a7eb6) write$P9_RSTAT(r0, &(0x7f0000000040)={0x49, 0x7d, 0x2, {0x0, 0x42, 0x7, 0x936, {0x10, 0x2, 0x6}, 0x1000000, 0x7, 0x1, 0x6, 0x0, '', 0x0, '', 0x2, '-}', 0xd, 'security.ima\x00'}}, 0x49) setxattr$security_ima(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000400)=@v1={0x2, "e92b4a71c920"}, 0x7, 0x1) 01:18:02 executing program 2: ioprio_set$uid(0x0, 0xffffffffffffffff, 0x6007) 01:18:02 executing program 0: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x65) 01:18:02 executing program 3: kexec_load(0x0, 0x1, &(0x7f0000000000)=[{0x0}], 0x0) 01:18:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x7, 0x0, 0x401}, 0x40) 01:18:03 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x46, &(0x7f0000000300)={'filter\x00', 0x0, [0x138, 0x1000000, 0xfe03, 0x7]}, &(0x7f0000000380)=0x54) 01:18:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x6000000, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/140, 0x1a, 0x8c, 0x1}, 0x20) 01:18:03 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 01:18:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000003a80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[@timestamping={{0x14, 0x1, 0x2}}], 0x18}}], 0x1, 0x0) 01:18:03 executing program 0: bpf$MAP_CREATE(0x1e, &(0x7f0000000080), 0x40) [ 249.628017][T11361] IPVS: ftp: loaded support on port[0] = 21 01:18:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001b80)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0xa, 0xffffffffffffffff, [{0x0, 0x2}, {0x0, 0x2}]}]}}}, @ip_ttl={{0x14}}], 0x38}}], 0x1, 0x0) 01:18:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020002000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000580000000000000000000000000000000000000000000000000000bf00000000000000000000000000000000000000000000000000000000000008000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) connect$inet(r3, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x101500, 0x0) 01:18:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6}]}) 01:18:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x6, {0x0, 0x2}}]}, 0x28}}, 0x0) 01:18:04 executing program 1: bpf$BPF_BTF_LOAD(0x16, &(0x7f0000000180)={0x0, 0x0, 0x54}, 0x20) 01:18:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x46, &(0x7f0000000300)={'filter\x00', 0x0, [0x138, 0x1000000, 0xfe03, 0x7]}, &(0x7f0000000380)=0x54) 01:18:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1d}, 0x40) 01:18:04 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000002140)) [ 250.503292][T11405] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 250.531829][ T36] audit: type=1326 audit(1614820684.148:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11402 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 01:18:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000740)=ANY=[], 0x70}, 0x20004001) 01:18:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd}, 0x40) 01:18:04 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) [ 250.621888][T11411] IPVS: ftp: loaded support on port[0] = 21 01:18:04 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RLOCK(r1, &(0x7f00000001c0)={0x8}, 0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000390400000000000000103f1b0000", @ANYRES32=r7, @ANYBLOB="03000000000000002000128008000100736974001400028008000300", @ANYRES32=r6], 0x48}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000080)={@loopback, @empty, r6}, 0xc) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x300e0, 0x0) 01:18:04 executing program 1: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x64) [ 250.996840][T11442] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 01:18:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x46, &(0x7f0000000300)={'filter\x00', 0x0, [0x138, 0x1000000, 0xfe03, 0x7]}, &(0x7f0000000380)=0x54) 01:18:05 executing program 3: bpf$BPF_BTF_LOAD(0x19, 0x0, 0x0) 01:18:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 01:18:05 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RWALK(r0, &(0x7f00000001c0)=ANY=[], 0xfdef) write$P9_RREADDIR(r0, &(0x7f0000000100)={0xb}, 0xfdef) 01:18:05 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000140)={0x8}, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 01:18:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) 01:18:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14}, 0x2a}}, 0x0) 01:18:05 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@afid={'afid'}}], [], 0x6b}}) [ 251.869321][T11471] IPVS: ftp: loaded support on port[0] = 21 01:18:05 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000200)='net_prio.ifpriomap\x00', 0x2, 0x0) 01:18:05 executing program 0: syz_mount_image$fuse(&(0x7f0000000180)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@allow_other='allow_other'}]}}) 01:18:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='net/softnet_stat\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x1, &(0x7f00000001c0)=@raw=[@alu], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 01:18:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@const={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000140)=""/140, 0x27, 0x8c, 0x1}, 0x20) [ 252.070115][T11489] fuse: Bad value for 'fd' [ 252.130099][T11489] fuse: Bad value for 'fd' 01:18:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x46, &(0x7f0000000300)={'filter\x00', 0x0, [0x138, 0x1000000, 0xfe03, 0x7]}, &(0x7f0000000380)=0x54) 01:18:06 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/bsg\x00', 0x399180, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 01:18:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000140)=""/140, 0x26, 0x8c, 0x8}, 0x20) 01:18:06 executing program 3: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) 01:18:06 executing program 0: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x10) 01:18:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, 0x0, 0x5f5e0ff}, 0x20) 01:18:06 executing program 3: syz_io_uring_setup(0x5d22, &(0x7f0000000040), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0xf9b, &(0x7f0000000140), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 01:18:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x6}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 01:18:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000140)=""/140, 0x26, 0x8c, 0x1}, 0x20) 01:18:06 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RWALK(r0, &(0x7f0000000240)=ANY=[], 0x150a7eb6) setxattr$security_ima(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.ima\x00', 0x0, 0x0, 0x0) 01:18:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x13, 0x0, 0x0, 0x0, 0xa8}, 0x40) [ 252.942953][T11537] IPVS: ftp: loaded support on port[0] = 21 [ 253.072973][T11552] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 01:18:06 executing program 1: bpf$MAP_CREATE(0x5, 0x0, 0x0) 01:18:07 executing program 3: io_uring_setup(0x2b15, &(0x7f0000000000)={0x0, 0xba91, 0x8}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 01:18:07 executing program 4: bpf$BPF_BTF_LOAD(0x8, 0x0, 0x700) 01:18:07 executing program 0: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8) 01:18:07 executing program 1: mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000040)=0x88e5, 0x4, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xe) 01:18:07 executing program 2: syz_io_uring_setup(0x5d22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x383}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) syz_io_uring_setup(0xf9b, &(0x7f0000000140)={0x0, 0x2a50, 0x0, 0x1, 0x169}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 01:18:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0xf, 0x1, 0x4, 0x0, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}, @NFULA_CFG_MODE={0xa}]}, 0x28}}, 0x0) 01:18:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x17}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}, 0x0) 01:18:07 executing program 3: bpf$MAP_CREATE(0x3, 0x0, 0x1d) 01:18:07 executing program 1: select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000200)={0x0, 0xea60}) 01:18:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000140)=""/140, 0x26, 0x8c, 0x1}, 0x20) 01:18:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='net/softnet_stat\x00') read$FUSE(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000012c0)='net/softnet_stat\x00') dup3(r1, r0, 0x0) 01:18:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f0000000140)=""/140, 0x26, 0x8c, 0x1}, 0x20) 01:18:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 01:18:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/sockcreate\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 01:18:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x3}, 0x40) 01:18:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x303, 0x0, 0x0, {0xf}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 01:18:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x1000004, 0xff}, 0x40) 01:18:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0xc0, 0x1, 0x4, 0x0, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}, @NFULA_CFG_MODE={0xa}]}, 0x28}}, 0x0) 01:18:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000100)=""/154, 0x32, 0x9a, 0x1}, 0x20) 01:18:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) 01:18:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='net/softnet_stat\x00') read$FUSE(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000012c0)='net/softnet_stat\x00') dup3(r1, r0, 0x0) 01:18:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1a}, 0x40) 01:18:08 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 01:18:08 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vhost-net\x00', 0x2, 0x0) fallocate(r0, 0x0, 0x0, 0xff) 01:18:08 executing program 0: r0 = fork() process_vm_readv(r0, &(0x7f00000003c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/94, 0x5e}], 0x3, &(0x7f0000002680)=[{&(0x7f0000000440)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) 01:18:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='net/softnet_stat\x00') read$FUSE(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000012c0)='net/softnet_stat\x00') dup3(r1, r0, 0x0) 01:18:08 executing program 5: syz_io_uring_setup(0x14a9, &(0x7f00000002c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000080), 0x0) 01:18:08 executing program 4: io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001b00)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 01:18:08 executing program 3: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x10) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 01:18:08 executing program 1: perf_event_open$cgroup(&(0x7f00000004c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:18:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='net/softnet_stat\x00') lseek(r0, 0x0, 0x0) 01:18:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001b80)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) 01:18:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 01:18:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='net/softnet_stat\x00') read$FUSE(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000012c0)='net/softnet_stat\x00') dup3(r1, r0, 0x0) 01:18:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518004305bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 254.922370][ T3259] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.929286][ T3259] ieee802154 phy1 wpan1: encryption failed: -22 01:18:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@enum={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000580)=""/236, 0x2a, 0xec, 0x1}, 0x20) 01:18:08 executing program 5: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 01:18:08 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f00000015c0)=[{&(0x7f00000000c0)="c1", 0x1}, {&(0x7f0000000200)="16", 0x1, 0x100000000}], 0x0, 0x0) 01:18:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@const, @typedef]}}, &(0x7f0000000140)=""/140, 0x32, 0x8c, 0x1}, 0x20) 01:18:08 executing program 2: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x3, 0xc8e, 0x0) 01:18:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0xa, 0x4e21, @loopback}, 0x37, 0x0}, 0x0) socket(0x0, 0x0, 0x0) 01:18:08 executing program 0: r0 = fork() r1 = fork() kcmp(r1, r0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) [ 255.150484][T11685] loop4: detected capacity change from 0 to 264192 01:18:08 executing program 2: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xcc) 01:18:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x40) 01:18:08 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 01:18:08 executing program 2: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000100)) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 01:18:08 executing program 3: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000000180)={0x0, 0x0, 0x54}, 0x20) [ 255.296407][T11685] loop4: detected capacity change from 0 to 264192 01:18:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:18:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='net/softnet_stat\x00') r1 = syz_open_procfs(0x0, &(0x7f00000012c0)='net/softnet_stat\x00') dup3(r1, r0, 0x0) 01:18:09 executing program 1: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xf) 01:18:09 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) 01:18:09 executing program 2: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, 0x0) 01:18:09 executing program 3: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xffffffffffffffff, 0x62a749789b966a5a) 01:18:09 executing program 0: r0 = fork() tgkill(r0, r0, 0x4000) 01:18:09 executing program 4: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x65) 01:18:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000300)=@in6={0xa, 0x4e20, 0x0, @dev}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="1163b396efe3628a297780e74b4470a2612c66847706ee384493ecad", 0x1c}, {&(0x7f00000006c0)="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", 0xb2d}], 0x2, &(0x7f00000016c0)=[{0x10}, {0x10}], 0x20}, 0x4c000) 01:18:09 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='attr/sockcreate\x00') 01:18:09 executing program 2: perf_event_open$cgroup(&(0x7f00000004c0)={0x8, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:18:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f0000000140)=""/140, 0x0, 0x8c, 0x8}, 0x20) 01:18:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) [ 255.758246][T11745] BPF:hdr_len not found 01:18:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x82, 0x2}]}}}], 0x18}, 0x0) 01:18:09 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000100)={0xb}, 0xfffffffffffffdef) [ 255.779622][T11745] BPF:hdr_len not found 01:18:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0xb5}]}}}], 0x18}}], 0x2, 0x0) 01:18:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xd}]}]}}, &(0x7f0000000580)=""/236, 0x2e, 0xec, 0x1}, 0x20) 01:18:09 executing program 0: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 01:18:09 executing program 5: r0 = fork() tgkill(r0, r0, 0x10) 01:18:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000001c0100001c01000004000000010000000000000c"], &(0x7f0000000140)=""/234, 0x138, 0xea, 0x1}, 0x20) 01:18:09 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/ipc\x00') 01:18:09 executing program 4: r0 = fork() process_vm_readv(r0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/188, 0xbc}, {0x0}, {&(0x7f00000001c0)=""/26, 0x1a}, {&(0x7f0000000200)=""/229, 0xe5}, {0x0}, {&(0x7f0000000340)=""/132, 0x84}, {0x0}, {&(0x7f0000000480)=""/193, 0xc1}, {0x0}], 0x9, &(0x7f0000000800)=[{&(0x7f0000000740)=""/165, 0xa5}], 0x1, 0x0) 01:18:09 executing program 0: bpf$BPF_BTF_LOAD(0x1a, 0x0, 0x0) 01:18:09 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002100)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 01:18:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518008847bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000}, 0x28) 01:18:09 executing program 1: r0 = fork() process_vm_readv(r0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/188, 0xbc}], 0x1, &(0x7f0000000800)=[{&(0x7f0000000740)=""/165, 0xa5}], 0x1, 0x0) 01:18:09 executing program 3: perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:18:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x1d99}, 0x40) 01:18:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0x10, 0x11000000}}], 0x10}, 0x0) 01:18:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x2, 0x3}]}}}], 0x18}, 0x0) 01:18:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 01:18:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000140)=""/140, 0x1000000, 0x8c, 0x1}, 0x20) 01:18:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000300)=@in6={0xa, 0x4e20, 0x0, @dev}, 0x80, 0x0}, 0x0) 01:18:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:18:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1}, 0x40) 01:18:10 executing program 1: socket(0xa, 0x0, 0xfffffffd) 01:18:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x2, 0x4e20, @loopback}, 0x10, 0x0}, 0xa00) 01:18:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000140)=""/140, 0x26, 0x8c, 0x1}, 0x20) 01:18:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='net/softnet_stat\x00') fcntl$setsig(r0, 0xa, 0x0) 01:18:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 01:18:10 executing program 5: bpf$BPF_BTF_LOAD(0xa, 0x0, 0x0) 01:18:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x8, 0x9, 0x0, 0x881, 0x1}, 0x40) 01:18:10 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:18:10 executing program 0: bpf$BPF_BTF_LOAD(0x16, 0x0, 0x0) 01:18:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 01:18:10 executing program 1: syz_io_uring_setup(0x80007d69, &(0x7f00000002c0), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000140)) 01:18:10 executing program 5: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000040)=0xe44, 0x8000, 0x0) 01:18:10 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 01:18:10 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x995282454d9e450a) creat(&(0x7f0000000000)='./file0\x00', 0x0) 01:18:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0x10, 0x11}}], 0x10}, 0x0) 01:18:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000140)=""/140, 0x5f5e0ff, 0x8c}, 0x20) 01:18:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000003a80)=[{{&(0x7f0000000000)=@in={0xa, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 01:18:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000380000003800000004000000000000000500000d"], &(0x7f0000000080)=""/237, 0x54, 0xed, 0x1}, 0x20) 01:18:10 executing program 0: sigaltstack(&(0x7f0000ffa000/0x2000)=nil, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4) [ 257.069056][ T36] audit: type=1326 audit(1614820690.678:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11823 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7fc00000 [ 257.121077][ T36] audit: type=1326 audit(1614820690.708:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11823 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=298 compat=0 ip=0x465ef9 code=0x7fc00000 01:18:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe, 0xc, 0x2, [@const]}}, &(0x7f0000000140)=""/140, 0x26, 0x8c, 0x1}, 0x20) 01:18:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0x3fe, 0x2, [@const]}}, &(0x7f0000000140)=""/140, 0x26, 0x8c, 0x1}, 0x20) [ 257.248547][ T36] audit: type=1326 audit(1614820690.708:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11823 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7fc00000 [ 257.341837][ T36] audit: type=1326 audit(1614820690.708:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11823 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7fc00000 [ 257.385296][ T36] audit: type=1326 audit(1614820690.708:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11823 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7fc00000 [ 257.423418][ T36] audit: type=1326 audit(1614820690.708:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11823 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7fc00000 [ 257.459029][ T36] audit: type=1326 audit(1614820690.708:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11823 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7fc00000 [ 257.488800][ T36] audit: type=1326 audit(1614820690.708:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11823 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7fc00000 [ 257.564356][ T36] audit: type=1326 audit(1614820690.708:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11823 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7fc00000 [ 257.610287][ T36] audit: type=1326 audit(1614820690.708:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11823 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7fc00000 01:18:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0x10, 0x0, 0x2}}], 0x10}, 0x0) 01:18:11 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000001400)={""/57664}, 0xe200) 01:18:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='net/softnet_stat\x00') copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 01:18:11 executing program 0: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x400000, 0xf0}, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 01:18:11 executing program 5: perf_event_open$cgroup(&(0x7f00000004c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:18:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setstatus(r0, 0x4, 0x40000) 01:18:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000300)=@in6={0xa, 0x4e20, 0x0, @dev}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)="1163b396efe3628a297780e74b4470a2612c66847706ee384493ecad", 0x1c}, {&(0x7f00000006c0)="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", 0xb2d}], 0x2}, 0x0) 01:18:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x3fb, 0x1}, 0x10}}, 0x0) 01:18:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x40) gettid() 01:18:11 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x0) 01:18:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='net/softnet_stat\x00') syz_io_uring_setup(0x7d69, &(0x7f00000002c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000140)) 01:18:11 executing program 1: waitid(0x0, 0x0, 0x0, 0xf23c4b422b9d32e2, 0x0) 01:18:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000380000003800000004000000000000000400000d"], &(0x7f0000000080)=""/237, 0x54, 0xed, 0x8}, 0x20) 01:18:11 executing program 2: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 01:18:11 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) [ 258.020912][T11881] BPF:[2] Invalid kind:0 [ 258.039401][T11881] BPF:[2] Invalid kind:0 01:18:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 01:18:11 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) 01:18:11 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000006580)='/dev/net/tun\x00', 0x4102, 0x0) 01:18:11 executing program 5: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 01:18:11 executing program 2: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000000180)={0x0, 0x0, 0x54}, 0x20) 01:18:11 executing program 1: syz_io_uring_setup(0x5d22, &(0x7f0000000040), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0xf9b, &(0x7f0000000140)={0x0, 0x2a50}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 01:18:11 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000140)='-}', 0x2, 0x0) 01:18:11 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x10000]}, 0x8}) 01:18:11 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') 01:18:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x86042, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 01:18:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') read$FUSE(r0, &(0x7f0000000340)={0x2020, 0x0, 0x0, 0x0}, 0x2020) lchown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:18:12 executing program 0: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)='4', 0x1, 0xfffffffffffffffb) 01:18:12 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000500)=""/4, 0x4) 01:18:12 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f00000001c0), 0x0, 0x0) pipe2(0x0, 0x0) execve(0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:18:12 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self\x00', 0x40000, 0x0) 01:18:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) 01:18:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') read$FUSE(r0, &(0x7f0000000340)={0x2020, 0x0, 0x0, 0x0}, 0x2020) lchown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:18:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x28, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x28}}, 0x0) 01:18:12 executing program 0: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, &(0x7f0000000080)="53cfe8cf", 0x4) 01:18:12 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, &(0x7f0000000080)="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", 0x15c) 01:18:12 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') 01:18:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) [ 258.790739][T11935] qrtr: Invalid version 83 [ 258.830681][T11938] qrtr: Invalid version 83 01:18:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) 01:18:12 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') 01:18:12 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 01:18:12 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, &(0x7f0000000080)="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", 0x15c) 01:18:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06d9948faffdac97095229c6c54afc25d522be8f33a0bb"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 01:18:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x28, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x28}}, 0x0) 01:18:12 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/15, 0xf}}, 0x120) r1 = fcntl$dupfd(r0, 0x0, r0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) read$usbmon(r1, &(0x7f0000000040)=""/97, 0x61) 01:18:12 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001040)='net/ip_tables_names\x00') ioctl$FITRIM(r0, 0xc0185879, 0x0) [ 259.069389][T11953] qrtr: Invalid version 83 01:18:12 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r3, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) dup2(r2, r4) 01:18:12 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, &(0x7f0000000080)="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", 0x15c) 01:18:12 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x46000104) [ 259.141296][ T3849] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.171732][ T3849] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 01:18:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x28, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x28}}, 0x0) [ 259.216068][ T3849] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.253653][ T3849] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 01:18:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5f4, 0x4cc, 0x0, 0x4cc, 0x4cc, 0x0, 0x5e0, 0x5e0, 0x5e0, 0x5e0, 0x5e0, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, [], [], 'bridge_slave_1\x00', 'wg1\x00'}, 0x0, 0x1c4, 0x1e8, 0x0, {}, [@common=@unspec=@comment={{0x120, 'comment\x00'}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ipv6={@ipv4={[], [], @dev}, @ipv4={[], [], @dev}, [], [], 'rose0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa4, 0xe8}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@mcast2}}}, {{@uncond, 0x0, 0xa4, 0xcc}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x650) [ 259.275206][T11967] qrtr: Invalid version 83 [ 259.290991][ T3849] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.337427][ T3849] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 01:18:13 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, &(0x7f0000000080)="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", 0x15c) 01:18:13 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create1(0x0) poll(&(0x7f0000001200)=[{r0}, {r1}], 0x2, 0x2) 01:18:13 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) [ 259.401441][ T3849] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.421996][ T3849] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 01:18:13 executing program 4: timer_settime(0x0, 0x0, &(0x7f0000000480), 0x0) [ 259.461877][ T3849] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.485364][ T3849] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.493650][T11976] qrtr: Invalid version 83 01:18:13 executing program 3: write$qrtrtun(0xffffffffffffffff, &(0x7f0000000080)="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", 0x15c) [ 259.516376][ T3849] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.548800][ T3849] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.602010][ T3849] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.609548][ T3849] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.661692][ T3849] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.718506][ T3849] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 259.837261][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.853123][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.886113][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.921897][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.929753][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.956028][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.983854][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.003756][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.035932][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.062136][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.069722][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.131841][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.140078][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.164566][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.180683][ T7] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.202319][ T7] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 01:18:13 executing program 0: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:18:13 executing program 4: syslog(0x3, &(0x7f0000000340)=""/212, 0xd4) 01:18:14 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) 01:18:14 executing program 1: io_setup(0x10000, &(0x7f0000000100)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 01:18:14 executing program 5: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x280000, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 01:18:14 executing program 3: write$qrtrtun(0xffffffffffffffff, &(0x7f0000000080)="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", 0x15c) 01:18:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x278, 0x0, 0xffffffff, 0xffffffff, 0xec, 0xffffffff, 0x21c, 0xffffffff, 0xffffffff, 0x21c, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'ip_vti0\x00'}, 0x0, 0xa4, 0xc4}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d4) 01:18:14 executing program 4: perf_event_open(&(0x7f0000006240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cb20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:18:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000ceb700000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup3(r4, r1, 0x0) 01:18:14 executing program 3: write$qrtrtun(0xffffffffffffffff, &(0x7f0000000080)="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", 0x15c) 01:18:14 executing program 4: io_setup(0x90e, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 01:18:14 executing program 0: r0 = openat$hwrng(0xffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 01:18:14 executing program 0: openat$hwrng(0xffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x201, 0x0) 01:18:14 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x2) write$qrtrtun(r0, &(0x7f0000000080)="53cfe8cfae951d9b9d46484378d1df665fb9a48b406105b59a7c1739b7a926075251fae050c438daa5a00463ffdedb2351fcfa02d27e0628193b746d11cf51a3456bcf822b2b5b187e5effa51f3f953eb702994f0e37e432626fa7503e7a6de9d4f143d84e2b1e8dfe8f195eb53964e7626355c48c843aacc7fe818f45ae04ed636b9dc4f9107ab64853367e8b269a79b4ce3ed0af495dc09e2458f6c3b836df4e29fa76697176550f75ab545bfad694b6b9d884a23e6885a474b17e7d067d8f6561be3f3cb12f42ffc7c5c0662889ac7c9469da812237f659c5fc145e7121073b65c7916c02fe41dcf7dac903e7c4462f2c292f5bf192b6f0c15fbfedcdac7a8dbfc313fbc57c1b781ae8a88004282a020cfff2de79a9a4ab936691b70ac3fb9550971572ca144acd13b08fefbc840422696287dca3252adf33ebb780a21d1254ce0a841386dfbc948b0c09d6975140a5498707bdfa38cf2a71336c", 0x15c) 01:18:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 01:18:15 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xbb\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\x17\x16\xa7-G\x82\xd8\xdc\x19\x94L\xb0\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9,\x9c\xf0\x83H\xb5\x13\xdeM\x802\x1f\xa6\x8a') 01:18:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000480)={r2, @private, @local}, 0xc) 01:18:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0x0, 0xffffffff, 0xffffffff, 0xbc, 0xffffffff, 0x18c, 0xffffffff, 0xffffffff, 0x18c, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x9c, 0xbc, 0x0, {}, [@common=@unspec=@connmark={{0x2c, 'connmark\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'lo\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) 01:18:15 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x2) write$qrtrtun(r0, &(0x7f0000000080)="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", 0x15c) 01:18:15 executing program 5: openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) 01:18:15 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f00000000c0)="f5", 0x1) 01:18:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0xa, 0x4e21, @loopback}, 0x37, 0x0}, 0xe00) 01:18:15 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x2) write$qrtrtun(r0, &(0x7f0000000080)="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", 0x15c) 01:18:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='sessionid\x00') epoll_pwait(r0, &(0x7f0000000980)=[{}], 0x1, 0x0, 0x0, 0x0) 01:18:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) 01:18:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000640)='tls\x00', 0x4) 01:18:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000002e80)=@raw={'raw\x00', 0x9, 0x3, 0x1c4, 0x90, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x130, 0xffffffff, 0xffffffff, 0x130, 0xffffffff, 0x3, &(0x7f00000019c0), {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @empty, 0xffffff00, 0xffffff00, 'lo\x00', 'ip_vti0\x00', {0xff}, {}, 0xd, 0x0, 0x4}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x6, 0x1, 0x2}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x220) 01:18:15 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0xffffffffffffffba) 01:18:15 executing program 5: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x3) 01:18:15 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x0) write$qrtrtun(r0, &(0x7f0000000080)="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", 0x15c) 01:18:15 executing program 1: openat$hwrng(0xffffff9c, &(0x7f00000008c0)='/dev/hwrng\x00', 0x101000, 0x0) 01:18:15 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_snmp6\x00') 01:18:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000002e80)=@raw={'raw\x00', 0x9, 0x3, 0x1c4, 0x90, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x130, 0xffffffff, 0xffffffff, 0x130, 0xffffffff, 0x3, &(0x7f00000019c0), {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @empty, 0xffffff00, 0x0, 'lo\x00', 'ip_vti0\x00', {0xff}, {}, 0xd, 0x0, 0x4}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0x2}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x220) 01:18:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:18:15 executing program 4: openat$nvram(0xffffff9c, &(0x7f0000000ac0)='/dev/nvram\x00', 0x20000, 0x0) 01:18:15 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x0) write$qrtrtun(r0, &(0x7f0000000080)="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", 0x15c) 01:18:15 executing program 1: openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x288880, 0x0) 01:18:15 executing program 5: openat$pfkey(0xffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 01:18:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001c00)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000001340)=[{0xc, 0x115}], 0xc}}], 0x1, 0x0) 01:18:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'rose0\x00', @ifru_ivalue}) 01:18:15 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, &(0x7f0000000100)={r0}, 0x0) 01:18:15 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 01:18:15 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x0) write$qrtrtun(r0, &(0x7f0000000080)="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", 0x15c) 01:18:15 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2a0800, 0x0) 01:18:15 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2c2200, 0x0) 01:18:16 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$FUSE_GETXATTR(r0, 0x0, 0x0) 01:18:16 executing program 3: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(0xffffffffffffffff, &(0x7f0000000080)="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", 0x15c) 01:18:16 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000240), 0x10) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x2, 0xfb, 0x6, 0x7, 0x0, 0x1, 0x10005, 0xd, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000100), 0x7}, 0x81a0, 0x19c, 0x6, 0x9, 0x8, 0x40000000, 0x3}, 0x0, 0x7, r1, 0x12) r2 = gettid() tkill(r2, 0xb) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x3, 0x2, 0x3, 0x4, 0x0, 0xfffffffffffffffd, 0x400, 0x7, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3c5, 0x4, @perf_config_ext={0x7a, 0xbc}, 0x42000, 0x6, 0x2, 0x6, 0x6, 0x81, 0x1}, r2, 0x0, 0xffffffffffffffff, 0x5) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4400000010000104c200"/20, @ANYRES32, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1f, 0x4, 0x1, 0x0, 0x316, 0x2251, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8000, 0x2, @perf_config_ext={0x0, 0x3}, 0x100, 0x1c1, 0x9, 0x8, 0xfffffffffffffffe, 0x5, 0x8}, r4, 0xc, r0, 0x3) 01:18:16 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) renameat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') chdir(&(0x7f0000000040)='./file0\x00') r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x1}, 0x10) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000380)=0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000480)=0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x1, 0x9c, 0x7f, 0x7f, 0x0, 0x8001, 0x8000, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f00000003c0), 0x1}, 0x11e40, 0x6, 0x2, 0x2, 0x0, 0x8, 0x7}, r4, 0x5, r5, 0x8) r6 = dup3(r2, r1, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x3, 0x9, 0xfd, 0x56, 0x0, 0x3f, 0xa045, 0xc, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000004c0), 0x1}, 0x5001, 0x9, 0x1, 0x7, 0x3, 0xfffffff9, 0xffff}, r3, 0xe, r6, 0x8) r7 = socket$inet6(0xa, 0x3, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000500)=""/211, 0xd3}, {&(0x7f0000000600)=""/36, 0x24}, {&(0x7f0000000640)=""/141, 0x8d}, {&(0x7f0000000780)=""/9, 0x9}], 0x4, 0x42, 0x10001) sendmmsg$inet6(r7, &(0x7f0000000e40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f00000000c0)={'team0\x00'}) 01:18:16 executing program 4: openat$bsg(0xffffff9c, &(0x7f0000000900)='/dev/bsg\x00', 0x140, 0x0) 01:18:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0xa512b000) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x98}, [@ldst={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffc}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 01:18:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x2) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='overlay\x00', 0x9d0090, &(0x7f00000001c0)=ANY=[@ANYBLOB="6e6673446578706f72743d6f6e2c2c646566636f6e746578743d73746166665f752c686105002c00"]) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x800, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$overlay(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="8101007a693ebda36efc692fb05f2c66000000"]) remap_file_pages(&(0x7f000040a000/0x4000)=nil, 0x4000, 0x2000005, 0x0, 0x0) umount2(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = gettid() tkill(r1, 0xb) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x16, 0x1, 0x75, 0xe6, 0x0, 0x49b, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x40, 0x0, @perf_config_ext={0xffff, 0x8000}, 0x48800, 0x1, 0x2, 0x9, 0x8000, 0x29f3, 0x6}, r1, 0x7, r0, 0xa) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x6000, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000280)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) 01:18:16 executing program 3: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(0xffffffffffffffff, &(0x7f0000000080)="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", 0x15c) [ 262.659298][T12133] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 01:18:16 executing program 3: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(0xffffffffffffffff, &(0x7f0000000080)="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", 0x15c) 01:18:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f00000006c0)) [ 262.701986][T12136] loop5: detected capacity change from 0 to 512 01:18:16 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) [ 262.796263][T12147] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 262.809238][T12150] overlayfs: unrecognized mount option "" or missing value [ 262.819817][T12136] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 01:18:16 executing program 4: openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.pending_reads\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) [ 262.839218][T12150] mmap: syz-executor.1 (12150) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 01:18:16 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, 0x0, 0x0) 01:18:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000001500)={'veth1_to_bridge\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 01:18:16 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='net/igmp6\x00') 01:18:16 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, 0x0, 0x0) 01:18:16 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x40400) 01:18:16 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, &(0x7f0000000100), 0x0) [ 263.254666][T12150] overlayfs: filesystem on './bus' not supported as upperdir [ 263.273579][T12135] overlayfs: unrecognized mount option "" or missing value 01:18:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', 0x0, 0x0) 01:18:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:18:17 executing program 2: openat$nvram(0xffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0xa01c0, 0x0) 01:18:17 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, 0x0, 0x0) 01:18:17 executing program 0: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:18:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x204, 0x98, 0xffffffff, 0xffffffff, 0x98, 0xffffffff, 0x170, 0xffffffff, 0xffffffff, 0x170, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x7}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x260) 01:18:17 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000002600815a"], 0x28}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0, 0x0, 0x0, 0x500e0000}}], 0x344, 0x10122, 0x0) 01:18:17 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001040)='net/ip_tables_names\x00') copy_file_range(r0, &(0x7f0000000040)=0x6, r0, 0x0, 0x3, 0x0) 01:18:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000002e80)=@raw={'raw\x00', 0x9, 0x3, 0x1c4, 0x90, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x130, 0xffffffff, 0xffffffff, 0x130, 0xffffffff, 0x3, &(0x7f00000019c0), {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'lo\x00', 'ip_vti0\x00', {0xff}, {}, 0x0, 0x0, 0x4}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0x2}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x220) 01:18:17 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, &(0x7f0000000080), 0x0) 01:18:17 executing program 4: openat$bsg(0xffffff9c, &(0x7f0000000900)='/dev/bsg\x00', 0x0, 0x0) 01:18:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x20c, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x178, 0xffffffff, 0xffffffff, 0x178, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0xffffff00, 0x0, 'lo\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x1}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x268) 01:18:17 executing program 5: r0 = openat$hwrng(0xffffff9c, &(0x7f00000008c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) [ 263.579178][T12197] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 01:18:17 executing program 2: getgroups(0x1, &(0x7f00000023c0)=[0xffffffffffffffff]) 01:18:17 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, &(0x7f0000000080), 0x0) 01:18:17 executing program 4: getgroups(0x1, &(0x7f0000000400)=[0xee01]) 01:18:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x894a, 0x0) 01:18:17 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') ioctl$FITRIM(r0, 0xc0185879, 0x0) [ 264.009782][T12217] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 264.019935][T12217] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 264.030642][T12217] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 264.040551][T12217] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 01:18:17 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2000009c) 01:18:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x204, 0x98, 0xffffffff, 0xffffffff, 0x98, 0xffffffff, 0x170, 0xffffffff, 0xffffffff, 0x170, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x7}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x2, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x260) 01:18:17 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, &(0x7f0000000080), 0x0) 01:18:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 01:18:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000005600)={&(0x7f0000003340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000055c0)={&(0x7f0000003380)={0x1ec4, 0xb, 0x6, 0x301, 0x0, 0x0, {}, [@typed={0x4}, @nested={0x1ea9, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="96254873d9bb1892cb8cefaa2e14d3fcbd09215e88c3af5b5395d10acbdf9a9126b1fb94960b8619749a0cf2312d2beeab364d3b6fa0740b1c06e0cbd634f6f7c7ad5c1f94a213a9030e7b952a21fb27a5445d3dc6b2956c98b176d47e09925a1c16e7ce875a9392ab778d48bb218bdb69cdbc249a270691b7c9e0dd118a94cc2d3c", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast1}, @generic="eccb83d74ef0b6f7c2f4ef52e13e371eb3617a90ab8e4884133edb6030fc75c6379894aab93d7f747f5466e9ba994cd9e936005097c757c170fc42fde385151f3a39e908ac946d51ad3ce55d1da84b71db3be40af1131232354adf41b649ac941c6f76e8dfec691b6f139fb892b55222e7d64ec88fb75226d1667256729189fdacb4053288a90b88d04e81c869d297040de1dcf079e3f9875df380cd083ca55a87b2", @generic="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", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="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"]}]}, 0x1ec4}}, 0x0) 01:18:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001040)='net/snmp\x00') read$eventfd(r0, 0x0, 0x0) 01:18:17 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, &(0x7f0000000080)="53cfe8cfae951d9b9d46484378d1df665fb9a48b406105b59a7c1739b7a926075251fae050c438daa5a00463ffdedb2351fcfa02d27e0628193b746d11cf51a3456bcf822b2b5b187e5effa51f3f953eb702994f0e37e432626fa7503e7a6de9d4f143d84e2b1e8dfe8f195eb53964e7626355c48c843aacc7fe818f45ae04ed636b9dc4f9107ab64853367e8b269a79b4ce3ed0af495dc09e2458f6c3b836df4e29fa76697176550f75ab545bfa", 0xae) 01:18:17 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') 01:18:17 executing program 5: epoll_pwait(0xffffffffffffffff, &(0x7f0000000980)=[{}], 0x1, 0x0, 0x0, 0x0) 01:18:17 executing program 2: r0 = getpgrp(0xffffffffffffffff) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000100)) 01:18:17 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0/file0\x00', 0x20000098) 01:18:18 executing program 0: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100, 0x0) 01:18:18 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 01:18:18 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, &(0x7f0000000080), 0x0) 01:18:18 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000006400)='ns/cgroup\x00') 01:18:18 executing program 2: r0 = openat$null(0xffffff9c, &(0x7f0000002080)='/dev/null\x00', 0x41, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 01:18:18 executing program 0: openat$incfs(0xffffffffffffffff, &(0x7f00000006c0)='.log\x00', 0x0, 0x0) 01:18:18 executing program 4: timer_create(0x0, &(0x7f0000000900)={0x0, 0x25, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000940)) [ 264.576436][T12251] input: syz0 as /devices/virtual/input/input5 01:18:18 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2, 0x3}, 0x0, &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 01:18:18 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, &(0x7f0000000080), 0x0) 01:18:18 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 01:18:18 executing program 0: r0 = openat$uinput(0xffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 01:18:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2bc, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x2}}}, {{@uncond, 0x0, 0x110, 0x178, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x318) [ 264.678657][T12251] input: syz0 as /devices/virtual/input/input6 01:18:18 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffff9c, &(0x7f0000000c00)='/proc/stat\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 01:18:18 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x487a0ae8477291c5) 01:18:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xa6) 01:18:18 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, &(0x7f0000000080), 0x0) 01:18:18 executing program 4: openat$cgroup_root(0xffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) 01:18:18 executing program 0: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x2) 01:18:18 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x0) 01:18:18 executing program 2: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000100)="d8efb80e59a166ce089a76bd52f8f310ced153b3029a7c0dbac9e23f45097c6567a6b1565f6089b4fa55c684e0da203bbc5711300ce286d39f1f06687684ec417f0e5cbc37", 0xfffffc5c, 0x6784) creat(&(0x7f0000000180)='./file0\x00', 0x0) 01:18:18 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, &(0x7f0000000080)="53cfe8cfae951d9b9d46484378d1df665fb9a48b406105b59a7c1739b7a926075251fae050c438daa5a00463ffdedb2351fcfa02d27e0628193b746d11cf51a3456bcf822b2b5b187e5effa51f3f953eb702994f0e37e4", 0x57) 01:18:18 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) flock(r1, 0x1) ftruncate(r0, 0x0) 01:18:18 executing program 4: r0 = openat$hwrng(0xffffff9c, &(0x7f00000008c0)='/dev/hwrng\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 01:18:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "10000000000000000000905b00"}) r2 = syz_open_pts(r1, 0x40802) sendfile(r2, r0, 0x0, 0x6f0a77bd) 01:18:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x11, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 01:18:18 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, &(0x7f0000000080), 0x0) 01:18:18 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 01:18:18 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) poll(&(0x7f0000000000)=[{r0, 0xc502}], 0x1, 0x5200000) 01:18:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$netlink(r0, &(0x7f0000000680), &(0x7f00000006c0)=0xc) 01:18:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) bind$packet(r1, 0x0, 0x0) 01:18:18 executing program 4: r0 = openat$uinput(0xffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 01:18:19 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x1b4, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x144, 0xffffffff, 0xffffffff, 0x144, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'batadv0\x00', 'lo\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x210) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) 01:18:19 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, &(0x7f0000000080), 0x0) 01:18:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002940)=[{{&(0x7f0000000400)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@ip_retopts={{0x10, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x10}}], 0x1, 0x0) 01:18:19 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, 0x0, &(0x7f0000000180)={0x0}) 01:18:19 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ftruncate(r0, 0x7) creat(&(0x7f0000000180)='./file0\x00', 0x0) 01:18:19 executing program 4: openat$full(0xffffff9c, &(0x7f0000000a00)='/dev/full\x00', 0x191400, 0x0) 01:18:19 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, &(0x7f0000000080), 0x0) 01:18:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000740)="1e", 0x1}], 0x2}}], 0x1, 0x0) 01:18:19 executing program 1: r0 = creat(&(0x7f00000010c0)='./file0\x00', 0x76c6b6e4d33ec7bd) pwrite64(r0, &(0x7f0000001100)="d8", 0x1, 0x0) 01:18:19 executing program 5: openat$null(0xffffff9c, 0x0, 0x400000, 0x0) 01:18:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000300)={'wlan1\x00', @ifru_ivalue}) 01:18:19 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f00000008c0)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f00000008c0)='/dev/hwrng\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 01:18:19 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, &(0x7f0000000080)="53cfe8cfae951d9b9d46484378d1df665fb9a48b406105b59a7c1739b7a926075251fae050c438daa5a00463", 0x2c) 01:18:19 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x7fff}, &(0x7f0000000100)={0x0, r0+10000000}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 01:18:19 executing program 5: r0 = openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0x640, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 01:18:19 executing program 0: r0 = openat$uinput(0xffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406055c9, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 01:18:20 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/udp6\x00') 01:18:20 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001040)='net/ip_tables_names\x00') copy_file_range(r0, 0x0, r0, 0x0, 0x3, 0x0) 01:18:20 executing program 4: timer_create(0x0, &(0x7f0000000900)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) [ 266.412646][T12367] qrtr: Invalid version 83 01:18:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/141, 0x8d}, {&(0x7f0000000540)=""/43, 0x2b}], 0x287, &(0x7f00000005c0)=""/124, 0x7c}}], 0x1, 0x0, &(0x7f00000006c0)) 01:18:20 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, &(0x7f0000000080)='S', 0x1) 01:18:20 executing program 5: open$dir(&(0x7f0000000940)='./file0\x00', 0xb0283, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 01:18:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002d40)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000001140)=[{&(0x7f0000000100)="c41bf8e34260f1d5e9724a8339", 0xd}, {&(0x7f0000000140)="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", 0x1000}], 0x2, &(0x7f0000001240)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x1f}, @remote}}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000012c0)="097574340efda3d15d9bf1520160e389d23f9e4414e2c521b199b90da595d2f66bb08dac09052864fccb91b027d23a858e8dbe05985f8efface327cbc6142dc676ac21ae45448a23a65bb4edb1de8b582dee9633a84fbed123d3fb483131304bbd6dade89d36f0c88ad33330837cb29a68302e81ac750b7b37e4695844f8388644c7fe0887284e1b84370f23231e7aaacdace0f4cef273a86dba1a6a8e446f761a403d7e9b55874d47120fd54d4d12e72c7ba8f69f7d98e12868597ddba1158fe3cadbaa344b252292bf6aa93abcedb349bb7398ee66f5dff0100ab56e3601553e80c70b072621647f2d7c754b", 0xed}, {&(0x7f00000013c0)="b259ffe50868f004083177f1267e5f52849b5b36d284aea7079e5e4ef86dfef86ac97dee37858da7a68ef0551700e54958cdc0a10a5a71d2962c81fd844c4691bb39fccb3e098458559773454badcc", 0x4f}, {&(0x7f0000001440)="2da1819284698230", 0x8}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001900)='n', 0x1}], 0x1}}], 0x3, 0x8000) 01:18:20 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) 01:18:20 executing program 2: mq_open(&(0x7f0000000100)='.\x00', 0x0, 0x0, 0x0) 01:18:20 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, &(0x7f0000000080), 0x0) 01:18:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x1000)=nil, 0x3) 01:18:20 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, &(0x7f0000000080), 0x0) 01:18:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x238, 0x0, 0xffffffff, 0xffffffff, 0xb8, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00', 'gre0\x00'}, 0x0, 0x90, 0xec, 0x0, {}, [@common=@addrtype={{0x0, 'addrtype\x00'}, {0x39}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0xfffffffffffffeec) 01:18:20 executing program 2: openat$cachefiles(0xffffff9c, 0x0, 0x2200, 0x0) 01:18:20 executing program 3: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, &(0x7f0000000080), 0x0) 01:18:21 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) 01:18:21 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f00000008c0)='/dev/hwrng\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/129, 0x81}, {0x0}], 0x2, 0x0, 0x0, 0x8) 01:18:21 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$getflags(r0, 0x9) 01:18:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'veth0_to_batadv\x00', @ifru_names}) 01:18:21 executing program 4: io_setup(0x90e, &(0x7f0000000000)) socket(0x0, 0x0, 0x0) openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, 0x0, 0x0) 01:18:21 executing program 3: futex(0x0, 0x116, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0, 0x0) 01:18:21 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='system.posix_acl_access\x00', 0x0, 0x0) 01:18:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002d40)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000001140)=[{&(0x7f0000000100)="c41bf8e34260f1d5e9724a8339", 0xd}, {&(0x7f0000000140)="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", 0xb7c}], 0x2, &(0x7f0000001240)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x1f}, @remote}}}], 0x18}}], 0x1, 0x0) 01:18:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002d40)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000001140)=[{&(0x7f0000000100)="c41bf8e34260f1d5e9724a8339", 0xd}, {&(0x7f0000000140)="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", 0x5b9}], 0x2, &(0x7f0000001240)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x1f}, @remote}}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001680)=[{0x0}, {0x0}, {&(0x7f0000001440)='-', 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001900)='n', 0x1}], 0x1}}], 0x3, 0x8000) 01:18:21 executing program 0: ftruncate(0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) 01:18:21 executing program 2: socket$inet(0x2, 0x0, 0x400) 01:18:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0xc8, 0xc8, 0xc8, 0xffffffff, 0xffffffff, 0x258, 0x258, 0x258, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'bridge_slave_1\x00', 'vlan0\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth1_to_batadv\x00', 'ipvlan0\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x37c) 01:18:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004c00)=[{&(0x7f0000000680)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0xe9d, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @generic="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"]}]}, 0xec4}], 0x1}, 0x0) 01:18:21 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0xa48ce17dd291c30d) 01:18:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000040)=[{{&(0x7f00000000c0)={0x2, 0x4e25, @local}, 0x10, 0x0}}], 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000000040)=[{{&(0x7f00000000c0)={0x2, 0x4e25, @local}, 0x10, 0x0}}], 0x1, 0x0) 01:18:21 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000014c0)='ns/ipc\x00') fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x0) 01:18:21 executing program 5: getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) 01:18:21 executing program 3: r0 = gettid() syz_open_procfs(r0, &(0x7f0000001040)='maps\x00') 01:18:21 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000008c0)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001d08", 0x8, 0x3a, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, @mcast2, {[], @echo_request}}}}}, 0x0) 01:18:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) open$dir(&(0x7f0000000940)='./file0\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000a40)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000cc0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x14}, 0x14}}, 0x0) 01:18:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000000)) 01:18:22 executing program 0: openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80, 0x0) 01:18:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) 01:18:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000002e80)=@raw={'raw\x00', 0x9, 0x3, 0x1c4, 0x90, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x130, 0xffffffff, 0xffffffff, 0x130, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'lo\x00', 'ip_vti0\x00', {0xff}, {}, 0xd, 0x0, 0x4}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x6, 0x1}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x220) 01:18:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000480)=@gcm_256={{}, "a8f3e8aba197e0d6", "f893d84e9c1a0fc416c0794c040eb13ac9adfa3450c249ed326fbda28421fd48", "c970354e", "9b35cd9955bc1652"}, 0x38) 01:18:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x9f9808fb525e922b) 01:18:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002940)=[{{&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000400)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@ip_retopts={{0x10, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x10}}], 0x2, 0x0) 01:18:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000040)=[{{&(0x7f00000000c0)={0x2, 0x4e25, @local}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r1, @local, @empty}}}], 0x18}}], 0x1, 0xbb20e0d7c34b00a6) 01:18:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002d40)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000001140)=[{&(0x7f0000000100)="c41bf8e34260f1d5e9724a8339", 0xd}, {&(0x7f0000000140)="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", 0x5ba}], 0x2, &(0x7f0000001240)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x1f}, @remote}}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001680)=[{0x0}, {&(0x7f00000013c0)="b2", 0x1}, {&(0x7f0000001440)='-', 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001900)='n', 0x1}], 0x1}}], 0x3, 0x8000) 01:18:22 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:18:22 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 01:18:22 executing program 1: add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 01:18:22 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x7fff}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 01:18:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_udp_int(r2, 0x11, 0x0, 0x0, 0x0) 01:18:22 executing program 5: epoll_pwait(0xffffffffffffffff, &(0x7f0000000980)=[{}], 0x1, 0x0, &(0x7f00000009c0)={[0x8]}, 0x8) 01:18:22 executing program 3: openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) 01:18:22 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001040)='cpuset\x00') preadv2(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/210, 0xd2}], 0x1, 0x0, 0x0, 0x0) 01:18:22 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') 01:18:22 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 01:18:22 executing program 2: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00', 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) 01:18:22 executing program 3: open$dir(0x0, 0xb0283, 0x0) 01:18:22 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 01:18:22 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, 0x0, 0x0) 01:18:22 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7fff}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 01:18:22 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000000100)=""/4092, 0xffc}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001240)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0xf0ff7f, 0x0) write(r0, 0x0, 0x0) 01:18:22 executing program 3: openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.pending_reads\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d40)) 01:18:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$sock_ifreq(r1, 0x8991, 0x0) 01:18:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x0, 0xb, 0xffffffffffffffff, 0x0) 01:18:22 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) 01:18:22 executing program 4: openat$ttyS3(0xffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x4800, 0x0) 01:18:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002d40)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @dev, @remote}}}], 0x18}}], 0x1, 0x0) 01:18:22 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000000100)=""/4092, 0xffc}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001240)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0xf0ff7f, 0x0) write(r0, 0x0, 0x0) 01:18:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 01:18:22 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') 01:18:22 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) unshare(0x4000400) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) 01:18:22 executing program 4: r0 = openat$null(0xffffff9c, &(0x7f0000002080)='/dev/null\x00', 0x41, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000020c0)={0x18}, 0x18) 01:18:22 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x1b4, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x144, 0xffffffff, 0xffffffff, 0x144, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'batadv0\x00', 'lo\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x210) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) 01:18:23 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000000100)=""/4092, 0xffc}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001240)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0xf0ff7f, 0x0) write(r0, 0x0, 0x0) 01:18:23 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f00000008c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x5) 01:18:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000100)={'bond_slave_1\x00', @broadcast}) 01:18:23 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x2285, 0x0) 01:18:23 executing program 1: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x208100, 0x0) poll(&(0x7f0000000600)=[{r0}], 0x1, 0x0) 01:18:23 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000000100)=""/4092, 0xffc}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001240)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0xf0ff7f, 0x0) write(r0, 0x0, 0x0) 01:18:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000002e80)=@raw={'raw\x00', 0x9, 0x3, 0x1c4, 0x90, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x130, 0xffffffff, 0xffffffff, 0x130, 0xffffffff, 0x3, &(0x7f00000019c0), {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @empty, 0xffffff00, 0x0, 'lo\x00', 'ip_vti0\x00', {}, {}, 0x0, 0x0, 0x4}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x6, 0x1, 0x2}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x220) 01:18:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000040)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r1, @empty, @remote}}}], 0x18}}], 0x1, 0x0) 01:18:23 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 01:18:23 executing program 1: syz_open_procfs(0x0, &(0x7f00000002c0)='net/sco\x00') 01:18:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000300)={'veth0_virt_wifi\x00', @ifru_ivalue}) 01:18:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000080601bcb4fbef0000000000000000000500010006"], 0x1c}}, 0x0) 01:18:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000c00)={0x14}, 0x14}}, 0x0) 01:18:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:18:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004c80)={0x0, 0x0, 0x0}, 0x0) 01:18:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 01:18:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000300)={'geneve0\x00', @ifru_ivalue}) 01:18:24 executing program 2: r0 = openat$tun(0xffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) fchmod(r0, 0x0) 01:18:24 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2000009c) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fchmod(r1, 0x0) 01:18:24 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000021c0)='net/rt_cache\x00') 01:18:24 executing program 0: open$dir(0x0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) 01:18:24 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 01:18:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x33c, 0xffffffff, 0x0, 0x0, 0x1ac, 0xffffffff, 0xffffffff, 0x274, 0x274, 0x274, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'bridge_slave_1\x00', 'vlan0\x00'}, 0x0, 0xa4, 0xe4}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "42686e073c7009a783914a54576d49be6a431b1f148513656312cd956a48"}}, {{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth1_to_batadv\x00', 'ipvlan0\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x398) 01:18:24 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 01:18:24 executing program 2: clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x5, &(0x7f0000000040)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000280)=[{}, {}, {}], 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) io_destroy(r0) 01:18:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 01:18:24 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000140)=ANY=[], 0x208) 01:18:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000640)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 01:18:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x12001) 01:18:24 executing program 2: clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x5, &(0x7f0000000040)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000280)=[{}, {}, {}], 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) io_destroy(r0) 01:18:24 executing program 0: epoll_create(0x20) 01:18:24 executing program 4: unshare(0x24010200) r0 = msgget$private(0x0, 0x3bb) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000000)=""/4096) msgctl$MSG_INFO(r0, 0xc, 0x0) msgget(0x2, 0x1e0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000010c0)=""/13) pkey_free(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000001100)={0x5, 0x0, 0x6, 0x4, 0x3f, 0x1, 0x7}, &(0x7f0000001200)={0x1f, 0x81, 0x3, 0x101, 0x20, 0x7}, &(0x7f0000001180)={0x4, 0x4, 0x2, 0x2, 0x9, 0x0, 0x8fb9, 0xa98a}, &(0x7f00000011c0)={0x0, 0x2710}) unshare(0x40020000) prctl$PR_SVE_SET_VL(0x32, 0x3e7b8) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003fc0), 0x1, 0x20, &(0x7f00000040c0)) 01:18:24 executing program 3: pipe2$9p(&(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f00000018c0)={0x1001, 0x75, 0x0, {0xff6, "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"}}, 0x1001) 01:18:24 executing program 2: clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x5, &(0x7f0000000040)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000280)=[{}, {}, {}], 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) io_destroy(r0) 01:18:24 executing program 5: creat(0xffffffffffffffff, 0x0) 01:18:24 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync() 01:18:24 executing program 2: clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x5, &(0x7f0000000040)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000280)=[{}, {}, {}], 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) io_destroy(r0) 01:18:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000), 0x4) [ 271.103705][T12660] IPVS: ftp: loaded support on port[0] = 21 01:18:24 executing program 3: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x20f3c75a94a3c5a6) 01:18:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2a0, 0xe0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1d0, 0xffffffff, 0xffffffff, 0x1d0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) 01:18:24 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(r0, 0x0, 0x208) 01:18:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@private0, @mcast1, [], [], 'macvtap0\x00', 'team_slave_0\x00'}, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 01:18:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}, 0x10) [ 271.347103][T12697] x_tables: duplicate underflow at hook 3 [ 271.370680][T12666] IPVS: ftp: loaded support on port[0] = 21 [ 271.414594][T12706] x_tables: duplicate underflow at hook 3 01:18:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8}]}, 0x10) 01:18:27 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}], 0x1, 0x0) 01:18:27 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0xffffffffffffffda) 01:18:27 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0xffffffffffffffff) 01:18:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000080)) 01:18:27 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000003fc0)='ns/pid_for_children\x00') 01:18:27 executing program 5: io_setup(0x800, &(0x7f0000000000)=0x0) io_destroy(r0) 01:18:27 executing program 3: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000640)='net/ip_vs_stats_percpu\x00') io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 01:18:27 executing program 2: syz_open_procfs(0x0, &(0x7f0000001280)='mounts\x00') 01:18:27 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x3, 0x5, 0x40, 0x7}, {0x6, 0x2, 0x8}, {0x1ff, 0x80, 0x4, 0x4}, {0x7, 0x2, 0xed, 0x7}]}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x2f, 0x81, 0xac, 0x4, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40, 0x8, 0x9}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@mcast2, @mcast1, @private2, 0x101, 0x4, 0xff, 0x100, 0x7, 0x80000000, r0}) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x5, 0x0, 0x1, 0xa0}]}) msgctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000240)=""/13) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast2, @multicast2}, &(0x7f00000002c0)=0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000300)={0x0, @dev, @initdev}, &(0x7f0000000340)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000380)={@local, 0x0}, &(0x7f00000003c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000480)={'ip6_vti0\x00', &(0x7f0000000400)={'ip6_vti0\x00', r2, 0x2f, 0x20, 0x0, 0xfff, 0x4, @ipv4={[], [], @loopback}, @ipv4={[], [], @remote}, 0x81, 0x740, 0xf0d, 0x1}}) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0xc0c00) getpeername$inet(r3, &(0x7f0000000500)={0x2, 0x0, @broadcast}, &(0x7f0000000540)=0x10) msgrcv(0xffffffffffffffff, &(0x7f0000000580)={0x0, ""/69}, 0x4d, 0x1, 0x800) r4 = msgget(0x0, 0x502) msgctl$IPC_STAT(r4, 0x2, &(0x7f0000000600)=""/84) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000680)) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000740)={'syztnl1\x00', &(0x7f00000006c0)={'syztnl0\x00', r2, 0x2f, 0x2, 0x40, 0x9, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1={0xfc, 0x1, [], 0x1}, 0x7, 0x10, 0xfff, 0x8}}) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0x39, &(0x7f0000000780)={0x3c, 0xe, 0x7, 0x1, 0x0, [@loopback, @loopback, @loopback, @remote, @ipv4={[], [], @remote}, @empty, @rand_addr=' \x01\x00']}, 0x78) r5 = msgget(0x0, 0x202) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000800)=""/4096) 01:18:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 01:18:27 executing program 4: io_setup(0x5, &(0x7f00000002c0)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000900)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 01:18:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000640)='net/ip_vs_stats_percpu\x00') setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) 01:18:27 executing program 2: waitid(0x0, 0xffffffffffffffff, 0x0, 0x52256cb4bc3cdc8c, 0x0) 01:18:27 executing program 1: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x100800) 01:18:27 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 01:18:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000000), 0x4) 01:18:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @private=0xa010102}}, 0x1c) 01:18:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000280)={@mcast1}, 0x14) 01:18:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000640)='net/ip_vs_stats_percpu\x00') setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) 01:18:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000080)) 01:18:27 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 01:18:27 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x1, 0x2800) 01:18:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000001700)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000009200)=[{{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000080c0)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}], 0x28}}], 0x2, 0x0) 01:18:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 01:18:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000640)='net/ip_vs_stats_percpu\x00') setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) 01:18:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x2, 0x0) 01:18:27 executing program 1: r0 = gettid() waitid(0x1, r0, 0x0, 0x2, 0x0) 01:18:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts={{0x18, 0x29, 0x36, {0x0, 0x2000008a}}}, @hoplimit={{0x14}}], 0x30}, 0x0) 01:18:27 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 01:18:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000640)='net/ip_vs_stats_percpu\x00') setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) 01:18:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@dontfrag={{0x14}}], 0x18}, 0x0) 01:18:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xfffffffd}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2, 0xfea}, 0x1c) 01:18:28 executing program 3: io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 01:18:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x64010101}}, 0x1c) 01:18:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@private0, @empty, @remote, 0x0, 0x0, 0x0, 0xd00, 0x20, 0x90826e}) 01:18:28 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 01:18:28 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[], 0x4240a2a0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) connect$inet(r2, &(0x7f0000001900)={0x2, 0x0, @loopback}, 0x10) splice(r0, 0x0, r2, 0x0, 0x101500, 0x0) 01:18:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@ipv4={[], [], @multicast2}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, 0xe8) 01:18:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}, 0x0) 01:18:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000040)="5ecbc5a8c17d37c23cb7d9be8ece7325", 0x10) 01:18:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, 0x0, 0x0) 01:18:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000001c0)="5ecbc5a8c17d37c23cb7d9be8ece7325", 0x10) [ 275.076303][T12852] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:18:28 executing program 2: capget(&(0x7f0000000040)={0x0, 0xffffffffffffffff}, 0x0) 01:18:28 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') 01:18:28 executing program 3: getresgid(&(0x7f0000003740), &(0x7f0000003780), &(0x7f00000037c0)) 01:18:28 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') 01:18:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)) 01:18:29 executing program 3: io_setup(0xfff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x8, 0x0, 0x0, 0x0) 01:18:29 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x17) 01:18:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000005640)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000005640)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 01:18:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 01:18:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003880)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}], 0x1, 0x0) 01:18:29 executing program 4: io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) io_destroy(r0) 01:18:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 01:18:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@srh, 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000200), 0x8) 01:18:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000c80), 0x8) sendto$inet6(r0, &(0x7f00000000c0)="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", 0x5a5, 0x0, &(0x7f00000010c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) 01:18:29 executing program 0: clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x5, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) io_destroy(r0) exit_group(0x0) io_destroy(0x0) 01:18:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000005640)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000005640)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 01:18:29 executing program 5: migrate_pages(0x0, 0x0, &(0x7f0000000240), 0x0) 01:18:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@loopback}, 0x14) 01:18:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000005640)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 01:18:29 executing program 2: io_setup(0xff, &(0x7f0000000100)) 01:18:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000005640)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000005640)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 01:18:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000), 0x4) 01:18:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000005640)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000005640)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 01:18:30 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x801, 0x0) 01:18:30 executing program 0: clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x5, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) io_destroy(r0) exit_group(0x0) io_destroy(0x0) 01:18:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003880)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 01:18:30 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') 01:18:30 executing program 2: clock_gettime(0xd19a5fde9c8de155, 0x0) 01:18:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x2, 'veth0\x00'}) 01:18:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000140)=0x771, 0x4) 01:18:30 executing program 2: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x0, r0+10000000}, 0x0) 01:18:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdad}, 0x40000002) 01:18:30 executing program 1: io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 01:18:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f00000002c0)) 01:18:30 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f000000b640), 0x8) getresuid(&(0x7f000000b940), &(0x7f000000b980), &(0x7f000000b9c0)) 01:18:30 executing program 0: clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x5, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) io_destroy(r0) exit_group(0x0) io_destroy(0x0) 01:18:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:18:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c) 01:18:30 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x4000, 0x0) 01:18:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000000)=[{0x5}]}, 0x10) 01:18:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8001}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 01:18:30 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) [ 277.190164][T12982] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 277.221423][T12982] IPv4: Oversized IP packet from 127.0.0.1 [ 277.228960][ C0] IPv4: Oversized IP packet from 127.0.0.1 [ 277.255658][ C1] IPv4: Oversized IP packet from 127.0.0.1 01:18:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=@gettaction={0x2c, 0x32, 0x1, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x2c}}, 0x0) 01:18:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006140)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x270}}], 0x1, 0x0) 01:18:31 executing program 4: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) select(0x40, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x9}, &(0x7f0000000240)={0x0, r0/1000+10000}) 01:18:31 executing program 0: clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x5, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) io_destroy(r0) exit_group(0x0) io_destroy(0x0) 01:18:31 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1, 0x800]) 01:18:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r0, &(0x7f0000005000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:18:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 01:18:31 executing program 5: socketpair(0x0, 0xc334f4069ad9adf9, 0x0, 0x0) 01:18:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x70000, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 01:18:31 executing program 1: io_setup(0x8, &(0x7f0000000000)=0x0) syz_open_procfs(0x0, 0x0) io_submit(r0, 0x0, &(0x7f0000000680)) 01:18:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @loopback, 0x0, 0x4, 0x0, 0x0, 0x0, 0x870201}) 01:18:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000000)={0x6, 'batadv_slave_1\x00', {0x6}}) 01:18:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x60}, 0x0) 01:18:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@security={'security\x00', 0xe, 0x4, 0x4e0, 0xffffffff, 0x0, 0x100, 0x0, 0xffffffff, 0xffffffff, 0x410, 0x410, 0x410, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @dev, [], [], 'vcan0\x00', 'wg2\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x100}}, {{@ipv6={@ipv4={[], [], @multicast2}, @private0, [], [], 'caif0\x00', 'syz_tun\x00'}, 0x0, 0x118, 0x240, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"b6c8"}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:man_t:s0\x00'}}}, {{@ipv6={@local, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'veth0_to_batadv\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 01:18:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) 01:18:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 01:18:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0), 0x8) 01:18:31 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 01:18:31 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0xc200, 0x0) [ 278.096568][T13030] x_tables: duplicate underflow at hook 2 01:18:31 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) setns(r0, 0x0) 01:18:31 executing program 3: io_setup(0x4, &(0x7f0000000040)) io_setup(0x9, &(0x7f0000000000)=0x0) io_destroy(r0) 01:18:31 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000100)='/dev/autofs\x00') 01:18:31 executing program 4: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, r0/1000+10000}) [ 278.172437][T13040] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 01:18:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x0, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@private1, @ipv4={[], [], @private}, [], [], 'veth1_virt_wifi\x00', 'veth1_vlan\x00', {}, {}, 0x5e}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "86aa522595b1adae1dcc28f68861f79f64e45decb2a855957873b3c052f5"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) recvmsg(0xffffffffffffffff, 0x0, 0x0) 01:18:31 executing program 5: r0 = gettid() r1 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000040)) 01:18:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000005640)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private0}, 0x1c) 01:18:31 executing program 2: ioperm(0x0, 0xed, 0x0) 01:18:32 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000002080)) 01:18:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000080)="2920ab4f87c0847e5d3fbc5789018a8f6a921960", 0x14) 01:18:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom(r0, 0x0, 0x0, 0x12000, 0x0, 0x0) 01:18:32 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x7001, 0x0) 01:18:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x80}, 0x1c) 01:18:32 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) 01:18:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 01:18:32 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xf39c36c319ff7081, 0x0) 01:18:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2003) 01:18:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x3}, 0x75) 01:18:32 executing program 1: syz_open_procfs(0x0, &(0x7f0000000640)='net/ip_vs_stats_percpu\x00') io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r0, 0x0, 0x0) 01:18:32 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 01:18:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'raw\x00', 0x4, "acf6c276"}, &(0x7f0000000080)=0x28) 01:18:32 executing program 0: unshare(0x24010200) r0 = msgget$private(0x0, 0x3bb) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000000)=""/4096) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000001040)=""/18) r1 = msgget(0x2, 0x1e0) msgctl$MSG_INFO(r1, 0xc, &(0x7f00000010c0)=""/13) pkey_free(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000001100)={0x5, 0x1, 0x6, 0x4, 0x3f, 0x1, 0x7, 0x1}, &(0x7f0000001200)={0x1f, 0x81, 0x3, 0x101, 0x20, 0x7, 0x0, 0x2}, &(0x7f0000001180)={0x4, 0x4, 0x2, 0x2, 0x9, 0x0, 0x8fb9, 0xa98a}, &(0x7f00000011c0)={0x0, 0x2710}) unshare(0x40020000) prctl$PR_SVE_SET_VL(0x32, 0x3e7b8) r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000001080)={0x15, 0x65, 0xffff, 0x8000, 0x8, '9P2000.L'}, 0x15) clock_gettime(0x0, &(0x7f0000001000)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000003fc0), 0x1, 0x20, &(0x7f00000040c0)={r3, r4+10000000}) 01:18:32 executing program 2: socket(0x2, 0x3, 0x4) 01:18:32 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002f00)='ns/ipc\x00') 01:18:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000640)='net/ip_vs_stats_percpu\x00') inotify_rm_watch(r0, 0x0) 01:18:32 executing program 4: msgsnd(0x0, &(0x7f0000000fc0), 0x8, 0x0) 01:18:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x9}]}, 0x10) [ 279.307764][T13107] IPVS: ftp: loaded support on port[0] = 21 01:18:32 executing program 4: memfd_create(&(0x7f0000000040)='\xc6\xad)B\x9f\xec\xda\xd92\xe9\xb3\x82Bi\x16*\xe7\x15\x80\x00\x00m\xf7\x92H\xe3\x95&\xce\x10[\xd9\f\x96F\x16\xb5\xac\xdc\xbbP\xcf\xfc=\xcf\xfd\x06d\xb3j\xb0\xa3\xd0\xc3\xbf\xef\xd7:A\xfc\x80\a\xbc\xee+%-\x04\x90\xa6\xba\x9f }-\xc8\xbe\x11\x8f\x87-\x05\x93\x11\x80F\xb4\xbe\x02\x05\xef\xaet\x98\xcb\x8d\x8dcS\x98\x04\xd2q\xd9+\xc4\x04\xe0\x1c-a\x84K\xc13\xfb\xfaI\x17\xfe\xf0f4[{\xb2X\xdd\xc1U\x94\xc2Y\xefJd\a|t\x87*\x8b\xea\xde\t\x18\xa4df&k\xf0\xbb\xf8\xaa$%\x84\x93\xcd\xd7\t\xcd2\x8d\xc0\"\x93@\xe5\xd0\xf0\x84\x00\x00\x04R[B\xf0\xbd\xb2\x8ed`T', 0x4) 01:18:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000640)='net/ip_vs_stats_percpu\x00') openat$cgroup_subtree(r0, &(0x7f0000001bc0)='cgroup.subtree_control\x00', 0x2, 0x0) 01:18:33 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x6d, 0x2, 0x0, 0x0}, 0x1a) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000000c0)=""/3}, 0x20) 01:18:33 executing program 5: socket$inet6(0xa, 0xb, 0x0) 01:18:33 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 01:18:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000500)={@mcast2, 0x0, 0x0, 0x1}, 0x20) [ 279.491102][T13118] IPVS: ftp: loaded support on port[0] = 21 01:18:33 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) 01:18:33 executing program 2: ioprio_set$uid(0x0, 0xee01, 0x2000) 01:18:33 executing program 3: keyctl$set_reqkey_keyring(0xe, 0x1) prctl$PR_SET_KEEPCAPS(0x8, 0x1) 01:18:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000100)={@mcast1}, 0x14) 01:18:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0xf0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'syz_tun\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0xfffc, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 01:18:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f0000002680)=[{0x0}, {&(0x7f00000001c0)=""/71, 0x47}], 0x2}}], 0x1, 0x40010020, 0x0) 01:18:33 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x80000001}, 0x8) [ 279.756824][T13181] x_tables: duplicate underflow at hook 3 01:18:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) sendmsg$sock(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x1) 01:18:33 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 01:18:33 executing program 1: io_setup(0x4, &(0x7f0000000040)=0x0) io_setup(0x9, &(0x7f0000000000)) io_destroy(r0) 01:18:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 01:18:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000), 0x4) 01:18:33 executing program 2: syz_open_procfs(0x0, &(0x7f0000000640)='net/ip_vs_stats_percpu\x00') 01:18:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="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", 0xb49, 0x0, &(0x7f00000010c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) 01:18:33 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$FUSE_OPEN(r0, &(0x7f0000000200)={0x20}, 0x20) 01:18:33 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000001240)={0x1, &(0x7f00000011c0)=[{0x3, 0x0, 0x0, 0x20}]}) 01:18:33 executing program 4: syz_open_procfs(0x0, &(0x7f0000000640)='net/fib_triestat\x00') 01:18:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x1c) 01:18:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002780)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001340)={0xa, 0x4e24, 0x0, @local, 0xee}, 0x1c, 0x0}}], 0x2, 0x0) 01:18:33 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_fuse_handle_req(r0, &(0x7f0000000040)="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", 0x2000, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:18:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x220, 0xffffffff, 0xffffffff, 0x220, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @mcast1, [], [], 'veth1_virt_wifi\x00', 'vcan0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 01:18:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000001c0)) [ 280.263166][T13223] x_tables: duplicate underflow at hook 3 01:18:34 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) 01:18:34 executing program 1: migrate_pages(0x0, 0x2, 0x0, &(0x7f00000000c0)=0x67) 01:18:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bridge_slave_1\x00'}) 01:18:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x10) 01:18:34 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2080080}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x2c, 0x3, 0x8, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x2c}}, 0x0) 01:18:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000026c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@empty}, 0xa, @in=@empty}}, 0xe8) 01:18:34 executing program 4: msgrcv(0x0, &(0x7f0000000040)={0x0, ""/253}, 0x105, 0x0, 0x2000) msgsnd(0x0, &(0x7f0000000fc0)={0x1}, 0x8, 0x0) 01:18:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0xd8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) 01:18:34 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) [ 281.059826][T13252] x_tables: duplicate underflow at hook 3 01:18:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000020c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) 01:18:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000140), 0x4) 01:18:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000010c0)={'filter\x00', 0x4}, 0x68) 01:18:34 executing program 0: io_setup(0x7ffffffb, &(0x7f0000000140)) 01:18:34 executing program 1: io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 01:18:34 executing program 4: io_setup(0x4, &(0x7f0000000040)=0x0) io_setup(0x9, &(0x7f0000000000)=0x0) io_destroy(r0) io_destroy(r1) 01:18:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:18:34 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xfffffffffffffe13) 01:18:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x7}}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x5}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 01:18:34 executing program 2: syz_open_procfs(0x0, &(0x7f0000000640)='net/ptype\x00') 01:18:34 executing program 1: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000800)=""/4096) [ 281.356874][T13275] x_tables: duplicate underflow at hook 3 01:18:35 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x56800, 0x0) 01:18:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x40010003) 01:18:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 01:18:35 executing program 4: syslog(0x3, &(0x7f0000000000)=""/21, 0x15) 01:18:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f0000000400)={0x2020}, 0x2020) 01:18:35 executing program 3: io_setup(0x4, &(0x7f0000000040)) io_setup(0x8, &(0x7f0000000000)) 01:18:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@dev, @empty, [], [], 'gretap0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ipv6={@local, @mcast1, [], [], 'veth0_virt_wifi\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 01:18:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x338, 0x160, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x3b0, 0xffffffff, 0xffffffff, 0x3b0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x0, 'rpfilter\x00'}}, @inet=@rpfilter={{0x0, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xf8, 0x158, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"3fd1"}}, @common=@rt={{0x0, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @loopback, @ipv4={[], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, @mcast1, @empty, @local, @private2, @private1, @private2, @private1, @local, @private2, @dev, @private1]}}]}, @common=@inet=@TEE={0x0, 'TEE\x00', 0x1, {@ipv6=@private1, 'veth1_virt_wifi\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d1) 01:18:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000005c00)=[{{&(0x7f0000000a80)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x4044841) 01:18:35 executing program 2: wait4(0x0, 0x0, 0x20000000, &(0x7f0000000040)) 01:18:35 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x76dc1b0a9a5f0193, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000540)={0x0, 0x2c89, 0x0, [0x0, 0x0, 0x0, 0x6, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xfffffffffffffff7]}) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) setns(0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) 01:18:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000640)='net/ip_vs_stats_percpu\x00') read$FUSE(r0, &(0x7f0000003500)={0x2020}, 0x2020) [ 281.712864][T13297] x_tables: duplicate underflow at hook 3 01:18:35 executing program 2: getrandom(&(0x7f0000000080)=""/235, 0xeb, 0x0) 01:18:35 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) 01:18:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 01:18:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000280)) 01:18:35 executing program 0: syz_genetlink_get_family_id$tipc(0xfffffffffffffffd, 0xffffffffffffffff) 01:18:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x8bff, 0x0) 01:18:35 executing program 2: r0 = socket(0x2, 0x3, 0x4) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 01:18:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000200)={&(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d327cf6e6608995503231a30f7b642008fbecc99a89f6283b7dfa40600ad1bf143832b14f17330e9ebb31c5f9bd4358e39134a488ee4ff7a8fc395f3b8f0de"}, 0x80, 0x0}, 0x0) 01:18:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2, 0x3}, 0x1c, 0x0}, 0x20008011) 01:18:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000300)={0x0, 'team_slave_1\x00'}) 01:18:35 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f00000002c0)) 01:18:35 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 01:18:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x200}]}, 0x10) 01:18:35 executing program 4: select(0x40, &(0x7f0000000000), 0x0, 0xfffffffffffffffe, 0x0) 01:18:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x7}}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 01:18:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000300)={0x0, 'team_slave_1\x00'}) 01:18:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 01:18:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0xfffffffc, 0x4) 01:18:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="92b16630596e217cdf2a9067f862f5617194863129696c66f15a769d298c3fb76ad3dbd09f1e1e6586ca220eaaac0ab2f7df7f87977be1e09d1b5d079e74b3bd0c6e95b60757f5115cc12c8e07ae10faa575b24f87e86bdd45d0a679525a30ce1ebea6cc5ca333d08173e7bf21a1279099d3a194f8855a7d1581fffcf6b3d7179ca9", 0x82, 0x1, 0x0, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="d0", 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000480)='[', 0x1, 0x0, 0x0, 0x0) close(r0) 01:18:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000000800)="2696ab8e15174825b32e6d25fab83c5f92a29d2c214ff350c7ca03546d1b194cfae1419233c9cc9992e62c95e9481f193bf85ca0eee99370c2753bb00e9f5217c9a125c3adc0ba49583318989a64d6aba32c92eb7210a8ae6c70e05ef1b2a26640a7230e857cbb5c08c2c8739d7263950394e455c7b3e6368addee763c8e9855311627b883e758d2", 0x88) [ 282.417523][T13340] x_tables: duplicate underflow at hook 3 01:18:36 executing program 0: statx(0xffffffffffffffff, &(0x7f00000033c0)='./file0\x00', 0x0, 0x0, 0x0) 01:18:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000300)={0x0, 'team_slave_1\x00'}) 01:18:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @loopback, 0x5, 0x4, 0x0, 0x0, 0x5, 0x870201}) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000080)={'nat\x00', 0xfd, "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"}, &(0x7f00000001c0)=0x121) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x8, 0x5, 0xb4}) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000), 0x4) 01:18:36 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x141, 0x0) 01:18:36 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000004a40)={{0x3, 0x0, 0xee01, 0xee00}}) 01:18:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="92b16630596e217cdf2a9067f862f5617194863129696c66f15a769d298c3fb76ad3dbd09f1e1e6586ca220eaaac0ab2f7df7f87977be1e09d1b5d079e74b3bd0c6e95b60757f5115cc12c8e07ae10faa575b24f87e86bdd45d0a679525a30ce1ebea6cc5ca333d08173e7bf21a1279099d3a194f8855a7d1581fffcf6b3d7179ca9", 0x82, 0x1, 0x0, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="d0", 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000480)='[', 0x1, 0x0, 0x0, 0x0) close(r0) 01:18:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 01:18:36 executing program 3: r0 = gettid() ptrace$setregset(0x4205, r0, 0x0, 0x0) 01:18:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000300)={0x0, 'team_slave_1\x00'}) 01:18:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000640)='net/ip_vs_stats_percpu\x00') fcntl$setstatus(r0, 0x4, 0x2c00) 01:18:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000940), &(0x7f00000009c0)=0x6e) 01:18:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="92b16630596e217cdf2a9067f862f5617194863129696c66f15a769d298c3fb76ad3dbd09f1e1e6586ca220eaaac0ab2f7df7f87977be1e09d1b5d079e74b3bd0c6e95b60757f5115cc12c8e07ae10faa575b24f87e86bdd45d0a679525a30ce1ebea6cc5ca333d08173e7bf21a1279099d3a194f8855a7d1581fffcf6b3d7179ca9", 0x82, 0x1, 0x0, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="d0", 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000480)='[', 0x1, 0x0, 0x0, 0x0) close(r0) 01:18:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000003c0)={"6248563bacfb46e48141737d2c0b3a20"}) 01:18:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts={{0x18}}, @hoplimit={{0x14}}], 0x30}, 0x0) 01:18:36 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/thread-self\x00', 0x94000, 0x0) 01:18:36 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/self\x00', 0x143, 0x0) 01:18:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="92b16630596e217cdf2a9067f862f5617194863129696c66f15a769d298c3fb76ad3dbd09f1e1e6586ca220eaaac0ab2f7df7f87977be1e09d1b5d079e74b3bd0c6e95b60757f5115cc12c8e07ae10faa575b24f87e86bdd45d0a679525a30ce1ebea6cc5ca333d08173e7bf21a1279099d3a194f8855a7d1581fffcf6b3d7179ca9", 0x82, 0x1, 0x0, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="d0", 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000480)='[', 0x1, 0x0, 0x0, 0x0) close(r0) 01:18:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 01:18:36 executing program 0: openat$hwrng(0xffffffffffffff9c, 0x0, 0x501400, 0x0) 01:18:36 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309004000a000", 0x33a) 01:18:36 executing program 1: r0 = gettid() waitid(0x1, r0, 0x0, 0x8, &(0x7f0000000200)) 01:18:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000780)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 01:18:36 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 01:18:36 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000803) 01:18:36 executing program 2: pipe2$9p(&(0x7f0000000580), 0x80000) 01:18:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) 01:18:36 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 01:18:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@ipv4={[], [], @local}}, 0x14) 01:18:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000055c0)=[{{&(0x7f0000000240)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001700)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) 01:18:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0xc007) 01:18:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) 01:18:37 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) 01:18:37 executing program 1: waitid(0x2, 0x0, &(0x7f0000002040), 0x8, 0x0) 01:18:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x6d, 0x2, 0x0, 0x0}, 0x1a) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000040), &(0x7f00000000c0)=""/3}, 0x20) 01:18:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000100)) 01:18:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xd0, 0x0, 0x0, 0xd0, 0xd0, 0x2c0, 0x298, 0x298, 0x298, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@private1, @private1, [], [], 'team_slave_1\x00', 'wg1\x00', {}, {}, 0x0, 0x0, 0x0, 0x58}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'bridge_slave_1\x00', 'nr0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}, {0x2, 0x80}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) sendto$inet6(r1, &(0x7f00000000c0)="9d", 0x1, 0x0, 0x0, 0x0) 01:18:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002162, 0x0) 01:18:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000000000)=ANY=[@ANYBLOB='Q'], 0x14}}, 0x0) 01:18:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@security={'security\x00', 0xe, 0x4, 0x4c8, 0xffffffff, 0x0, 0x0, 0x118, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'virt_wifi0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a0d0c22027b2cb267037abb3b5fbfe02f40722fba5ecf88149bc31ab4de836658d495428af58545fda5d15227dc8ce6c284ee5a966f6d28fc33e726716902e7a"}}}, {{@ipv6={@remote, @ipv4={[], [], @private}, [], [], 'bridge0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4, @local, @local, @private0, @private0, @loopback, @mcast2, @private2, @local, @private1, @loopback, @loopback, @local, @mcast2]}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x528) 01:18:37 executing program 2: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) io_setup(0xdcd7, &(0x7f0000000140)) 01:18:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) [ 283.679181][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 283.735630][T13441] x_tables: duplicate underflow at hook 2 [ 283.763256][T13448] x_tables: duplicate underflow at hook 2 01:18:37 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000013c0)='net/ip6_tables_targets\x00') 01:18:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000), 0x4) [ 283.791640][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:18:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x50082, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in6=@private2}, 0x0, @in6=@private2}}, 0xe8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r1, &(0x7f00000001c0)=@nl=@proc, &(0x7f0000000240)=0x80, 0x0) bind$inet6(r1, &(0x7f0000005640)={0xa, 0x4c22, 0x0, @empty, 0x2000}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x3, @mcast2, 0x401}, {0xa, 0x4e22, 0x1ff, @remote, 0x8}, 0x1, [0x4, 0xffffffff, 0x2, 0xcd, 0x0, 0x10000, 0x1]}, 0x5c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) 01:18:37 executing program 4: select(0xfffffffffffffca6, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140)) [ 283.859898][T13441] x_tables: duplicate underflow at hook 2 01:18:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003880)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 01:18:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000005e00)='-', 0x1) 01:18:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f00000001c0)=0x8b, 0x4) 01:18:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1a, 0x0, &(0x7f0000001a00)) 01:18:37 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) accept4$unix(r0, 0x0, 0x0, 0x80000) 01:18:37 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') 01:18:37 executing program 2: r0 = gettid() syz_open_procfs(r0, &(0x7f00000000c0)='smaps\x00') 01:18:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000300)={'geneve0\x00', @ifru_ivalue}) 01:18:37 executing program 0: openat$hwrng(0xffffff9c, 0x0, 0x410000, 0x0) 01:18:37 executing program 3: epoll_create(0x3ff) 01:18:37 executing program 4: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace$peeksig(0x4209, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='[\xdbX\xae[\x1a\xa9\xfd\xfe\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\xd1c\x81\x9eG\xf9,\xe2\xc6a\x8b\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0fSe\x9c.\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 01:18:37 executing program 2 (fault-call:1 fault-nth:0): r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, &(0x7f0000000080)='S', 0x1) 01:18:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x800) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES64], 0x1000001bd) ftruncate(r0, 0x4) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f000010000000000004001400d0000200040000001e01000000000000f5020000000000009902000000000000dd020000000000000601000000000000d4010000000000004d020000000000008702000000000000fd377a585a0000016922de3602c01764210110000c14f5cae00063000f5d00399e4bacd2526994d512eda5bf000000004a5579b2000127640fa29cb09042990d010000000001595afd377a585a0000016922de3603c01c9a082101100000000093fc58dee0041900145d00399e4bacd2526994d51508fe16ca84a7aa3689df00988896660001309a080000002ec42d993e300d8b020000000001595a73797a6b616c6c657273cc00fd377a585a0000016922de3603c09401be022101020000002be6a37de0013d008c5d0001001eb04f262e3c2f422bdb8c111c2eea0ff1b7f87c3c98930ae9bef2e6cfbe86642d312630d1c1177c3f02eccf24fa6458574e2954843dbd6bc98680050321638c7a93375db1e71bae623d26e9096427e197374c50e829fa416bd93eb4fcf067eb650be21878e9ae58de233e584bfa0f44d85900daa964d53b67d7a1215e51928921aee72793826611b43c00e599fd790001a801be020000298353f53e300d8b020000000001595a7780010000000000000003000000240000000200040066696c6530480001000300040066696c6531040000000000000001000000000000000200080066696c652e636f6c64860001000100040066696c6530a60004000200040066696c6531e20005000200040066696c6532e20005000200040066696c653338800000000000000000860000000000000024000000000000004800000000000000a600000000000000e2000000000000001e010000000000004d0200000000000008805cf90100535f01008f02000000000000288000000600786174747231060000007861747472310000060078617474723206000000786174747232108000000000000000000200000024000000a1020000000000000100000000000000cb02", 0x2ef}], 0x0, &(0x7f0000010300)) 01:18:38 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x140}}, 0x41) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) [ 284.382259][T13489] FAULT_INJECTION: forcing a failure. [ 284.382259][T13489] name failslab, interval 1, probability 0, space 0, times 1 [ 284.410732][T13489] CPU: 1 PID: 13489 Comm: syz-executor.2 Not tainted 5.12.0-rc1-syzkaller #0 [ 284.420170][T13489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 01:18:38 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000020c0)={0x0, 0x0}, 0x10) 01:18:38 executing program 3: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000008, 0xffffffffffffffff) [ 284.430315][T13489] Call Trace: [ 284.433681][T13489] dump_stack+0xfa/0x151 [ 284.438052][T13489] should_fail.cold+0x5/0xa [ 284.442650][T13489] ? qrtr_tun_write_iter+0xbd/0x1a0 [ 284.447947][T13489] ? qrtr_tun_write_iter+0xbd/0x1a0 [ 284.453156][T13489] should_failslab+0x5/0x10 [ 284.457673][T13489] __kmalloc+0x72/0x320 [ 284.461835][T13489] ? aa_path_link+0x2f0/0x2f0 [ 284.466523][T13489] qrtr_tun_write_iter+0xbd/0x1a0 [ 284.471563][T13489] new_sync_write+0x426/0x650 [ 284.476260][T13489] ? new_sync_read+0x6e0/0x6e0 01:18:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2003) [ 284.481035][T13489] ? lock_downgrade+0x6d0/0x6d0 [ 284.486434][T13489] ? apparmor_file_permission+0x26e/0x4e0 [ 284.492202][T13489] vfs_write+0x796/0xa30 [ 284.496475][T13489] ksys_write+0x12d/0x250 [ 284.500838][T13489] ? __ia32_sys_read+0xb0/0xb0 [ 284.505612][T13489] ? syscall_enter_from_user_mode+0x1d/0x50 [ 284.511534][T13489] do_syscall_64+0x2d/0x70 [ 284.515996][T13489] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 284.521910][T13489] RIP: 0033:0x465ef9 01:18:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) [ 284.525807][T13489] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 284.545627][T13489] RSP: 002b:00007f8817451188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 284.554064][T13489] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 284.562054][T13489] RDX: 0000000000000001 RSI: 0000000020000080 RDI: 0000000000000003 [ 284.570038][T13489] RBP: 00007f88174511d0 R08: 0000000000000000 R09: 0000000000000000 [ 284.578023][T13489] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 284.586010][T13489] R13: 00007fff96af07cf R14: 00007f8817451300 R15: 0000000000022000 01:18:38 executing program 1: io_setup(0xfff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) [ 284.667259][T13498] loop4: detected capacity change from 0 to 8 01:18:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00000002c0)={'veth1_to_bond\x00'}) 01:18:38 executing program 0: semop(0x0, &(0x7f0000000b00)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000040)=[{0x3, 0x0, 0x1800}, {}], 0x2) 01:18:38 executing program 1: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000001640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 01:18:38 executing program 2 (fault-call:1 fault-nth:1): r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, &(0x7f0000000080)='S', 0x1) 01:18:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000004b80)) [ 284.912357][T13522] FAULT_INJECTION: forcing a failure. [ 284.912357][T13522] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 284.960928][T13522] CPU: 0 PID: 13522 Comm: syz-executor.2 Not tainted 5.12.0-rc1-syzkaller #0 [ 284.969756][T13522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.979815][T13522] Call Trace: [ 284.983094][T13522] dump_stack+0xfa/0x151 [ 284.987349][T13522] should_fail.cold+0x5/0xa [ 284.991888][T13522] _copy_from_iter_full+0x1fa/0x8a0 [ 284.997100][T13522] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 285.003346][T13522] ? __phys_addr_symbol+0x2c/0x70 [ 285.008381][T13522] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 285.014108][T13522] ? __check_object_size+0x171/0x3f0 [ 285.019407][T13522] qrtr_tun_write_iter+0xfb/0x1a0 [ 285.024447][T13522] new_sync_write+0x426/0x650 [ 285.029132][T13522] ? new_sync_read+0x6e0/0x6e0 [ 285.033904][T13522] ? lock_downgrade+0x6d0/0x6d0 [ 285.038776][T13522] ? apparmor_file_permission+0x26e/0x4e0 [ 285.044518][T13522] vfs_write+0x796/0xa30 [ 285.048775][T13522] ksys_write+0x12d/0x250 [ 285.053113][T13522] ? __ia32_sys_read+0xb0/0xb0 [ 285.057888][T13522] ? syscall_enter_from_user_mode+0x1d/0x50 [ 285.063797][T13522] do_syscall_64+0x2d/0x70 [ 285.068220][T13522] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 285.074127][T13522] RIP: 0033:0x465ef9 [ 285.078022][T13522] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 285.097637][T13522] RSP: 002b:00007f8817451188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 285.106082][T13522] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 285.114062][T13522] RDX: 0000000000000001 RSI: 0000000020000080 RDI: 0000000000000003 [ 285.122035][T13522] RBP: 00007f88174511d0 R08: 0000000000000000 R09: 0000000000000000 [ 285.130007][T13522] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 285.137981][T13522] R13: 00007fff96af07cf R14: 00007f8817451300 R15: 0000000000022000 01:18:38 executing program 1: io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[0x0]) 01:18:38 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x300000a, 0xffffffffffffffff) 01:18:38 executing program 3: semop(0x0, &(0x7f0000000b00)=[{0x0, 0xe0, 0x1000}], 0x1) 01:18:38 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300008001300010000000000", @ANYRES32=0x0, @ANYBLOB="00000000001f100000001c00", @ANYRES32, @ANYBLOB="08001300", @ANYRES32, @ANYBLOB="36e67095ac5921a3af85db12c23407d9bd8ae164d938"], 0x30}}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x5b, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x96, 0x20002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000a40)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r3, 0xc400941d, &(0x7f0000000340)={r4, 0x100000000}) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000440)={{}, {@val={r4}, @actul_num={@void, 0x100000001, 0x45}}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000480)={0xa, 0x3, {0x3, @struct={0x638, 0x5}, r4, 0x800, 0x100, 0x9, 0x800, 0x0, 0x440, @usage, 0x6d, 0x80000001, [0x7ff, 0x0, 0x1, 0x0, 0xfffffffffffffbff]}, {0x9, @struct={0x1, 0x6}, 0x0, 0x1, 0x0, 0xbf52, 0x3, 0xfffffffffffff000, 0x1, @struct={0x9, 0xfff}, 0x1, 0x5, [0x5, 0x5, 0x100000001, 0x9, 0x0, 0x400]}, {0x5, @usage=0x7f, r4, 0x3f, 0x5, 0x8, 0x8000, 0x5, 0x0, @struct={0x80000000, 0x40}, 0x4, 0x7, [0x3, 0x704, 0x4, 0x7, 0x5, 0x3]}, {0x81, 0x392f, 0x4}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000600)={r4, 0xf8, 0x1, [0x3, 0x279, 0x8, 0x5, 0x1], [0xcb4, 0xeda, 0x100000000, 0x5, 0x1, 0x6, 0x1, 0x1ff, 0x9, 0x1, 0x9, 0x8e, 0x8, 0x101, 0x80000001, 0x27d, 0x40, 0x8, 0xba1, 0x0, 0x7fd, 0x2, 0xfff, 0x8001, 0x8, 0x10001, 0xfffffffffffffe01, 0x80, 0x2, 0xd56, 0x0, 0x4, 0x7, 0x6, 0x7, 0xb2, 0x2, 0xfffffffffffffff9, 0x78, 0x0, 0xffff, 0x5, 0x8, 0x7, 0x7, 0x2, 0x40, 0x7, 0x8cf, 0x4, 0x3, 0x40, 0xc3, 0xfff, 0x9, 0x9, 0x3f, 0x598a8ae3, 0x10001, 0xffff, 0x4, 0x80000000, 0x3, 0x0, 0x4203, 0x7ff, 0x4, 0x8f8, 0x375, 0x86, 0x4, 0x100000001, 0x8, 0x400, 0x3, 0x1, 0x1, 0x687, 0x4, 0x6, 0xfffffffffffffff7, 0x69, 0x7, 0x5, 0x2, 0x4c, 0x3, 0x100000001, 0x8, 0x6, 0x9, 0xfff, 0x7f, 0x3, 0x401, 0x4, 0x2, 0x2, 0x3, 0x6, 0x4, 0x8, 0xb7b, 0x0, 0x8, 0x100000000, 0x0, 0x5, 0x40, 0x8000, 0x0, 0x8c8, 0x2, 0x100, 0x81, 0x8001, 0x800, 0x81, 0x9c, 0x8, 0x6]}) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000f00)=""/255, 0xff}, {&(0x7f0000000100)=""/66, 0x42}], 0x2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x2000000443000033) 01:18:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c) 01:18:38 executing program 2 (fault-call:1 fault-nth:2): r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, &(0x7f0000000080)='S', 0x1) 01:18:39 executing program 0: select(0x40, &(0x7f0000000140), &(0x7f0000000180), 0x0, &(0x7f0000000240)) 01:18:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)={0x14, 0x0, 0x725}, 0x14}}, 0x0) [ 285.453225][T13540] FAULT_INJECTION: forcing a failure. [ 285.453225][T13540] name fail_usercopy, interval 1, probability 0, space 0, times 0 01:18:39 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00', r0) [ 285.552275][T13540] CPU: 0 PID: 13540 Comm: syz-executor.2 Not tainted 5.12.0-rc1-syzkaller #0 [ 285.561094][T13540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.571153][T13540] Call Trace: [ 285.574430][T13540] dump_stack+0xfa/0x151 [ 285.578860][T13540] should_fail.cold+0x5/0xa [ 285.583368][T13540] _copy_to_user+0x2c/0x150 [ 285.587881][T13540] simple_read_from_buffer+0xcc/0x160 [ 285.593355][T13540] proc_fail_nth_read+0x187/0x220 [ 285.598391][T13540] ? proc_exe_link+0x1d0/0x1d0 [ 285.603250][T13540] ? security_file_permission+0x248/0x560 [ 285.608983][T13540] ? proc_exe_link+0x1d0/0x1d0 [ 285.613758][T13540] vfs_read+0x1b5/0x570 [ 285.617924][T13540] ksys_read+0x12d/0x250 [ 285.622170][T13540] ? vfs_write+0xa30/0xa30 [ 285.626594][T13540] ? syscall_enter_from_user_mode+0x1d/0x50 [ 285.632500][T13540] do_syscall_64+0x2d/0x70 [ 285.636920][T13540] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 285.642864][T13540] RIP: 0033:0x41917c [ 285.646770][T13540] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 285.666382][T13540] RSP: 002b:00007f8817451170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 285.674804][T13540] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 000000000041917c [ 285.682779][T13540] RDX: 000000000000000f RSI: 00007f88174511e0 RDI: 0000000000000004 [ 285.690844][T13540] RBP: 00007f88174511d0 R08: 0000000000000000 R09: 0000000000000000 01:18:39 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') 01:18:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="280000000000000029000000040000008701f97a00070000c20400000081c204000000080000000014"], 0x40}, 0x0) 01:18:39 executing program 3: syz_open_procfs(0x0, &(0x7f0000000640)='net/ip_vs_stats_percpu\x00') io_setup(0x1, &(0x7f00000000c0)) [ 285.698819][T13540] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 285.706792][T13540] R13: 00007fff96af07cf R14: 00007f8817451300 R15: 0000000000022000 01:18:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x1, 0x0) 01:18:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000540)={&(0x7f0000000300), 0xc, &(0x7f0000000340)={&(0x7f0000001b40)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 01:18:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x19) 01:18:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 01:18:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000000c0)={0x10000, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) [ 285.946177][T13565] x_tables: duplicate underflow at hook 3 01:18:39 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, &(0x7f0000000080)='S', 0x1) 01:18:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003880)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@hopopts={{0x18}}, @hopopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 01:18:39 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 01:18:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb0, 0x0, 0x0, 0xee00}}, {{@in6=@local}, 0x0, @in=@multicast2}}, 0xe8) 01:18:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0) 01:18:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000001700)={0xa, 0x0, 0x0, @dev}, 0x1c) 01:18:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000280)) 01:18:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @tipc=@id, @ax25={0x3, @bcast}}) 01:18:39 executing program 1: pipe2(&(0x7f00000021c0), 0x80800) 01:18:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'macsec0\x00'}) 01:18:39 executing program 0: shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ff9000/0x3000)=nil) 01:18:39 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, &(0x7f0000000080)='S', 0x7) 01:18:39 executing program 3: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x1ff) 01:18:40 executing program 1: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) 01:18:40 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x90001, 0x0) 01:18:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) 01:18:40 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 01:18:40 executing program 3: set_mempolicy(0x0, &(0x7f0000000080)=0x3, 0x0) 01:18:40 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, &(0x7f0000000080)='S', 0x300) 01:18:40 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x40040, 0x0) 01:18:40 executing program 0: r0 = getpgrp(0x0) rt_sigqueueinfo(r0, 0x0, &(0x7f00000001c0)) [ 286.592473][T13610] qrtr: Invalid version 83 01:18:40 executing program 3: pipe2(&(0x7f00000041c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 01:18:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 01:18:40 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 01:18:40 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40881, 0x0) write$tcp_mem(r0, 0x0, 0x0) 01:18:40 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qrtr-tun\x00', 0x2) write$qrtrtun(r0, &(0x7f0000000080)='S', 0x400000) 01:18:40 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 01:18:40 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 01:18:40 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x0) 01:18:40 executing program 5: setrlimit(0x7, &(0x7f0000000000)={0x81}) 01:18:40 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 01:18:40 executing program 0: shmget(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) [ 286.832398][T13623] ------------[ cut here ]------------ [ 286.857056][T13623] WARNING: CPU: 0 PID: 13623 at mm/page_alloc.c:4980 __alloc_pages_nodemask+0x5fd/0x730 [ 286.922559][T13623] Modules linked in: 01:18:40 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x3000) 01:18:40 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 01:18:40 executing program 4: getitimer(0x4f141f2aea265676, 0x0) [ 286.950432][T13623] CPU: 0 PID: 13623 Comm: syz-executor.2 Not tainted 5.12.0-rc1-syzkaller #0 [ 287.011915][T13623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 01:18:40 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc0281, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 01:18:40 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000010c0)={0x2020}, 0x2020) write$FUSE_DIRENT(r1, &(0x7f0000003100)={0x10}, 0x10) [ 287.057247][T13623] RIP: 0010:__alloc_pages_nodemask+0x5fd/0x730 [ 287.094330][T13623] Code: 00 00 0c 00 0f 85 a7 00 00 00 8b 3c 24 4c 89 f2 44 89 e6 c6 44 24 70 00 48 89 6c 24 58 e8 ab d7 ff ff 49 89 c5 e9 e5 fc ff ff <0f> 0b e9 b0 fd ff ff 89 74 24 14 4c 89 4c 24 08 4c 89 74 24 18 e8 [ 287.176708][T13623] RSP: 0018:ffffc90001edfaa8 EFLAGS: 00010246 [ 287.198182][T13623] RAX: 0000000000000000 RBX: 1ffff920003dbf59 RCX: 0000000000000000 [ 287.219404][T13623] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000060a20 [ 287.238043][T13623] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000001 [ 287.255704][T13623] R10: ffffffff86f6f317 R11: 0000000000000000 R12: 000000000000000b [ 287.270835][T13623] R13: 0000000000060a20 R14: 000000000000000b R15: ffffffff86f7c3e0 [ 287.280764][T13623] FS: 00007f8817451700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 287.296780][T13623] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 287.305247][T13623] CR2: 0000000000543038 CR3: 00000000279de000 CR4: 0000000000350ef0 [ 287.319046][T13623] Call Trace: [ 287.336447][T13623] ? __alloc_pages_slowpath.constprop.0+0x2260/0x2260 [ 287.351826][T13623] ? do_user_addr_fault+0x4d4/0x1210 [ 287.357608][T13623] ? lockdep_hardirqs_on+0x79/0x100 [ 287.369491][T13623] ? __netdev_alloc_skb+0x70/0x400 [ 287.377316][T13623] kmalloc_large_node+0x5e/0x110 [ 287.389227][T13623] ? __netdev_alloc_skb+0x70/0x400 [ 287.395244][T13623] __kmalloc_node_track_caller+0x2b7/0x330 [ 287.401137][T13623] ? __alloc_skb+0x20b/0x340 [ 287.413412][T13623] __alloc_skb+0x30f/0x340 [ 287.418622][T13623] __netdev_alloc_skb+0x70/0x400 [ 287.428346][T13623] qrtr_endpoint_post+0x84/0x11b0 [ 287.437892][T13623] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 287.449025][T13623] ? __check_object_size+0x171/0x3f0 [ 287.457174][T13623] qrtr_tun_write_iter+0x11f/0x1a0 [ 287.474991][T13623] new_sync_write+0x426/0x650 [ 287.494472][T13623] ? new_sync_read+0x6e0/0x6e0 [ 287.505463][T13623] ? lock_downgrade+0x6d0/0x6d0 [ 287.516471][T13623] ? apparmor_file_permission+0x26e/0x4e0 [ 287.533409][T13623] vfs_write+0x796/0xa30 [ 287.563022][T13623] ksys_write+0x12d/0x250 [ 287.567606][T13623] ? __ia32_sys_read+0xb0/0xb0 [ 287.591759][T13623] ? syscall_enter_from_user_mode+0x1d/0x50 [ 287.597934][T13623] do_syscall_64+0x2d/0x70 [ 287.611642][T13623] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 287.617787][T13623] RIP: 0033:0x465ef9 [ 287.622413][T13623] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 287.691113][T13623] RSP: 002b:00007f8817451188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 287.701680][T13623] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 287.709662][T13623] RDX: 0000000000400000 RSI: 0000000020000080 RDI: 0000000000000003 [ 287.741693][T13623] RBP: 00000000004bfa34 R08: 0000000000000000 R09: 0000000000000000 [ 287.749680][T13623] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 287.771753][T13623] R13: 00007fff96af07cf R14: 00007f8817451300 R15: 0000000000022000 [ 287.779781][T13623] Kernel panic - not syncing: panic_on_warn set ... [ 287.786358][T13623] CPU: 1 PID: 13623 Comm: syz-executor.2 Not tainted 5.12.0-rc1-syzkaller #0 [ 287.795122][T13623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.805442][T13623] Call Trace: [ 287.808720][T13623] dump_stack+0xfa/0x151 [ 287.812974][T13623] panic+0x306/0x73d [ 287.816879][T13623] ? __warn_printk+0xf3/0xf3 [ 287.821503][T13623] ? __warn.cold+0x1a/0x44 [ 287.825933][T13623] ? __alloc_pages_nodemask+0x5fd/0x730 [ 287.831489][T13623] __warn.cold+0x35/0x44 [ 287.835738][T13623] ? __alloc_pages_nodemask+0x5fd/0x730 [ 287.841294][T13623] report_bug+0x1bd/0x210 [ 287.845638][T13623] handle_bug+0x3c/0x60 [ 287.849802][T13623] exc_invalid_op+0x14/0x40 [ 287.854311][T13623] asm_exc_invalid_op+0x12/0x20 [ 287.859940][T13623] RIP: 0010:__alloc_pages_nodemask+0x5fd/0x730 [ 287.866105][T13623] Code: 00 00 0c 00 0f 85 a7 00 00 00 8b 3c 24 4c 89 f2 44 89 e6 c6 44 24 70 00 48 89 6c 24 58 e8 ab d7 ff ff 49 89 c5 e9 e5 fc ff ff <0f> 0b e9 b0 fd ff ff 89 74 24 14 4c 89 4c 24 08 4c 89 74 24 18 e8 [ 287.886064][T13623] RSP: 0018:ffffc90001edfaa8 EFLAGS: 00010246 [ 287.892143][T13623] RAX: 0000000000000000 RBX: 1ffff920003dbf59 RCX: 0000000000000000 [ 287.900112][T13623] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000060a20 [ 287.908192][T13623] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000001 [ 287.916162][T13623] R10: ffffffff86f6f317 R11: 0000000000000000 R12: 000000000000000b [ 287.924238][T13623] R13: 0000000000060a20 R14: 000000000000000b R15: ffffffff86f7c3e0 [ 287.932292][T13623] ? __netdev_alloc_skb+0x70/0x400 [ 287.937412][T13623] ? __alloc_skb+0x2d7/0x340 [ 287.942015][T13623] ? __alloc_pages_slowpath.constprop.0+0x2260/0x2260 [ 287.948968][T13623] ? do_user_addr_fault+0x4d4/0x1210 [ 287.954440][T13623] ? lockdep_hardirqs_on+0x79/0x100 [ 287.959654][T13623] ? __netdev_alloc_skb+0x70/0x400 [ 287.964957][T13623] kmalloc_large_node+0x5e/0x110 [ 287.970211][T13623] ? __netdev_alloc_skb+0x70/0x400 [ 287.975503][T13623] __kmalloc_node_track_caller+0x2b7/0x330 [ 287.981314][T13623] ? __alloc_skb+0x20b/0x340 [ 287.985927][T13623] __alloc_skb+0x30f/0x340 [ 287.990350][T13623] __netdev_alloc_skb+0x70/0x400 [ 287.995294][T13623] qrtr_endpoint_post+0x84/0x11b0 [ 288.000411][T13623] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 288.006139][T13623] ? __check_object_size+0x171/0x3f0 [ 288.011612][T13623] qrtr_tun_write_iter+0x11f/0x1a0 [ 288.016735][T13623] new_sync_write+0x426/0x650 [ 288.021423][T13623] ? new_sync_read+0x6e0/0x6e0 [ 288.026196][T13623] ? lock_downgrade+0x6d0/0x6d0 [ 288.031056][T13623] ? apparmor_file_permission+0x26e/0x4e0 [ 288.036805][T13623] vfs_write+0x796/0xa30 [ 288.041147][T13623] ksys_write+0x12d/0x250 [ 288.045484][T13623] ? __ia32_sys_read+0xb0/0xb0 [ 288.050263][T13623] ? syscall_enter_from_user_mode+0x1d/0x50 [ 288.056172][T13623] do_syscall_64+0x2d/0x70 [ 288.060592][T13623] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 288.066782][T13623] RIP: 0033:0x465ef9 [ 288.070764][T13623] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 288.090724][T13623] RSP: 002b:00007f8817451188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 288.099161][T13623] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 288.107137][T13623] RDX: 0000000000400000 RSI: 0000000020000080 RDI: 0000000000000003 [ 288.115110][T13623] RBP: 00000000004bfa34 R08: 0000000000000000 R09: 0000000000000000 [ 288.123276][T13623] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 288.131240][T13623] R13: 00007fff96af07cf R14: 00007f8817451300 R15: 0000000000022000 [ 288.143190][T13623] Kernel Offset: disabled [ 288.148188][T13623] Rebooting in 86400 seconds..