Warning: Permanently added '10.128.0.44' (ECDSA) to the list of known hosts. 2021/03/26 04:40:31 fuzzer started 2021/03/26 04:40:32 dialing manager at 10.128.0.169:39543 2021/03/26 04:40:32 syscalls: 1690 2021/03/26 04:40:32 code coverage: enabled 2021/03/26 04:40:32 comparison tracing: enabled 2021/03/26 04:40:32 extra coverage: enabled 2021/03/26 04:40:32 setuid sandbox: enabled 2021/03/26 04:40:32 namespace sandbox: enabled 2021/03/26 04:40:32 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/26 04:40:32 fault injection: enabled 2021/03/26 04:40:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/26 04:40:32 net packet injection: enabled 2021/03/26 04:40:32 net device setup: enabled 2021/03/26 04:40:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/26 04:40:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/26 04:40:32 USB emulation: enabled 2021/03/26 04:40:32 hci packet injection: enabled 2021/03/26 04:40:32 wifi device emulation: enabled 2021/03/26 04:40:32 802.15.4 emulation: enabled 2021/03/26 04:40:32 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/26 04:40:32 fetching corpus: 50, signal 39329/42941 (executing program) 2021/03/26 04:40:32 fetching corpus: 100, signal 54291/59482 (executing program) 2021/03/26 04:40:32 fetching corpus: 150, signal 61617/68398 (executing program) 2021/03/26 04:40:32 fetching corpus: 200, signal 67517/75881 (executing program) 2021/03/26 04:40:32 fetching corpus: 250, signal 75411/85192 (executing program) 2021/03/26 04:40:33 fetching corpus: 300, signal 81061/92315 (executing program) 2021/03/26 04:40:33 fetching corpus: 350, signal 85963/98573 (executing program) 2021/03/26 04:40:33 fetching corpus: 400, signal 91769/105719 (executing program) 2021/03/26 04:40:33 fetching corpus: 450, signal 95632/110961 (executing program) 2021/03/26 04:40:33 fetching corpus: 500, signal 99906/116525 (executing program) 2021/03/26 04:40:33 fetching corpus: 550, signal 104427/122289 (executing program) 2021/03/26 04:40:33 fetching corpus: 600, signal 107296/126442 (executing program) 2021/03/26 04:40:34 fetching corpus: 650, signal 109995/130422 (executing program) 2021/03/26 04:40:34 fetching corpus: 700, signal 114171/135755 (executing program) 2021/03/26 04:40:34 fetching corpus: 750, signal 117102/139915 (executing program) 2021/03/26 04:40:34 fetching corpus: 800, signal 120122/144137 (executing program) 2021/03/26 04:40:34 fetching corpus: 850, signal 122711/147939 (executing program) 2021/03/26 04:40:34 fetching corpus: 900, signal 124545/150971 (executing program) 2021/03/26 04:40:34 fetching corpus: 950, signal 125970/153614 (executing program) syzkaller login: [ 71.219358][ T3237] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.225944][ T3237] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/26 04:40:34 fetching corpus: 1000, signal 128625/157342 (executing program) 2021/03/26 04:40:35 fetching corpus: 1050, signal 131003/160828 (executing program) 2021/03/26 04:40:35 fetching corpus: 1100, signal 133942/164827 (executing program) 2021/03/26 04:40:35 fetching corpus: 1150, signal 135918/167882 (executing program) 2021/03/26 04:40:35 fetching corpus: 1200, signal 137888/170942 (executing program) 2021/03/26 04:40:35 fetching corpus: 1250, signal 141239/175200 (executing program) 2021/03/26 04:40:35 fetching corpus: 1300, signal 143389/178378 (executing program) 2021/03/26 04:40:35 fetching corpus: 1350, signal 145978/181865 (executing program) 2021/03/26 04:40:36 fetching corpus: 1400, signal 148785/185542 (executing program) 2021/03/26 04:40:36 fetching corpus: 1450, signal 151243/188873 (executing program) 2021/03/26 04:40:36 fetching corpus: 1500, signal 154052/192476 (executing program) 2021/03/26 04:40:36 fetching corpus: 1550, signal 155991/195317 (executing program) 2021/03/26 04:40:36 fetching corpus: 1600, signal 157538/197838 (executing program) 2021/03/26 04:40:36 fetching corpus: 1650, signal 159288/200480 (executing program) 2021/03/26 04:40:36 fetching corpus: 1700, signal 160709/202872 (executing program) 2021/03/26 04:40:36 fetching corpus: 1750, signal 162387/205440 (executing program) 2021/03/26 04:40:36 fetching corpus: 1800, signal 164067/207961 (executing program) 2021/03/26 04:40:37 fetching corpus: 1850, signal 165251/210074 (executing program) 2021/03/26 04:40:37 fetching corpus: 1900, signal 166553/212310 (executing program) 2021/03/26 04:40:37 fetching corpus: 1950, signal 167699/214396 (executing program) 2021/03/26 04:40:37 fetching corpus: 2000, signal 169848/217289 (executing program) 2021/03/26 04:40:37 fetching corpus: 2050, signal 170732/219165 (executing program) 2021/03/26 04:40:37 fetching corpus: 2100, signal 171846/221164 (executing program) 2021/03/26 04:40:37 fetching corpus: 2150, signal 173535/223668 (executing program) 2021/03/26 04:40:37 fetching corpus: 2200, signal 174711/225715 (executing program) 2021/03/26 04:40:38 fetching corpus: 2250, signal 175959/227791 (executing program) 2021/03/26 04:40:38 fetching corpus: 2300, signal 177459/230069 (executing program) 2021/03/26 04:40:38 fetching corpus: 2350, signal 178716/232146 (executing program) 2021/03/26 04:40:38 fetching corpus: 2400, signal 180863/234841 (executing program) 2021/03/26 04:40:38 fetching corpus: 2450, signal 182168/236902 (executing program) 2021/03/26 04:40:38 fetching corpus: 2500, signal 183146/238698 (executing program) 2021/03/26 04:40:38 fetching corpus: 2550, signal 184250/240612 (executing program) 2021/03/26 04:40:39 fetching corpus: 2600, signal 185128/242361 (executing program) 2021/03/26 04:40:39 fetching corpus: 2650, signal 186295/244351 (executing program) 2021/03/26 04:40:39 fetching corpus: 2700, signal 187375/246239 (executing program) 2021/03/26 04:40:39 fetching corpus: 2750, signal 188538/248165 (executing program) 2021/03/26 04:40:39 fetching corpus: 2800, signal 189389/249862 (executing program) 2021/03/26 04:40:39 fetching corpus: 2850, signal 190466/251687 (executing program) 2021/03/26 04:40:39 fetching corpus: 2900, signal 191848/253776 (executing program) 2021/03/26 04:40:40 fetching corpus: 2950, signal 193129/255690 (executing program) 2021/03/26 04:40:40 fetching corpus: 3000, signal 194457/257687 (executing program) 2021/03/26 04:40:40 fetching corpus: 3050, signal 195482/259492 (executing program) 2021/03/26 04:40:40 fetching corpus: 3100, signal 196542/261260 (executing program) 2021/03/26 04:40:40 fetching corpus: 3150, signal 197533/262940 (executing program) 2021/03/26 04:40:40 fetching corpus: 3200, signal 198477/264604 (executing program) 2021/03/26 04:40:40 fetching corpus: 3250, signal 199678/266444 (executing program) 2021/03/26 04:40:41 fetching corpus: 3300, signal 200608/268118 (executing program) 2021/03/26 04:40:41 fetching corpus: 3350, signal 201375/269599 (executing program) 2021/03/26 04:40:41 fetching corpus: 3400, signal 202312/271197 (executing program) 2021/03/26 04:40:41 fetching corpus: 3450, signal 203144/272761 (executing program) 2021/03/26 04:40:41 fetching corpus: 3500, signal 203863/274247 (executing program) 2021/03/26 04:40:41 fetching corpus: 3550, signal 204631/275774 (executing program) 2021/03/26 04:40:41 fetching corpus: 3600, signal 205369/277259 (executing program) 2021/03/26 04:40:42 fetching corpus: 3650, signal 206255/278821 (executing program) 2021/03/26 04:40:42 fetching corpus: 3700, signal 206855/280182 (executing program) 2021/03/26 04:40:42 fetching corpus: 3750, signal 207564/281603 (executing program) 2021/03/26 04:40:42 fetching corpus: 3800, signal 208484/283161 (executing program) 2021/03/26 04:40:42 fetching corpus: 3850, signal 209509/284781 (executing program) 2021/03/26 04:40:42 fetching corpus: 3900, signal 210187/286199 (executing program) 2021/03/26 04:40:42 fetching corpus: 3950, signal 211572/288025 (executing program) 2021/03/26 04:40:42 fetching corpus: 4000, signal 212505/289488 (executing program) 2021/03/26 04:40:43 fetching corpus: 4050, signal 213316/290874 (executing program) 2021/03/26 04:40:43 fetching corpus: 4100, signal 214107/292301 (executing program) 2021/03/26 04:40:43 fetching corpus: 4150, signal 214897/293641 (executing program) 2021/03/26 04:40:43 fetching corpus: 4200, signal 215625/294984 (executing program) 2021/03/26 04:40:43 fetching corpus: 4250, signal 216643/296461 (executing program) 2021/03/26 04:40:43 fetching corpus: 4300, signal 217225/297690 (executing program) 2021/03/26 04:40:43 fetching corpus: 4350, signal 218183/299123 (executing program) 2021/03/26 04:40:44 fetching corpus: 4400, signal 218799/300392 (executing program) 2021/03/26 04:40:44 fetching corpus: 4450, signal 219662/301776 (executing program) 2021/03/26 04:40:44 fetching corpus: 4500, signal 220196/302983 (executing program) 2021/03/26 04:40:44 fetching corpus: 4550, signal 220953/304271 (executing program) 2021/03/26 04:40:44 fetching corpus: 4600, signal 221722/305578 (executing program) 2021/03/26 04:40:44 fetching corpus: 4650, signal 222315/306794 (executing program) 2021/03/26 04:40:44 fetching corpus: 4700, signal 223027/308077 (executing program) 2021/03/26 04:40:45 fetching corpus: 4750, signal 223694/309320 (executing program) 2021/03/26 04:40:45 fetching corpus: 4800, signal 224287/310524 (executing program) 2021/03/26 04:40:45 fetching corpus: 4850, signal 224928/311758 (executing program) 2021/03/26 04:40:45 fetching corpus: 4900, signal 225665/313003 (executing program) 2021/03/26 04:40:45 fetching corpus: 4950, signal 226861/314507 (executing program) 2021/03/26 04:40:45 fetching corpus: 5000, signal 227687/315783 (executing program) 2021/03/26 04:40:45 fetching corpus: 5050, signal 228165/316912 (executing program) 2021/03/26 04:40:45 fetching corpus: 5100, signal 229086/318308 (executing program) 2021/03/26 04:40:45 fetching corpus: 5150, signal 229695/319447 (executing program) 2021/03/26 04:40:46 fetching corpus: 5200, signal 230331/320563 (executing program) 2021/03/26 04:40:46 fetching corpus: 5250, signal 231187/321845 (executing program) 2021/03/26 04:40:46 fetching corpus: 5300, signal 231710/322914 (executing program) 2021/03/26 04:40:46 fetching corpus: 5350, signal 232674/324263 (executing program) 2021/03/26 04:40:46 fetching corpus: 5400, signal 233436/325479 (executing program) 2021/03/26 04:40:46 fetching corpus: 5450, signal 234208/326693 (executing program) 2021/03/26 04:40:46 fetching corpus: 5500, signal 234995/327894 (executing program) 2021/03/26 04:40:47 fetching corpus: 5550, signal 235566/328988 (executing program) 2021/03/26 04:40:47 fetching corpus: 5600, signal 236237/330138 (executing program) 2021/03/26 04:40:47 fetching corpus: 5650, signal 236762/331189 (executing program) 2021/03/26 04:40:47 fetching corpus: 5700, signal 237530/332330 (executing program) 2021/03/26 04:40:47 fetching corpus: 5750, signal 238172/333412 (executing program) 2021/03/26 04:40:47 fetching corpus: 5800, signal 238875/334554 (executing program) 2021/03/26 04:40:47 fetching corpus: 5850, signal 239397/335589 (executing program) 2021/03/26 04:40:47 fetching corpus: 5900, signal 239951/336675 (executing program) 2021/03/26 04:40:48 fetching corpus: 5950, signal 240522/337777 (executing program) 2021/03/26 04:40:48 fetching corpus: 6000, signal 241065/338764 (executing program) 2021/03/26 04:40:48 fetching corpus: 6050, signal 241736/339825 (executing program) 2021/03/26 04:40:48 fetching corpus: 6100, signal 242357/340857 (executing program) 2021/03/26 04:40:48 fetching corpus: 6150, signal 242963/341866 (executing program) 2021/03/26 04:40:48 fetching corpus: 6200, signal 243709/342951 (executing program) 2021/03/26 04:40:48 fetching corpus: 6250, signal 244869/344173 (executing program) 2021/03/26 04:40:48 fetching corpus: 6300, signal 245395/345168 (executing program) 2021/03/26 04:40:48 fetching corpus: 6350, signal 246058/346236 (executing program) 2021/03/26 04:40:49 fetching corpus: 6400, signal 246667/347263 (executing program) 2021/03/26 04:40:49 fetching corpus: 6450, signal 247405/348318 (executing program) 2021/03/26 04:40:49 fetching corpus: 6500, signal 247800/349240 (executing program) 2021/03/26 04:40:49 fetching corpus: 6550, signal 248369/350210 (executing program) 2021/03/26 04:40:49 fetching corpus: 6600, signal 248718/351066 (executing program) 2021/03/26 04:40:49 fetching corpus: 6650, signal 249370/352051 (executing program) 2021/03/26 04:40:49 fetching corpus: 6700, signal 249881/352989 (executing program) 2021/03/26 04:40:49 fetching corpus: 6750, signal 250614/354009 (executing program) 2021/03/26 04:40:49 fetching corpus: 6800, signal 251051/354901 (executing program) 2021/03/26 04:40:50 fetching corpus: 6850, signal 251463/355757 (executing program) 2021/03/26 04:40:50 fetching corpus: 6900, signal 251954/356666 (executing program) 2021/03/26 04:40:50 fetching corpus: 6950, signal 252691/357655 (executing program) 2021/03/26 04:40:50 fetching corpus: 7000, signal 253274/358598 (executing program) 2021/03/26 04:40:50 fetching corpus: 7050, signal 253671/359441 (executing program) 2021/03/26 04:40:50 fetching corpus: 7100, signal 254412/360411 (executing program) 2021/03/26 04:40:50 fetching corpus: 7150, signal 254822/361265 (executing program) 2021/03/26 04:40:50 fetching corpus: 7200, signal 255469/362149 (executing program) 2021/03/26 04:40:50 fetching corpus: 7250, signal 255952/363041 (executing program) 2021/03/26 04:40:50 fetching corpus: 7300, signal 256363/363871 (executing program) 2021/03/26 04:40:51 fetching corpus: 7350, signal 256977/364707 (executing program) 2021/03/26 04:40:51 fetching corpus: 7400, signal 257460/365608 (executing program) 2021/03/26 04:40:51 fetching corpus: 7450, signal 258146/366529 (executing program) 2021/03/26 04:40:51 fetching corpus: 7500, signal 258479/367322 (executing program) 2021/03/26 04:40:51 fetching corpus: 7550, signal 258832/368133 (executing program) 2021/03/26 04:40:51 fetching corpus: 7600, signal 259359/368989 (executing program) 2021/03/26 04:40:51 fetching corpus: 7650, signal 259964/369851 (executing program) 2021/03/26 04:40:51 fetching corpus: 7700, signal 260439/370653 (executing program) 2021/03/26 04:40:52 fetching corpus: 7750, signal 260948/371455 (executing program) 2021/03/26 04:40:52 fetching corpus: 7800, signal 261364/372251 (executing program) 2021/03/26 04:40:52 fetching corpus: 7850, signal 261659/373017 (executing program) 2021/03/26 04:40:52 fetching corpus: 7900, signal 262229/373851 (executing program) 2021/03/26 04:40:52 fetching corpus: 7950, signal 262858/374666 (executing program) 2021/03/26 04:40:52 fetching corpus: 8000, signal 263291/375457 (executing program) 2021/03/26 04:40:52 fetching corpus: 8050, signal 263641/376239 (executing program) 2021/03/26 04:40:52 fetching corpus: 8100, signal 264157/377027 (executing program) 2021/03/26 04:40:52 fetching corpus: 8150, signal 264635/377803 (executing program) 2021/03/26 04:40:53 fetching corpus: 8200, signal 265172/378606 (executing program) 2021/03/26 04:40:53 fetching corpus: 8250, signal 265762/379384 (executing program) 2021/03/26 04:40:53 fetching corpus: 8300, signal 266269/380143 (executing program) 2021/03/26 04:40:53 fetching corpus: 8350, signal 266672/380897 (executing program) 2021/03/26 04:40:53 fetching corpus: 8400, signal 267179/381664 (executing program) 2021/03/26 04:40:53 fetching corpus: 8450, signal 267846/382439 (executing program) 2021/03/26 04:40:53 fetching corpus: 8500, signal 268323/383187 (executing program) 2021/03/26 04:40:53 fetching corpus: 8550, signal 268950/383935 (executing program) 2021/03/26 04:40:54 fetching corpus: 8600, signal 269297/384659 (executing program) 2021/03/26 04:40:54 fetching corpus: 8650, signal 269764/385403 (executing program) 2021/03/26 04:40:54 fetching corpus: 8700, signal 270187/386134 (executing program) 2021/03/26 04:40:54 fetching corpus: 8750, signal 270551/386813 (executing program) 2021/03/26 04:40:54 fetching corpus: 8800, signal 271067/387556 (executing program) 2021/03/26 04:40:54 fetching corpus: 8850, signal 271743/388234 (executing program) 2021/03/26 04:40:54 fetching corpus: 8900, signal 272094/388946 (executing program) 2021/03/26 04:40:54 fetching corpus: 8950, signal 272621/389684 (executing program) 2021/03/26 04:40:54 fetching corpus: 9000, signal 273034/390418 (executing program) 2021/03/26 04:40:55 fetching corpus: 9050, signal 273406/391090 (executing program) 2021/03/26 04:40:55 fetching corpus: 9100, signal 273797/391761 (executing program) 2021/03/26 04:40:55 fetching corpus: 9150, signal 274254/392393 (executing program) 2021/03/26 04:40:55 fetching corpus: 9200, signal 274609/393079 (executing program) 2021/03/26 04:40:55 fetching corpus: 9250, signal 274996/393777 (executing program) 2021/03/26 04:40:55 fetching corpus: 9300, signal 275371/394474 (executing program) 2021/03/26 04:40:55 fetching corpus: 9350, signal 275869/395188 (executing program) 2021/03/26 04:40:55 fetching corpus: 9400, signal 276263/395864 (executing program) 2021/03/26 04:40:56 fetching corpus: 9450, signal 276720/396509 (executing program) 2021/03/26 04:40:56 fetching corpus: 9500, signal 277091/397220 (executing program) 2021/03/26 04:40:56 fetching corpus: 9550, signal 277545/397842 (executing program) 2021/03/26 04:40:56 fetching corpus: 9600, signal 277970/398432 (executing program) 2021/03/26 04:40:56 fetching corpus: 9650, signal 278344/399052 (executing program) 2021/03/26 04:40:56 fetching corpus: 9700, signal 278759/399695 (executing program) 2021/03/26 04:40:56 fetching corpus: 9750, signal 279156/400292 (executing program) 2021/03/26 04:40:56 fetching corpus: 9800, signal 279669/400949 (executing program) 2021/03/26 04:40:57 fetching corpus: 9850, signal 279995/401583 (executing program) 2021/03/26 04:40:57 fetching corpus: 9900, signal 280463/402193 (executing program) 2021/03/26 04:40:57 fetching corpus: 9950, signal 280908/402788 (executing program) 2021/03/26 04:40:57 fetching corpus: 10000, signal 281206/403420 (executing program) 2021/03/26 04:40:57 fetching corpus: 10050, signal 281603/404047 (executing program) 2021/03/26 04:40:57 fetching corpus: 10100, signal 281959/404067 (executing program) 2021/03/26 04:40:57 fetching corpus: 10150, signal 282385/404067 (executing program) 2021/03/26 04:40:57 fetching corpus: 10200, signal 282851/404067 (executing program) 2021/03/26 04:40:58 fetching corpus: 10250, signal 283275/404067 (executing program) 2021/03/26 04:40:58 fetching corpus: 10300, signal 283658/404067 (executing program) 2021/03/26 04:40:58 fetching corpus: 10350, signal 284031/404067 (executing program) 2021/03/26 04:40:58 fetching corpus: 10400, signal 284437/404067 (executing program) 2021/03/26 04:40:58 fetching corpus: 10450, signal 284807/404067 (executing program) 2021/03/26 04:40:58 fetching corpus: 10500, signal 285124/404067 (executing program) 2021/03/26 04:40:58 fetching corpus: 10550, signal 285455/404067 (executing program) 2021/03/26 04:40:58 fetching corpus: 10600, signal 285685/404067 (executing program) 2021/03/26 04:40:59 fetching corpus: 10650, signal 286078/404067 (executing program) 2021/03/26 04:40:59 fetching corpus: 10700, signal 286446/404067 (executing program) 2021/03/26 04:40:59 fetching corpus: 10750, signal 286876/404067 (executing program) 2021/03/26 04:40:59 fetching corpus: 10800, signal 287291/404067 (executing program) 2021/03/26 04:40:59 fetching corpus: 10850, signal 287592/404067 (executing program) 2021/03/26 04:40:59 fetching corpus: 10900, signal 288035/404067 (executing program) 2021/03/26 04:40:59 fetching corpus: 10950, signal 288416/404067 (executing program) 2021/03/26 04:40:59 fetching corpus: 11000, signal 288901/404067 (executing program) 2021/03/26 04:41:00 fetching corpus: 11050, signal 289126/404067 (executing program) 2021/03/26 04:41:00 fetching corpus: 11100, signal 289666/404067 (executing program) 2021/03/26 04:41:00 fetching corpus: 11150, signal 289922/404067 (executing program) 2021/03/26 04:41:00 fetching corpus: 11200, signal 290276/404067 (executing program) 2021/03/26 04:41:00 fetching corpus: 11250, signal 290534/404067 (executing program) 2021/03/26 04:41:00 fetching corpus: 11300, signal 290872/404067 (executing program) 2021/03/26 04:41:00 fetching corpus: 11350, signal 291188/404067 (executing program) 2021/03/26 04:41:01 fetching corpus: 11400, signal 291559/404067 (executing program) 2021/03/26 04:41:01 fetching corpus: 11450, signal 292001/404067 (executing program) 2021/03/26 04:41:01 fetching corpus: 11500, signal 292430/404067 (executing program) 2021/03/26 04:41:01 fetching corpus: 11550, signal 292772/404067 (executing program) 2021/03/26 04:41:01 fetching corpus: 11600, signal 293161/404067 (executing program) 2021/03/26 04:41:01 fetching corpus: 11650, signal 293448/404067 (executing program) 2021/03/26 04:41:01 fetching corpus: 11700, signal 293819/404067 (executing program) 2021/03/26 04:41:01 fetching corpus: 11750, signal 294139/404067 (executing program) 2021/03/26 04:41:02 fetching corpus: 11800, signal 294617/404067 (executing program) 2021/03/26 04:41:02 fetching corpus: 11850, signal 294959/404067 (executing program) 2021/03/26 04:41:02 fetching corpus: 11900, signal 295340/404067 (executing program) 2021/03/26 04:41:02 fetching corpus: 11950, signal 295629/404067 (executing program) 2021/03/26 04:41:02 fetching corpus: 12000, signal 296025/404067 (executing program) 2021/03/26 04:41:02 fetching corpus: 12050, signal 296333/404067 (executing program) 2021/03/26 04:41:02 fetching corpus: 12100, signal 296586/404067 (executing program) 2021/03/26 04:41:02 fetching corpus: 12150, signal 296883/404067 (executing program) 2021/03/26 04:41:02 fetching corpus: 12200, signal 297351/404067 (executing program) 2021/03/26 04:41:03 fetching corpus: 12250, signal 297714/404067 (executing program) 2021/03/26 04:41:03 fetching corpus: 12300, signal 298131/404067 (executing program) 2021/03/26 04:41:03 fetching corpus: 12350, signal 298459/404067 (executing program) 2021/03/26 04:41:03 fetching corpus: 12400, signal 298929/404067 (executing program) 2021/03/26 04:41:03 fetching corpus: 12450, signal 299640/404067 (executing program) 2021/03/26 04:41:03 fetching corpus: 12500, signal 300126/404067 (executing program) 2021/03/26 04:41:03 fetching corpus: 12550, signal 300531/404067 (executing program) 2021/03/26 04:41:04 fetching corpus: 12600, signal 300813/404067 (executing program) 2021/03/26 04:41:04 fetching corpus: 12650, signal 301227/404067 (executing program) 2021/03/26 04:41:04 fetching corpus: 12700, signal 301465/404067 (executing program) 2021/03/26 04:41:04 fetching corpus: 12750, signal 301736/404067 (executing program) 2021/03/26 04:41:04 fetching corpus: 12800, signal 301996/404067 (executing program) 2021/03/26 04:41:04 fetching corpus: 12850, signal 302242/404067 (executing program) 2021/03/26 04:41:04 fetching corpus: 12900, signal 302571/404067 (executing program) 2021/03/26 04:41:04 fetching corpus: 12950, signal 302857/404067 (executing program) 2021/03/26 04:41:04 fetching corpus: 13000, signal 303158/404067 (executing program) 2021/03/26 04:41:05 fetching corpus: 13050, signal 303392/404067 (executing program) 2021/03/26 04:41:05 fetching corpus: 13100, signal 303696/404067 (executing program) 2021/03/26 04:41:05 fetching corpus: 13150, signal 303916/404069 (executing program) 2021/03/26 04:41:05 fetching corpus: 13200, signal 304202/404069 (executing program) 2021/03/26 04:41:05 fetching corpus: 13250, signal 304651/404069 (executing program) 2021/03/26 04:41:05 fetching corpus: 13300, signal 304932/404069 (executing program) 2021/03/26 04:41:05 fetching corpus: 13350, signal 305245/404069 (executing program) 2021/03/26 04:41:05 fetching corpus: 13400, signal 305518/404069 (executing program) 2021/03/26 04:41:06 fetching corpus: 13450, signal 305840/404069 (executing program) 2021/03/26 04:41:06 fetching corpus: 13500, signal 306198/404069 (executing program) 2021/03/26 04:41:06 fetching corpus: 13550, signal 306730/404069 (executing program) 2021/03/26 04:41:06 fetching corpus: 13600, signal 307137/404069 (executing program) 2021/03/26 04:41:06 fetching corpus: 13650, signal 307438/404069 (executing program) 2021/03/26 04:41:06 fetching corpus: 13700, signal 307847/404069 (executing program) 2021/03/26 04:41:06 fetching corpus: 13750, signal 308105/404069 (executing program) 2021/03/26 04:41:06 fetching corpus: 13800, signal 308500/404069 (executing program) 2021/03/26 04:41:07 fetching corpus: 13850, signal 308894/404069 (executing program) 2021/03/26 04:41:07 fetching corpus: 13900, signal 309136/404069 (executing program) 2021/03/26 04:41:07 fetching corpus: 13950, signal 309467/404069 (executing program) 2021/03/26 04:41:07 fetching corpus: 14000, signal 309873/404069 (executing program) 2021/03/26 04:41:07 fetching corpus: 14050, signal 310121/404069 (executing program) 2021/03/26 04:41:07 fetching corpus: 14100, signal 310616/404069 (executing program) 2021/03/26 04:41:07 fetching corpus: 14150, signal 310949/404069 (executing program) 2021/03/26 04:41:07 fetching corpus: 14200, signal 311223/404069 (executing program) 2021/03/26 04:41:07 fetching corpus: 14250, signal 311512/404069 (executing program) 2021/03/26 04:41:08 fetching corpus: 14300, signal 311783/404069 (executing program) 2021/03/26 04:41:08 fetching corpus: 14350, signal 312019/404069 (executing program) 2021/03/26 04:41:08 fetching corpus: 14400, signal 312410/404069 (executing program) 2021/03/26 04:41:08 fetching corpus: 14450, signal 312624/404069 (executing program) 2021/03/26 04:41:08 fetching corpus: 14500, signal 312915/404069 (executing program) 2021/03/26 04:41:08 fetching corpus: 14550, signal 313130/404069 (executing program) 2021/03/26 04:41:08 fetching corpus: 14600, signal 313411/404069 (executing program) 2021/03/26 04:41:08 fetching corpus: 14650, signal 313799/404069 (executing program) 2021/03/26 04:41:09 fetching corpus: 14700, signal 314081/404069 (executing program) 2021/03/26 04:41:09 fetching corpus: 14750, signal 314348/404069 (executing program) 2021/03/26 04:41:09 fetching corpus: 14800, signal 314631/404069 (executing program) 2021/03/26 04:41:09 fetching corpus: 14850, signal 314905/404069 (executing program) 2021/03/26 04:41:09 fetching corpus: 14900, signal 315193/404070 (executing program) 2021/03/26 04:41:09 fetching corpus: 14950, signal 315463/404070 (executing program) 2021/03/26 04:41:09 fetching corpus: 15000, signal 315764/404070 (executing program) 2021/03/26 04:41:09 fetching corpus: 15050, signal 316010/404070 (executing program) 2021/03/26 04:41:10 fetching corpus: 15100, signal 316284/404070 (executing program) 2021/03/26 04:41:10 fetching corpus: 15150, signal 316545/404070 (executing program) 2021/03/26 04:41:10 fetching corpus: 15200, signal 316785/404070 (executing program) 2021/03/26 04:41:10 fetching corpus: 15250, signal 316986/404070 (executing program) 2021/03/26 04:41:10 fetching corpus: 15300, signal 317286/404070 (executing program) 2021/03/26 04:41:10 fetching corpus: 15350, signal 317514/404071 (executing program) 2021/03/26 04:41:10 fetching corpus: 15400, signal 317761/404071 (executing program) 2021/03/26 04:41:11 fetching corpus: 15450, signal 318002/404071 (executing program) 2021/03/26 04:41:11 fetching corpus: 15500, signal 318272/404071 (executing program) 2021/03/26 04:41:11 fetching corpus: 15550, signal 318506/404071 (executing program) 2021/03/26 04:41:11 fetching corpus: 15600, signal 318747/404071 (executing program) 2021/03/26 04:41:11 fetching corpus: 15650, signal 318981/404071 (executing program) 2021/03/26 04:41:11 fetching corpus: 15700, signal 319272/404071 (executing program) 2021/03/26 04:41:11 fetching corpus: 15750, signal 319749/404071 (executing program) 2021/03/26 04:41:11 fetching corpus: 15800, signal 319992/404071 (executing program) 2021/03/26 04:41:12 fetching corpus: 15850, signal 320183/404071 (executing program) 2021/03/26 04:41:12 fetching corpus: 15900, signal 320449/404071 (executing program) 2021/03/26 04:41:12 fetching corpus: 15950, signal 320830/404071 (executing program) 2021/03/26 04:41:12 fetching corpus: 16000, signal 321126/404071 (executing program) 2021/03/26 04:41:12 fetching corpus: 16050, signal 321396/404071 (executing program) 2021/03/26 04:41:12 fetching corpus: 16100, signal 321635/404071 (executing program) 2021/03/26 04:41:12 fetching corpus: 16150, signal 321825/404071 (executing program) 2021/03/26 04:41:12 fetching corpus: 16200, signal 322024/404071 (executing program) 2021/03/26 04:41:12 fetching corpus: 16250, signal 322231/404071 (executing program) 2021/03/26 04:41:13 fetching corpus: 16300, signal 322608/404071 (executing program) 2021/03/26 04:41:13 fetching corpus: 16350, signal 322801/404071 (executing program) 2021/03/26 04:41:13 fetching corpus: 16400, signal 323207/404071 (executing program) 2021/03/26 04:41:13 fetching corpus: 16450, signal 323477/404071 (executing program) 2021/03/26 04:41:13 fetching corpus: 16500, signal 323793/404071 (executing program) 2021/03/26 04:41:13 fetching corpus: 16550, signal 324037/404071 (executing program) 2021/03/26 04:41:13 fetching corpus: 16600, signal 324260/404071 (executing program) 2021/03/26 04:41:13 fetching corpus: 16650, signal 324447/404071 (executing program) 2021/03/26 04:41:14 fetching corpus: 16700, signal 324650/404071 (executing program) 2021/03/26 04:41:14 fetching corpus: 16750, signal 324879/404071 (executing program) 2021/03/26 04:41:14 fetching corpus: 16800, signal 325142/404071 (executing program) 2021/03/26 04:41:14 fetching corpus: 16850, signal 325352/404071 (executing program) 2021/03/26 04:41:14 fetching corpus: 16900, signal 325745/404071 (executing program) 2021/03/26 04:41:14 fetching corpus: 16950, signal 326102/404071 (executing program) 2021/03/26 04:41:14 fetching corpus: 17000, signal 326337/404071 (executing program) 2021/03/26 04:41:14 fetching corpus: 17050, signal 326579/404071 (executing program) 2021/03/26 04:41:14 fetching corpus: 17100, signal 326861/404071 (executing program) 2021/03/26 04:41:15 fetching corpus: 17150, signal 327066/404071 (executing program) 2021/03/26 04:41:15 fetching corpus: 17200, signal 327273/404071 (executing program) 2021/03/26 04:41:15 fetching corpus: 17250, signal 327562/404073 (executing program) 2021/03/26 04:41:15 fetching corpus: 17300, signal 327744/404073 (executing program) 2021/03/26 04:41:15 fetching corpus: 17350, signal 327944/404073 (executing program) 2021/03/26 04:41:15 fetching corpus: 17400, signal 328194/404073 (executing program) 2021/03/26 04:41:15 fetching corpus: 17450, signal 328584/404073 (executing program) 2021/03/26 04:41:16 fetching corpus: 17500, signal 328816/404073 (executing program) 2021/03/26 04:41:16 fetching corpus: 17550, signal 329206/404074 (executing program) 2021/03/26 04:41:16 fetching corpus: 17600, signal 329540/404074 (executing program) 2021/03/26 04:41:16 fetching corpus: 17650, signal 329816/404074 (executing program) 2021/03/26 04:41:16 fetching corpus: 17700, signal 330069/404074 (executing program) 2021/03/26 04:41:16 fetching corpus: 17750, signal 330343/404074 (executing program) 2021/03/26 04:41:16 fetching corpus: 17800, signal 330599/404074 (executing program) 2021/03/26 04:41:16 fetching corpus: 17850, signal 330757/404074 (executing program) 2021/03/26 04:41:17 fetching corpus: 17900, signal 331044/404074 (executing program) 2021/03/26 04:41:17 fetching corpus: 17950, signal 331250/404074 (executing program) 2021/03/26 04:41:17 fetching corpus: 18000, signal 331512/404074 (executing program) 2021/03/26 04:41:17 fetching corpus: 18050, signal 331755/404074 (executing program) 2021/03/26 04:41:17 fetching corpus: 18100, signal 332100/404074 (executing program) 2021/03/26 04:41:17 fetching corpus: 18150, signal 332338/404074 (executing program) 2021/03/26 04:41:17 fetching corpus: 18200, signal 332567/404074 (executing program) 2021/03/26 04:41:18 fetching corpus: 18250, signal 332907/404074 (executing program) 2021/03/26 04:41:18 fetching corpus: 18300, signal 333155/404074 (executing program) 2021/03/26 04:41:18 fetching corpus: 18350, signal 333417/404074 (executing program) 2021/03/26 04:41:18 fetching corpus: 18400, signal 333632/404074 (executing program) 2021/03/26 04:41:18 fetching corpus: 18450, signal 333869/404074 (executing program) 2021/03/26 04:41:18 fetching corpus: 18500, signal 334068/404074 (executing program) 2021/03/26 04:41:18 fetching corpus: 18550, signal 334301/404074 (executing program) 2021/03/26 04:41:18 fetching corpus: 18600, signal 334546/404074 (executing program) 2021/03/26 04:41:19 fetching corpus: 18650, signal 334840/404074 (executing program) 2021/03/26 04:41:19 fetching corpus: 18700, signal 335220/404074 (executing program) 2021/03/26 04:41:19 fetching corpus: 18750, signal 335473/404074 (executing program) 2021/03/26 04:41:19 fetching corpus: 18800, signal 335758/404074 (executing program) 2021/03/26 04:41:19 fetching corpus: 18850, signal 335918/404074 (executing program) 2021/03/26 04:41:19 fetching corpus: 18900, signal 336311/404074 (executing program) 2021/03/26 04:41:19 fetching corpus: 18950, signal 336502/404074 (executing program) 2021/03/26 04:41:19 fetching corpus: 19000, signal 336721/404074 (executing program) 2021/03/26 04:41:20 fetching corpus: 19050, signal 336983/404074 (executing program) 2021/03/26 04:41:20 fetching corpus: 19100, signal 337138/404074 (executing program) 2021/03/26 04:41:20 fetching corpus: 19150, signal 337351/404074 (executing program) 2021/03/26 04:41:20 fetching corpus: 19200, signal 337595/404074 (executing program) 2021/03/26 04:41:20 fetching corpus: 19250, signal 337818/404074 (executing program) 2021/03/26 04:41:20 fetching corpus: 19300, signal 338038/404074 (executing program) 2021/03/26 04:41:20 fetching corpus: 19350, signal 338226/404074 (executing program) 2021/03/26 04:41:20 fetching corpus: 19400, signal 338469/404074 (executing program) 2021/03/26 04:41:21 fetching corpus: 19450, signal 338716/404074 (executing program) 2021/03/26 04:41:21 fetching corpus: 19500, signal 338890/404075 (executing program) 2021/03/26 04:41:21 fetching corpus: 19550, signal 339263/404075 (executing program) 2021/03/26 04:41:21 fetching corpus: 19600, signal 339507/404075 (executing program) 2021/03/26 04:41:21 fetching corpus: 19650, signal 339773/404075 (executing program) 2021/03/26 04:41:21 fetching corpus: 19700, signal 340012/404075 (executing program) 2021/03/26 04:41:21 fetching corpus: 19750, signal 340217/404075 (executing program) 2021/03/26 04:41:22 fetching corpus: 19800, signal 340496/404075 (executing program) 2021/03/26 04:41:22 fetching corpus: 19850, signal 340670/404075 (executing program) 2021/03/26 04:41:22 fetching corpus: 19900, signal 340958/404075 (executing program) 2021/03/26 04:41:22 fetching corpus: 19950, signal 341159/404075 (executing program) 2021/03/26 04:41:22 fetching corpus: 20000, signal 341350/404075 (executing program) 2021/03/26 04:41:22 fetching corpus: 20050, signal 341587/404075 (executing program) 2021/03/26 04:41:22 fetching corpus: 20100, signal 341764/404075 (executing program) 2021/03/26 04:41:22 fetching corpus: 20150, signal 341937/404075 (executing program) 2021/03/26 04:41:22 fetching corpus: 20200, signal 342145/404076 (executing program) 2021/03/26 04:41:23 fetching corpus: 20250, signal 342409/404076 (executing program) 2021/03/26 04:41:23 fetching corpus: 20300, signal 342608/404076 (executing program) 2021/03/26 04:41:23 fetching corpus: 20350, signal 342874/404076 (executing program) 2021/03/26 04:41:23 fetching corpus: 20400, signal 343090/404076 (executing program) 2021/03/26 04:41:23 fetching corpus: 20450, signal 343308/404076 (executing program) 2021/03/26 04:41:23 fetching corpus: 20500, signal 343508/404076 (executing program) 2021/03/26 04:41:23 fetching corpus: 20550, signal 343666/404076 (executing program) 2021/03/26 04:41:24 fetching corpus: 20600, signal 343977/404076 (executing program) 2021/03/26 04:41:24 fetching corpus: 20650, signal 344237/404076 (executing program) 2021/03/26 04:41:24 fetching corpus: 20700, signal 344466/404076 (executing program) 2021/03/26 04:41:24 fetching corpus: 20750, signal 344623/404076 (executing program) 2021/03/26 04:41:24 fetching corpus: 20800, signal 344811/404076 (executing program) 2021/03/26 04:41:24 fetching corpus: 20850, signal 345067/404076 (executing program) 2021/03/26 04:41:24 fetching corpus: 20900, signal 345318/404076 (executing program) 2021/03/26 04:41:24 fetching corpus: 20950, signal 345514/404076 (executing program) 2021/03/26 04:41:24 fetching corpus: 21000, signal 345731/404076 (executing program) 2021/03/26 04:41:24 fetching corpus: 21050, signal 345932/404076 (executing program) 2021/03/26 04:41:25 fetching corpus: 21100, signal 346299/404076 (executing program) 2021/03/26 04:41:25 fetching corpus: 21150, signal 346517/404076 (executing program) 2021/03/26 04:41:25 fetching corpus: 21200, signal 346717/404076 (executing program) 2021/03/26 04:41:25 fetching corpus: 21250, signal 346952/404076 (executing program) 2021/03/26 04:41:25 fetching corpus: 21300, signal 347153/404076 (executing program) 2021/03/26 04:41:25 fetching corpus: 21350, signal 347359/404076 (executing program) 2021/03/26 04:41:25 fetching corpus: 21400, signal 347638/404076 (executing program) 2021/03/26 04:41:26 fetching corpus: 21450, signal 348045/404076 (executing program) 2021/03/26 04:41:26 fetching corpus: 21500, signal 348216/404076 (executing program) 2021/03/26 04:41:26 fetching corpus: 21550, signal 348396/404080 (executing program) 2021/03/26 04:41:26 fetching corpus: 21600, signal 348624/404080 (executing program) 2021/03/26 04:41:26 fetching corpus: 21650, signal 348899/404080 (executing program) 2021/03/26 04:41:26 fetching corpus: 21700, signal 349116/404080 (executing program) 2021/03/26 04:41:26 fetching corpus: 21750, signal 349304/404080 (executing program) 2021/03/26 04:41:26 fetching corpus: 21800, signal 349525/404080 (executing program) 2021/03/26 04:41:27 fetching corpus: 21850, signal 349706/404080 (executing program) 2021/03/26 04:41:27 fetching corpus: 21900, signal 349967/404080 (executing program) 2021/03/26 04:41:27 fetching corpus: 21950, signal 350218/404080 (executing program) 2021/03/26 04:41:27 fetching corpus: 22000, signal 350445/404080 (executing program) 2021/03/26 04:41:27 fetching corpus: 22050, signal 350624/404080 (executing program) 2021/03/26 04:41:27 fetching corpus: 22100, signal 350819/404080 (executing program) 2021/03/26 04:41:28 fetching corpus: 22150, signal 350987/404080 (executing program) 2021/03/26 04:41:28 fetching corpus: 22200, signal 351269/404080 (executing program) 2021/03/26 04:41:28 fetching corpus: 22250, signal 351450/404080 (executing program) 2021/03/26 04:41:28 fetching corpus: 22300, signal 351640/404080 (executing program) 2021/03/26 04:41:28 fetching corpus: 22350, signal 351847/404080 (executing program) 2021/03/26 04:41:28 fetching corpus: 22400, signal 352026/404083 (executing program) 2021/03/26 04:41:28 fetching corpus: 22450, signal 352269/404083 (executing program) 2021/03/26 04:41:28 fetching corpus: 22500, signal 352571/404083 (executing program) 2021/03/26 04:41:29 fetching corpus: 22550, signal 352770/404083 (executing program) 2021/03/26 04:41:29 fetching corpus: 22600, signal 352987/404083 (executing program) 2021/03/26 04:41:29 fetching corpus: 22650, signal 353156/404083 (executing program) 2021/03/26 04:41:29 fetching corpus: 22700, signal 353550/404083 (executing program) 2021/03/26 04:41:29 fetching corpus: 22750, signal 353731/404083 (executing program) 2021/03/26 04:41:29 fetching corpus: 22800, signal 353980/404083 (executing program) 2021/03/26 04:41:29 fetching corpus: 22850, signal 354164/404083 (executing program) 2021/03/26 04:41:29 fetching corpus: 22900, signal 354364/404083 (executing program) 2021/03/26 04:41:30 fetching corpus: 22950, signal 354559/404083 (executing program) 2021/03/26 04:41:30 fetching corpus: 23000, signal 354751/404083 (executing program) 2021/03/26 04:41:30 fetching corpus: 23050, signal 354895/404083 (executing program) 2021/03/26 04:41:30 fetching corpus: 23100, signal 355142/404083 (executing program) 2021/03/26 04:41:30 fetching corpus: 23150, signal 355309/404083 (executing program) 2021/03/26 04:41:30 fetching corpus: 23200, signal 355473/404083 (executing program) 2021/03/26 04:41:30 fetching corpus: 23250, signal 355676/404083 (executing program) 2021/03/26 04:41:30 fetching corpus: 23300, signal 355926/404084 (executing program) 2021/03/26 04:41:31 fetching corpus: 23350, signal 356080/404084 (executing program) 2021/03/26 04:41:31 fetching corpus: 23400, signal 356263/404084 (executing program) 2021/03/26 04:41:31 fetching corpus: 23450, signal 356464/404084 (executing program) 2021/03/26 04:41:31 fetching corpus: 23500, signal 356638/404084 (executing program) 2021/03/26 04:41:31 fetching corpus: 23550, signal 356812/404084 (executing program) 2021/03/26 04:41:31 fetching corpus: 23600, signal 357014/404084 (executing program) 2021/03/26 04:41:31 fetching corpus: 23650, signal 357222/404084 (executing program) 2021/03/26 04:41:31 fetching corpus: 23700, signal 357714/404084 (executing program) 2021/03/26 04:41:31 fetching corpus: 23750, signal 357883/404084 (executing program) 2021/03/26 04:41:32 fetching corpus: 23800, signal 358160/404084 (executing program) 2021/03/26 04:41:32 fetching corpus: 23850, signal 358336/404084 (executing program) 2021/03/26 04:41:32 fetching corpus: 23900, signal 358510/404084 (executing program) 2021/03/26 04:41:32 fetching corpus: 23950, signal 358670/404084 (executing program) 2021/03/26 04:41:32 fetching corpus: 24000, signal 358887/404084 (executing program) 2021/03/26 04:41:32 fetching corpus: 24050, signal 359090/404084 (executing program) 2021/03/26 04:41:32 fetching corpus: 24100, signal 359263/404084 (executing program) 2021/03/26 04:41:32 fetching corpus: 24150, signal 359437/404084 (executing program) 2021/03/26 04:41:33 fetching corpus: 24200, signal 359607/404084 (executing program) 2021/03/26 04:41:33 fetching corpus: 24250, signal 359797/404084 (executing program) 2021/03/26 04:41:33 fetching corpus: 24300, signal 359974/404084 (executing program) 2021/03/26 04:41:33 fetching corpus: 24350, signal 360203/404084 (executing program) 2021/03/26 04:41:33 fetching corpus: 24400, signal 360361/404084 (executing program) 2021/03/26 04:41:33 fetching corpus: 24450, signal 360578/404084 (executing program) 2021/03/26 04:41:33 fetching corpus: 24500, signal 360780/404084 (executing program) 2021/03/26 04:41:33 fetching corpus: 24550, signal 361013/404084 (executing program) 2021/03/26 04:41:33 fetching corpus: 24600, signal 361203/404084 (executing program) 2021/03/26 04:41:34 fetching corpus: 24650, signal 361346/404084 (executing program) 2021/03/26 04:41:34 fetching corpus: 24700, signal 361551/404084 (executing program) 2021/03/26 04:41:34 fetching corpus: 24750, signal 361712/404084 (executing program) 2021/03/26 04:41:34 fetching corpus: 24800, signal 361899/404084 (executing program) 2021/03/26 04:41:34 fetching corpus: 24850, signal 362095/404084 (executing program) 2021/03/26 04:41:34 fetching corpus: 24900, signal 362282/404084 (executing program) 2021/03/26 04:41:34 fetching corpus: 24950, signal 362457/404084 (executing program) 2021/03/26 04:41:34 fetching corpus: 25000, signal 362746/404084 (executing program) 2021/03/26 04:41:35 fetching corpus: 25050, signal 362939/404084 (executing program) 2021/03/26 04:41:35 fetching corpus: 25100, signal 363099/404085 (executing program) 2021/03/26 04:41:35 fetching corpus: 25150, signal 363319/404085 (executing program) 2021/03/26 04:41:35 fetching corpus: 25200, signal 363510/404085 (executing program) 2021/03/26 04:41:35 fetching corpus: 25250, signal 363717/404089 (executing program) 2021/03/26 04:41:35 fetching corpus: 25300, signal 363919/404089 (executing program) 2021/03/26 04:41:35 fetching corpus: 25350, signal 364088/404089 (executing program) 2021/03/26 04:41:35 fetching corpus: 25400, signal 364258/404089 (executing program) 2021/03/26 04:41:35 fetching corpus: 25450, signal 364456/404089 (executing program) 2021/03/26 04:41:36 fetching corpus: 25500, signal 364630/404089 (executing program) 2021/03/26 04:41:36 fetching corpus: 25550, signal 364747/404089 (executing program) [ 132.652599][ T3237] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.658917][ T3237] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/26 04:41:36 fetching corpus: 25600, signal 365029/404089 (executing program) 2021/03/26 04:41:36 fetching corpus: 25650, signal 365153/404089 (executing program) 2021/03/26 04:41:36 fetching corpus: 25700, signal 365357/404089 (executing program) 2021/03/26 04:41:36 fetching corpus: 25750, signal 365576/404089 (executing program) 2021/03/26 04:41:36 fetching corpus: 25800, signal 365747/404089 (executing program) 2021/03/26 04:41:36 fetching corpus: 25850, signal 365962/404089 (executing program) 2021/03/26 04:41:37 fetching corpus: 25900, signal 366151/404089 (executing program) 2021/03/26 04:41:37 fetching corpus: 25950, signal 366316/404089 (executing program) 2021/03/26 04:41:37 fetching corpus: 26000, signal 366474/404089 (executing program) 2021/03/26 04:41:37 fetching corpus: 26050, signal 366632/404089 (executing program) 2021/03/26 04:41:37 fetching corpus: 26100, signal 366811/404089 (executing program) 2021/03/26 04:41:37 fetching corpus: 26150, signal 367045/404089 (executing program) 2021/03/26 04:41:37 fetching corpus: 26200, signal 367197/404089 (executing program) 2021/03/26 04:41:37 fetching corpus: 26250, signal 367392/404089 (executing program) 2021/03/26 04:41:38 fetching corpus: 26300, signal 367575/404089 (executing program) 2021/03/26 04:41:38 fetching corpus: 26309, signal 367631/404089 (executing program) 2021/03/26 04:41:38 fetching corpus: 26309, signal 367631/404089 (executing program) 2021/03/26 04:41:39 starting 6 fuzzer processes 04:41:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40000001, 0x0, 0x0) 04:41:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000400)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}, 0x8800) sendmsg$inet6(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f00000001c0)="c4", 0x1}], 0x2}, 0x0) 04:41:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)="c4", 0x1, 0x0, &(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80) 04:41:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast2, @empty, @local, 0x0, 0x7ff}) 04:41:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000b00)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 04:41:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@remote}}, 0xe8) [ 137.517895][ T8417] IPVS: ftp: loaded support on port[0] = 21 [ 137.625520][ T8419] IPVS: ftp: loaded support on port[0] = 21 [ 137.674482][ T8417] chnl_net:caif_netlink_parms(): no params data found [ 137.794799][ T8417] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.803047][ T8417] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.811381][ T8417] device bridge_slave_0 entered promiscuous mode [ 137.858698][ T8417] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.884484][ T8417] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.899670][ T8417] device bridge_slave_1 entered promiscuous mode [ 137.929359][ T8421] IPVS: ftp: loaded support on port[0] = 21 [ 137.968250][ T8417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.000339][ T8417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.086150][ T8423] IPVS: ftp: loaded support on port[0] = 21 [ 138.118418][ T8417] team0: Port device team_slave_0 added [ 138.184629][ T8417] team0: Port device team_slave_1 added [ 138.263518][ T8419] chnl_net:caif_netlink_parms(): no params data found [ 138.313994][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.320975][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.348072][ T8417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.410539][ T8425] IPVS: ftp: loaded support on port[0] = 21 [ 138.452625][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.459607][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.489881][ T8417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.550700][ T8421] chnl_net:caif_netlink_parms(): no params data found [ 138.570734][ T8423] chnl_net:caif_netlink_parms(): no params data found [ 138.702363][ T8417] device hsr_slave_0 entered promiscuous mode [ 138.718211][ T8417] device hsr_slave_1 entered promiscuous mode [ 138.764140][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.773468][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.781789][ T8419] device bridge_slave_0 entered promiscuous mode [ 138.817777][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.825070][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.833970][ T8419] device bridge_slave_1 entered promiscuous mode [ 138.855329][ T8438] IPVS: ftp: loaded support on port[0] = 21 [ 138.929648][ T8421] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.936945][ T8421] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.947666][ T8421] device bridge_slave_0 entered promiscuous mode [ 138.979310][ T8419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.992629][ T8419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.004222][ T8421] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.013081][ T8421] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.020865][ T8421] device bridge_slave_1 entered promiscuous mode [ 139.033874][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.040931][ T8423] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.053422][ T8423] device bridge_slave_0 entered promiscuous mode [ 139.065416][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.072732][ T8423] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.080366][ T8423] device bridge_slave_1 entered promiscuous mode [ 139.121397][ T8423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.140371][ T8419] team0: Port device team_slave_0 added [ 139.166339][ T8421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.178370][ T8423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.195899][ T8419] team0: Port device team_slave_1 added [ 139.219540][ T8421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.245719][ T8423] team0: Port device team_slave_0 added [ 139.278879][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.291678][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.318878][ T8419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.332255][ T8423] team0: Port device team_slave_1 added [ 139.338426][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.346171][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.373468][ T8419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.443055][ T8421] team0: Port device team_slave_0 added [ 139.451915][ T4850] Bluetooth: hci0: command 0x0409 tx timeout [ 139.465643][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.481937][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.508627][ T8423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.521672][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.528619][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.557230][ T8423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.572301][ T8419] device hsr_slave_0 entered promiscuous mode [ 139.579489][ T8419] device hsr_slave_1 entered promiscuous mode [ 139.587341][ T8419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.595606][ T8419] Cannot create hsr debugfs directory [ 139.602562][ T8421] team0: Port device team_slave_1 added [ 139.611872][ T4850] Bluetooth: hci1: command 0x0409 tx timeout [ 139.674330][ T8423] device hsr_slave_0 entered promiscuous mode [ 139.682508][ T8423] device hsr_slave_1 entered promiscuous mode [ 139.689089][ T8423] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.699797][ T8423] Cannot create hsr debugfs directory [ 139.735951][ T8425] chnl_net:caif_netlink_parms(): no params data found [ 139.788010][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.795268][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.823227][ T8421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.838825][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.845865][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.872105][ T8] Bluetooth: hci2: command 0x0409 tx timeout [ 139.872155][ T8421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.953627][ T8417] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 139.976868][ T8417] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 140.027525][ T8417] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 140.049791][ T8421] device hsr_slave_0 entered promiscuous mode [ 140.057307][ T8421] device hsr_slave_1 entered promiscuous mode [ 140.065720][ T8421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.073615][ T8421] Cannot create hsr debugfs directory [ 140.082302][ T8438] chnl_net:caif_netlink_parms(): no params data found [ 140.091526][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 140.103203][ T8417] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 140.174149][ T8425] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.181525][ T8425] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.189203][ T8425] device bridge_slave_0 entered promiscuous mode [ 140.199905][ T8425] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.209551][ T8425] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.217754][ T8425] device bridge_slave_1 entered promiscuous mode [ 140.300738][ T8425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.320272][ T8425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.332615][ T4850] Bluetooth: hci4: command 0x0409 tx timeout [ 140.397010][ T8425] team0: Port device team_slave_0 added [ 140.437776][ T8438] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.446675][ T8438] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.457110][ T8438] device bridge_slave_0 entered promiscuous mode [ 140.467976][ T8438] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.476696][ T8438] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.485472][ T8438] device bridge_slave_1 entered promiscuous mode [ 140.495389][ T8425] team0: Port device team_slave_1 added [ 140.515122][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.524418][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.555689][ T8425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.593235][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.600200][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.626330][ T8425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.651657][ T3144] Bluetooth: hci5: command 0x0409 tx timeout [ 140.672717][ T8425] device hsr_slave_0 entered promiscuous mode [ 140.679581][ T8425] device hsr_slave_1 entered promiscuous mode [ 140.686244][ T8425] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.694166][ T8425] Cannot create hsr debugfs directory [ 140.704586][ T8438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.717439][ T8438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.801823][ T8419] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 140.845726][ T8417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.856917][ T8438] team0: Port device team_slave_0 added [ 140.865497][ T8419] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 140.880730][ T8419] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 140.898753][ T8438] team0: Port device team_slave_1 added [ 140.924285][ T8419] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 140.953231][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.960194][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.991792][ T8438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.020464][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.029160][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.045570][ T8417] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.054484][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.062498][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.089068][ T8438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.103934][ T8423] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 141.144946][ T8423] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 141.159633][ T8423] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 141.181387][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.189948][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.207338][ T9638] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.214734][ T9638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.225462][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.234651][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.243486][ T9638] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.250542][ T9638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.259084][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.279111][ T8438] device hsr_slave_0 entered promiscuous mode [ 141.286531][ T8438] device hsr_slave_1 entered promiscuous mode [ 141.293796][ T8438] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.302470][ T8438] Cannot create hsr debugfs directory [ 141.308003][ T8423] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 141.332404][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.340886][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.350823][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.360024][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.369704][ T4082] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.409371][ T8417] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 141.422892][ T8417] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 141.472560][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.482550][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.490817][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.500247][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.509542][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.518617][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.528990][ T8421] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 141.537631][ T9657] Bluetooth: hci0: command 0x041b tx timeout [ 141.575297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.595131][ T8421] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 141.607988][ T8421] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 141.641361][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.648887][ T9535] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.678845][ T8421] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 141.695344][ T8417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.703636][ T9638] Bluetooth: hci1: command 0x041b tx timeout [ 141.762690][ T8419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.777883][ T8425] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 141.786767][ T8425] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 141.829135][ T8425] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 141.865128][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.874268][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.887807][ T8425] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 141.931991][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 141.953745][ T8419] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.973084][ T8423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.991461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.000260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.010110][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.019390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.029910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.040522][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.068463][ T8417] device veth0_vlan entered promiscuous mode [ 142.086250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.096555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.105557][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.112703][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.122616][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.130244][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.141819][ T8438] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 142.168129][ T8417] device veth1_vlan entered promiscuous mode [ 142.181858][ T9721] Bluetooth: hci3: command 0x041b tx timeout [ 142.196480][ T8423] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.205028][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.215848][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.225393][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.235162][ T3144] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.242290][ T3144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.250128][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.259337][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.273053][ T8438] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 142.282697][ T8438] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 142.316797][ T8417] device veth0_macvtap entered promiscuous mode [ 142.325406][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.334816][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.343568][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.352973][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.362223][ T8438] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 142.396493][ T8421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.409240][ T8417] device veth1_macvtap entered promiscuous mode [ 142.417427][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.421202][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 142.433303][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.444888][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.454307][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.466533][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.510511][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.520099][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.529863][ T9674] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.536990][ T9674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.545805][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.554929][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.563885][ T9674] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.571074][ T9674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.579370][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.588160][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.596991][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.605654][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.614013][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.622547][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.647042][ T8421] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.670840][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.688098][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.697376][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.710381][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.720080][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.732400][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 142.742121][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.749916][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.776661][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.791494][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.800053][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.809857][ T9674] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.816983][ T9674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.826767][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.835339][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.843946][ T9674] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.851099][ T9674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.859280][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.868448][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.877367][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.902372][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.931450][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.939462][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.949425][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.959283][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.968766][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.978323][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.987141][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.995804][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.004689][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.013864][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.034975][ T8425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.064290][ T8417] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.076832][ T8417] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.086367][ T8417] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.095566][ T8417] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.108536][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.118709][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.127272][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.135365][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.145490][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.154356][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.163274][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.180561][ T8425] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.199186][ T8421] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 143.213037][ T8421] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.236349][ T8419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.251593][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.259506][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.268508][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.276843][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.285893][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.295898][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.304621][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.313073][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.322177][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.331628][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.338763][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.347047][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.356106][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.365058][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.372178][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.380360][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.388148][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.435961][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.471280][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.522394][ T8438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.559198][ T8423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.597103][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.605242][ T8150] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.616792][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.626372][ T8150] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.627724][ T9725] Bluetooth: hci0: command 0x040f tx timeout [ 143.634813][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.655933][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.664437][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.673987][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.683529][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.693517][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.702553][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.711581][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.719865][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.728801][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.737659][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.756836][ T8425] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.772500][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.784296][ T8421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.791464][ T9725] Bluetooth: hci1: command 0x040f tx timeout [ 143.808844][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.829712][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.849582][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.859184][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.868124][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.876894][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.885103][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.896888][ T8419] device veth0_vlan entered promiscuous mode [ 143.919406][ T8438] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.951350][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.959201][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.996874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.005761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.015805][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 144.018351][ T8419] device veth1_vlan entered promiscuous mode [ 144.036627][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.050360][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.058554][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.066811][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.075973][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.084925][ T9721] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.092073][ T9721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.104184][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.120342][ T8425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.129853][ T8150] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.149296][ T8150] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.169496][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.182513][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.194245][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.201376][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.209199][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.219343][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.228336][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.237395][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.251928][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.260058][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.278090][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 144.299197][ T8423] device veth0_vlan entered promiscuous mode [ 144.325389][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.342481][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.350224][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.360281][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.370703][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.397126][ T8421] device veth0_vlan entered promiscuous mode [ 144.432042][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.439813][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 04:41:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xa}]}]}}, &(0x7f0000000180)=""/198, 0x2e, 0xc6, 0x1}, 0x20) [ 144.469303][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.489730][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.527166][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.538130][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.546379][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.555122][ T9725] Bluetooth: hci4: command 0x040f tx timeout [ 144.572473][ T8419] device veth0_macvtap entered promiscuous mode [ 144.586598][ T8421] device veth1_vlan entered promiscuous mode [ 144.599682][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.618729][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 04:41:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001b80)='TIPCv2\x00', 0xffffffffffffffff) [ 144.630056][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.661781][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.670216][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 04:41:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000001380)=[{0x0}, {&(0x7f0000001300)=""/100, 0x64}], 0x2, &(0x7f00000013c0)=""/238, 0xee}, 0x8}], 0x1, 0x2, &(0x7f0000001b00)={0x0, 0x3938700}) syz_genetlink_get_family_id$tipc2(&(0x7f0000001b80)='TIPCv2\x00', r0) [ 144.691487][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.700015][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.722525][ T8438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.750728][ T8423] device veth1_vlan entered promiscuous mode [ 144.776118][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.790505][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.809246][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.821390][ T9725] Bluetooth: hci5: command 0x040f tx timeout [ 144.838324][ T8419] device veth1_macvtap entered promiscuous mode [ 144.861177][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.871560][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 04:41:48 executing program 0: clock_gettime(0x0, &(0x7f00000063c0)) [ 144.907148][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.999191][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.020349][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.035112][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.049982][ T8421] device veth0_macvtap entered promiscuous mode 04:41:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x300, 0x32, 0x0, 0x0) [ 145.091323][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.099452][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.111692][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.120343][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.132296][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.140761][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.149669][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.158390][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.167797][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.179635][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.199939][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.230899][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_1 04:41:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) [ 145.249968][ T8438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.263676][ T8421] device veth1_macvtap entered promiscuous mode [ 145.278904][ T8425] device veth0_vlan entered promiscuous mode [ 145.288906][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.299049][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.308949][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.328716][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.342274][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 04:41:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000200)='SMC_PNETID\x00', r0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={0x0}}, 0x0) [ 145.361369][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.381851][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.390621][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.413208][ T8419] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.425873][ T8419] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.435608][ T8419] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.445356][ T8419] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.478003][ T8425] device veth1_vlan entered promiscuous mode [ 145.513511][ T8423] device veth0_macvtap entered promiscuous mode [ 145.525573][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.576313][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.607229][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.630441][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.655089][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.696856][ T8423] device veth1_macvtap entered promiscuous mode [ 145.702664][ T3144] Bluetooth: hci0: command 0x0419 tx timeout [ 145.709687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.722433][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.732469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.744507][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.757985][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.768030][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.780067][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.792115][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.822742][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.836623][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.848855][ T8421] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.858905][ T8421] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.861877][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 145.874536][ T8421] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.887212][ T8421] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.901803][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.913242][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.923316][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.934622][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.945551][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.957351][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.968679][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.997946][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.018956][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.033993][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.044765][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.065231][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.075908][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.086119][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.098379][ T9721] Bluetooth: hci2: command 0x0419 tx timeout [ 146.104946][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.117128][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.162451][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.179786][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.201001][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.209800][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.222801][ T8423] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.237710][ T8423] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.247338][ T8423] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.257567][ T8423] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.299995][ T8425] device veth0_macvtap entered promiscuous mode [ 146.310597][ T8150] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.328597][ T8150] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.337082][ T9638] Bluetooth: hci3: command 0x0419 tx timeout [ 146.364762][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.390651][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.399851][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.407825][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.416977][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.426207][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.438767][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.447007][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.481550][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.482226][ T8438] device veth0_vlan entered promiscuous mode [ 146.489562][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.507080][ T8425] device veth1_macvtap entered promiscuous mode [ 146.546233][ T8438] device veth1_vlan entered promiscuous mode [ 146.571713][ T9535] Bluetooth: hci4: command 0x0419 tx timeout [ 146.571750][ T4850] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.721695][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.730166][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.755429][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.777375][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.791439][ T9827] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 146.831642][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.854983][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:41:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89a0, &(0x7f00000005c0)={'ip6gre0\x00', 0x0}) [ 146.891201][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 146.894978][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.909648][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.924021][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.935973][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.949635][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.967887][ T8438] device veth0_macvtap entered promiscuous mode [ 147.001663][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.009847][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.033903][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.057101][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.077228][ T217] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.096022][ T217] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.107896][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.146805][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.157798][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.167979][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.179332][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.190099][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.202374][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.214496][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.228323][ T8438] device veth1_macvtap entered promiscuous mode [ 147.238621][ T217] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.254865][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.279962][ T217] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.286304][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.305120][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.323297][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.333266][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.385611][ T8425] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.400513][ T8425] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.416118][ T8425] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.428736][ T8425] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.466149][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.472610][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.487232][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.498580][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.509869][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.538047][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.556089][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.579698][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.590188][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.601318][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.613152][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.624116][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.635897][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.650982][ T8150] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.659097][ T8150] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.669992][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.678987][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.688753][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.698541][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.723364][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.739611][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.750956][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.762415][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.774335][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.785414][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.795608][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.806519][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.817111][ T8438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.828631][ T8438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.841179][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.850440][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.860582][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.876521][ T8438] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.889032][ T8438] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.898501][ T8438] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.909124][ T8438] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.075857][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.097100][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:41:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001580)={0x9, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x74}}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0xb4, &(0x7f0000000180)=""/180, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:41:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000380)={0x2, 'veth0_to_hsr\x00'}) [ 148.164660][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.214746][ T8150] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.225431][ T8150] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.252518][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.275060][ T8150] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.306696][ T8150] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.352904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.393149][ T8150] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.415441][ T8150] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.447670][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:41:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000001d00)=@fragment, 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 04:41:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1}, &(0x7f0000000040)=0x20) 04:41:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000200)=0xffffff3c) 04:41:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8947, &(0x7f0000000140)={'sit0\x00', 0x0}) 04:41:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f2, &(0x7f00000005c0)={'ip6gre0\x00', 0x0}) 04:41:52 executing program 4: openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10240, 0x0) 04:41:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 04:41:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001040)=[{{&(0x7f0000000340)={0xa, 0x4e22, 0x0, @local, 0x1}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000380)="eb7b69a567dfe10136637db9a18500f291705ebe", 0x14}], 0x1}}], 0x1, 0x0) 04:41:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x31, &(0x7f0000000000), 0xf) 04:41:52 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[], 0x1088}}, 0x0) 04:41:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@dontfrag={{0x14, 0x29, 0x3e, 0x6}}], 0x18}, 0x0) 04:41:53 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000600)={0x14, 0x453, 0x0, 0x0, 0x0, 'O'}, 0x14}}, 0x0) 04:41:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 04:41:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000001d00)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 04:41:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2}, 0x0) 04:41:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@dontfrag={{0x14}}, @dontfrag={{0x14}}], 0x30}, 0x48000) [ 149.697987][ T37] audit: type=1107 audit(1616733713.187:2): pid=9939 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='O' 04:41:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x180, 0xffffffff, 0xffffffff, 0x180, 0xffffffff, 0x2e0, 0xffffffff, 0xffffffff, 0x2e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @loopback, [], [], 'bridge_slave_1\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@ipv6={@remote, @private0, [], [], 'geneve0\x00', 'bond_slave_0\x00', {}, {}, 0x0, 0x0, 0xb}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 04:41:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f00000001c0)="fe", 0x1) 04:41:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000001d00)=@fragment, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=""/80, &(0x7f0000000080)=0x50) 04:41:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x20) 04:41:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) 04:41:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001580)={0x9, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="6969a42ba3"], &(0x7f0000000140)='syzkaller\x00', 0x5, 0xab, &(0x7f0000000180)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:41:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000001d00)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 04:41:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000340), 0x4) 04:41:53 executing program 5: socket(0x11, 0xa, 0xa8e) 04:41:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@nat={'nat\x00', 0x1b, 0x5, 0x5d0, 0x0, 0x0, 0xffffffff, 0x480, 0x480, 0x570, 0x570, 0xffffffff, 0x570, 0x570, 0x5, 0x0, {[{{@ipv6={@remote, @private2, [], [], 'veth0_to_bridge\x00', 'veth0_to_bond\x00'}, 0x0, 0x208, 0x250, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @local, @mcast2, @empty, @mcast2, @empty, @mcast2, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @loopback, @mcast2, @mcast2, @loopback, @loopback, @mcast2]}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv6=@mcast2}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@private, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@remote, @remote, [], [], 'team0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4=@broadcast, @gre_key, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x630) 04:41:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x17, 0x0, 0x0) 04:41:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x13, 0x0, &(0x7f0000000080)) 04:41:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}, 0x48000) 04:41:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x4001, 0x0, 0x0) 04:41:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @private2}, 0x1c) 04:41:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 04:41:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000000c0)={0x40, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 04:41:53 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[], 0x1088}}, 0x0) 04:41:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008040, &(0x7f0000001140)={0xa, 0x4e20, 0x0, @mcast1, 0x20}, 0x1c) 04:41:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x1}, 0x20) 04:41:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 04:41:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 04:41:53 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:41:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000001d00)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 04:41:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) 04:41:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@private0}, 0x0, @in=@local}}, 0xe8) 04:41:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000100)={@remote}, 0x14) 04:41:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) 04:41:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000007c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 04:41:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@private2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bb1, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x6c}, 0x2, @in6=@mcast2, 0x0, 0x4}}, 0xe8) 04:41:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x40f4610035d1d8ff) 04:41:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in=@broadcast, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, 0xe8) 04:41:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000009c0)={&(0x7f0000000100), 0xc, &(0x7f0000000980)={0x0}}, 0x0) 04:41:54 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/pid\x00') 04:41:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40012047, 0x0, 0x0) 04:41:54 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 04:41:54 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 04:41:54 executing program 5: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0, 0x0) 04:41:54 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 04:41:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000001100), 0x4) 04:41:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000140)="80", 0x1, 0x0, &(0x7f0000001140)={0xa, 0x4e20, 0x0, @mcast1, 0x20}, 0x1c) 04:41:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:41:54 executing program 3: ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001240)='cgroup.subtree_control\x00', 0x2, 0x0) 04:41:54 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 04:41:54 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 04:41:54 executing program 0: pipe(&(0x7f0000003540)={0xffffffffffffffff}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) 04:41:54 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg1\x00'}) 04:41:54 executing program 4: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000000)=':', 0x1) 04:41:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 04:41:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000001540), 0x4) 04:41:55 executing program 2: socketpair(0x1, 0x0, 0x6d5, 0x0) 04:41:55 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 04:41:55 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) sendmsg$unix(r0, 0x0, 0x24018801) 04:41:55 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 04:41:55 executing program 2: pipe(&(0x7f0000000840)={0xffffffffffffffff}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 04:41:55 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 04:41:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(r0, 0x0, 0x0) 04:41:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) 04:41:55 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x18) 04:41:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="bb", 0x1) 04:41:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x3, &(0x7f0000000040)={@local, @private, @initdev}, &(0x7f0000000080)=0xc) 04:41:55 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 04:41:55 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 04:41:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 04:41:55 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000280)={@mcast1}, 0x14) 04:41:55 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000000), 0x0) 04:41:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0x0) 04:41:55 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 04:41:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0xb6b5c33f39187675) 04:41:55 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000000), 0x0) 04:41:55 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 04:41:55 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 04:41:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 04:41:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000001100)={@multicast1, @loopback, @empty}, 0xc) 04:41:55 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) 04:41:56 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r0, 0x0, 0x0) 04:41:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000080)=@dstopts, 0x8) 04:41:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000140)="804f6653e9698a142f30a0f368ac7d44d4764a2bc1854ee5d0d9372b54eeaac7ae3f556636932dc4761bc3dc75c842b4bbc45923e71b61e02fd01ea22631157c9f960acb287156c3e7d2d5eb39a48eda76b39d94b6c04d51d6e75fab12b03862a2e1383cd475b0a159e4499f3aca2bfe8f345a25727965d04abc7eeee3b591ea167200ce3ff3cc5b5429cc4c6df0f6c4dc71171a47b5226d48173f2980931caa9ddc1e054596ee5ac36c299717485bdde230e677348de4c72e843edd2c67e355cadd94eb12a83a050f2d7f5dccd8a1519d615283ab6df07e275358e3146a8f14d01083e1f60b2dd28c422047bca48b9eba599347cfdf5e1f22d47545dc3cce6444f5fbedeaf469ee652415335ce486559a3512c01932025cdbe3ebf7098860b37f80d9c4bf40fdf51216cb71aecb4892f8bba6a5347dd2c1a8e3d9343e6fd373719d98427f985cc0890cc366d271c089a49983ffb433fcade64a231ea3934e7f150e7ad12721c7c28c248b16df5fb35c261273d3321fb4aea2545725588dcdde6f33f61c9ee1f42d792c19337705d8b8ff42ed4f33921205238bc416e4b5888b7823c02fa8587e92b584ed9b0bdaa2685b87a79e85a7875b9f908e25e20cd92beaa5df980929f1843aa9ff9cb26d2f956b3c80d31b80b49b2065d3a278b2a919e2978f13ba3aa41be00de68d9fb1d551befd3ec6a2c6877432777c2e3c4ba082046e95b7a6d1a08e8330cd94b50e0531d243faec935650f8356d83bf7eb6050c4cc71cbcf40f752586fbf7804af8e2bcb15e1fb378f9b51cf4f81fff064239421a6b15cf3f7e5b278521c845c0d9d4231b616ccf6b55699503a8a9fade39d841d80bed6d693e472bde873d8bcb20d723f65f3a3b567506989cc44fdf058a26619c7c79aa675fe32bc96631cdee9b4289a2c856dd3700c123fd98cf40648d81784f090d16c08a55f9d8f977fdba738ffe3f16b876f0f5aa5579142fff4c433d454994c37b133548e13fe930c8ef0e0a685f45ca52126ff93b40b997e352435845086c0abfc7e8db08c4edb241936f76868bfab2d6c8dca8ed3320376621bc5c732edc02845d90214ae15c0f9477982883b2eae6c9458a99cf12c10ef9fb9863d00f662f0d94ce5b6025b4cb50972007a36e9e4bc729e58e9d78dfde0ceada0cb3cc344016bea6cb415e153fdca392e1f39cadb3e4ae9d9e7efbfa66a4818f3d1819164e57c3d444cfba19dc05de648e7276ebcb06a06b9b220fc97e46142cd457a4d024fa7c536b18ae6735fdab4d1c1f1d4222ad273a208b0ea39b6f3cc20eb4273b0ad67694c04b30c1fea1b125162611d308c249bd383c43fb171a9009f3a40db9e7df97b8b83679042b0f5fffa06457bd67f59bc8e4eb35960e8956bdec7a9c55626933069c73685aec0fe82afb5788f5bc3e51d9eeff94890397f61bfaefaa4b295a2f476e5d7121bb4341c325b8fad57b882be5ebc0db6f81f2a051c313289283eff2370fd379115ec0672b2ecf0c8f394a8d48697cc5f95743024139e93afdb20502ce006fab5f6c7ebebf2bcab00bfbe2dd461bfeb9db447b274414e661326559b64f2c21aec98f1cb387c00f5c1402e2ad14cc793c3ed85abbe371db3a92a7c0161590211d0649c93ff7e885b5c3849cf331705f10cd663c40e490378a3312622b8361a5add7e95b4810e52915930a752ce02ac4f3d9bcddda8a66ee31fe40720191e816c38187e33b682ce90447f43d559e5054fbc9e4309985613ce1d067cf557ef3ad526663fd2498468f42f3339a69f5299a0b389a509c69a24b60950c7dc9a7d2c6f80b86bd0a8619390562c11a4fd99ce772a12108877f086e4cbe518ebe73c62aaa0b387000abba2358f3e5955fec73508d11f5b004bf70363c174f003369502e6a783beab278c7c4e4edd47be2abbb348fe2c58e3b1a3359a7b38f5872fe90fc5ac86fbb1450c7c7d047fcabe34f1f3ee3bcc38bb51757cf768b2197b00974f22e078e6f7ac386df7a855ad1a5a4b20901fc1334a34baab5baf5da4343be73ce754faa0ace21d72de53e18c100c9015da0147b6aea8628ff4063eace4a70afe4ddd0df9a4269fddddafd05e0de", 0x5d5, 0x4008040, &(0x7f0000001140)={0xa, 0x4e20, 0x0, @mcast1, 0x20}, 0x1c) 04:41:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001a40)=[{{&(0x7f0000000280)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/100, 0x64}], 0x2}}], 0x1, 0x0, &(0x7f0000001b00)={0x0, 0x3938700}) syz_genetlink_get_family_id$tipc2(&(0x7f0000001b80)='TIPCv2\x00', r0) 04:41:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:41:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xc, &(0x7f0000000000), 0xf) 04:41:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={0x0}}, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={0x0}}, 0x0) 04:41:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x9}}}, 0x24}}, 0x0) 04:41:56 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000000), 0x0) 04:41:56 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000000), 0x0) 04:41:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000006fc0)=ANY=[@ANYBLOB="10", @ANYRES16=0x0, @ANYBLOB="000226bd"], 0xb8}}, 0x0) 04:41:56 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @tipc={{0x9, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x10, 0xf, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 04:41:56 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000580)='devlink\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000980)='devlink\x00', 0xffffffffffffffff) 04:41:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f00000003c0)=ANY=[@ANYBLOB="0380c296a9d0fbaaaaaaaaaa86dd6000fbff00183a00fc020000000000000000000000000000ff020000090000000000000000000001"], 0x0) 04:41:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000280)=""/63, 0x3f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000180)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r3, 0x0) 04:41:56 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000240)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 04:41:56 executing program 1: bpf$MAP_UPDATE_ELEM(0xc, 0x0, 0x0) 04:41:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, &(0x7f00000000c0)={'wlan1\x00'}) 04:41:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f00000003c0)=ANY=[@ANYBLOB="0380c296a9d0fbaaaaaaaaaa86dd6000fbff00183a00fc020000000000000000000000000000ff020000090000000000000000000001"], 0x0) 04:41:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8947, &(0x7f00000000c0)={'wlan1\x00'}) 04:41:56 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) unshare(0x24000400) 04:41:56 executing program 2: r0 = socket(0x11, 0xa, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 04:41:57 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0xffffffffffffffff, 0x0, '{ j'}) 04:41:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f00000003c0)=ANY=[@ANYBLOB="0380c296a9d0fbaaaaaaaaaa86dd6000fbff00183a00fc020000000000000000000000000000ff020000090000000000000000000001"], 0x0) 04:41:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 04:41:57 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x4c}, 0x4c}}, 0x0) ioctl$sock_bt_hci(r0, 0x5421, &(0x7f0000000200)) 04:41:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0xf, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 04:41:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8923, &(0x7f00000000c0)={'wlan1\x00'}) 04:41:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x9]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x4e, &(0x7f00000003c0)=ANY=[@ANYBLOB="0380c296a9d0fbaaaaaaaaaa86dd6000fbff00183a00fc020000000000000000000000000000ff020000090000000000000000000001"], 0x0) 04:41:57 executing program 2: syz_emit_ethernet(0xbe, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbbbf265536af0be08"], 0x0) 04:41:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, 0x0) 04:41:57 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x4c}, 0x4c}}, 0x0) ioctl$sock_bt_hci(r0, 0x5421, &(0x7f0000000200)) 04:41:57 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0xffffffffffffffff, 0x0, '{ j'}) 04:41:57 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x4c}, 0x4c}}, 0x0) ioctl$sock_bt_hci(r0, 0x5421, &(0x7f0000000200)) 04:41:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x0, 0xe8, 0x0, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @private0, [], [], 'nr0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "e660cb8535bb917fb11c5e2e48cbf3e5d81f5013e47229b9ab02ede3b4fd"}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "aa44aa920f0423b9c4f07a59ad7cd990180317fe41d9694db6d732a57d50"}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) 04:41:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x2, 0x800}, 0x40) 04:41:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0xffffffffffffffff, 0x0) 04:41:57 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x4c}, 0x4c}}, 0x0) ioctl$sock_bt_hci(r0, 0x5421, &(0x7f0000000200)) 04:41:57 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0xffffffffffffffff, 0x0, '{ j'}) 04:41:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8990, &(0x7f00000000c0)={'wlan1\x00'}) 04:41:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, 0x1c}}, 0x0) 04:41:58 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x4c}, 0x4c}}, 0x0) ioctl$sock_bt_hci(r0, 0x5421, &(0x7f0000000200)) 04:41:58 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x89a0, &(0x7f0000000000)="e009") 04:41:58 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x4c}, 0x4c}}, 0x0) ioctl$sock_bt_hci(r0, 0x5421, &(0x7f0000000200)) 04:41:58 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0xffffffffffffffff, 0x0, '{ j'}) 04:41:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8918, 0x0) 04:41:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x2}, 0x40) 04:41:58 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x89a0, &(0x7f0000000000)="f03e34117e589a81") 04:41:58 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x4c}, 0x4c}}, 0x0) ioctl$sock_bt_hci(r0, 0x5421, &(0x7f0000000200)) 04:41:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890c, 0x0) 04:41:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8936, &(0x7f00000000c0)={'wlan1\x00'}) 04:41:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="fc000000", @ANYRES16=r1, @ANYBLOB="01000000000815e6e60532"], 0xfc}}, 0x0) 04:41:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x24}}, 0x0) 04:41:58 executing program 1: socket(0x2, 0x3, 0x20) 04:41:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000000000000003902"], 0x14}}, 0x0) 04:41:58 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000300)={0x0, 0x0, "12b2cb"}) 04:41:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8937, &(0x7f00000000c0)={'wlan1\x00'}) 04:41:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x11e4}}, 0x0) 04:41:58 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000200)) 04:41:58 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x4c}, 0x4c}}, 0x0) ioctl$sock_bt_hci(r0, 0x5452, &(0x7f0000000200)) 04:41:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8970, &(0x7f00000000c0)={'wlan1\x00'}) 04:41:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x6b}]}, 0x1c}}, 0x0) 04:41:58 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x46083, 0x0) 04:41:58 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x5421, &(0x7f0000000200)) 04:41:58 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000300)={0x4, 0x0, "23c2c5", 0xf4}) 04:41:58 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000240)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 04:41:58 executing program 4: socket$inet(0x10, 0x3, 0xff) 04:41:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 04:41:59 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8901, &(0x7f0000000200)) 04:41:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010003000000000000004a"], 0x14}}, 0x0) 04:41:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x2}, 0x0) 04:41:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x303) 04:41:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 04:41:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, &(0x7f00000000c0)={'wlan1\x00'}) 04:41:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 04:41:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x4, 0x4, 0x2, 0x4}, 0x40) 04:41:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@getqdisc={0x28, 0x26, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 04:41:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890c, 0x0) 04:41:59 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d1f46e00108559b8fed4c25ba4936754b4255614ed2100fe8000000000000000000000000000aa"], 0x0) 04:41:59 executing program 3: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@link_local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "84ac65", 0x18, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@dstopts={0x0, 0x2, [], [@calipso={0x7, 0x8}, @jumbo={0xc2, 0x4, 0xbf00000}]}]}}}}}, 0x0) 04:41:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xfffffffffffffe7a, &(0x7f0000000040)={&(0x7f0000000100)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x54}}, 0x0) 04:42:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}}}}, 0x20}}, 0x0) 04:42:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890c, &(0x7f00000000c0)={'wlan1\x00'}) 04:42:00 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3b1}, 0x0) 04:42:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, &(0x7f00000000c0)={'wlan1\x00'}) 04:42:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000003c0)=ANY=[], 0x1224}}, 0x0) 04:42:00 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) [ 156.659812][T10339] netlink: 'syz-executor.2': attribute type 153 has an invalid length. [ 156.683833][T10340] netlink: 'syz-executor.2': attribute type 153 has an invalid length. 04:42:00 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x6}, &(0x7f0000000100)={0x0, r0/1000+10000}) 04:42:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c000000fbb251"], 0x5c}}, 0x0) 04:42:00 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x8000}, &(0x7f00000000c0), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 04:42:00 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 04:42:00 executing program 5: pselect6(0x40, &(0x7f0000000040)={0x3}, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0}) 04:42:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x33fe0}}, 0x0) 04:42:00 executing program 2: socketpair(0x45be8ec679bbd9d1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="16000000", @ANYRES16=r1, @ANYBLOB="0100000901000100000001"], 0x2c}}, 0x0) 04:42:00 executing program 0: socketpair(0x1, 0x0, 0x99a, &(0x7f0000000080)) 04:42:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x80) 04:42:00 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x4af000, 0x2}, 0x0) [ 157.094830][T10364] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 157.120565][T10364] nbd: must specify at least one socket 04:42:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x3a, &(0x7f0000002cc0)={@local, @link_local={0x2}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}, 0x0) [ 157.158801][T10368] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 157.210639][T10368] nbd: must specify at least one socket [ 157.216736][ T9638] Bluetooth: hci0: command 0x0401 tx timeout 04:42:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x4af000, 0x24}, 0x0) 04:42:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x28}}, 0x0) 04:42:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000030c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000003080)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xeb0, 0x8, 0x0, 0x1, [{0x1f0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1a4, 0x9, 0x0, 0x1, [{0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x968, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x43c, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ALLOWEDIPS={0x494, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x4}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}]}, {0x324, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1b0, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x170, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 04:42:01 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x77359400}, 0x0) 04:42:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}, 0x0) [ 157.612569][ T9657] Bluetooth: hci4: command 0x0401 tx timeout 04:42:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', r1) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 04:42:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x10}}], 0x10}, 0x0) 04:42:01 executing program 3: pselect6(0x40, &(0x7f0000000040)={0x3}, 0x0, 0x0, 0x0, 0x0) 04:42:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x7fffffffefff, 0x2}, 0x0) 04:42:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x400000, 0x2}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 04:42:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x1c, r1, 0x801, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) [ 158.121833][T10405] block nbd2: not configured, cannot reconfigure 04:42:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x10}}], 0x28}, 0xc0) 04:42:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x78}, 0x0) 04:42:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 04:42:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[], 0x5c}}, 0x0) [ 158.168824][T10405] block nbd2: not configured, cannot reconfigure 04:42:02 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000140)={@local, @random="3547a2530aa0", @void, {@ipv4={0x800, @igmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast, {[@cipso={0x86, 0x6}]}}, {0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 04:42:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}, 0x7}, 0x0) 04:42:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x8, 0x4af000, 0x2}, 0x0) 04:42:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="16000000", @ANYRES16=r1, @ANYBLOB="0100000901000100000001"], 0x2c}}, 0x0) 04:42:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@gcm_256={{}, "859653473664e019", "9c3ec97965c7c876ee3de3f915eef92a2cc245f7f31f595909e7a3dac2bda473", "09b079c1", "5442552a0cc6f0b0"}, 0x38) 04:42:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000001c0)) [ 158.696464][T10430] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 04:42:02 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @random="3547a2530aa0", @void, {@ipv4={0x800, @igmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, {[@rr={0x7, 0x3, 0x95}, @timestamp_prespec={0x44, 0x4}]}}, {0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 04:42:02 executing program 4: socket$inet(0x2, 0x0, 0x401) 04:42:02 executing program 2: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000440)='cgroup.threads\x00', 0x2, 0x0) [ 158.746543][T10430] nbd: must specify at least one socket 04:42:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x12}]}, 0x18}}, 0x0) 04:42:02 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/uts\x00') [ 158.816464][T10436] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.841622][T10436] nbd: must specify at least one socket 04:42:02 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x3003) [ 158.950006][T10444] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 04:42:02 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) accept4(r0, 0x0, 0x0, 0x0) 04:42:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000e00)={'ip6_vti0\x00', 0x0}) 04:42:02 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000014c0)) [ 159.017809][T10444] nbd: must specify an index to disconnect [ 159.042137][T10447] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 159.065642][T10447] nbd: must specify an index to disconnect 04:42:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_pktinfo(r0, 0x0, 0x1600bd74, &(0x7f00000000c0)={0x0, @multicast2, @loopback}, 0xc) 04:42:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0x8, 0x3, [], "d8d168"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "f9"}]}}, &(0x7f0000000240)=""/214, 0x36, 0xd6, 0x1}, 0x20) 04:42:02 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 04:42:02 executing program 3: bpf$BPF_PROG_ATTACH(0x22, &(0x7f0000000040), 0x14) 04:42:02 executing program 0: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0xc494c7298ef3b2f}) 04:42:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:42:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x5, 0x4) 04:42:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x17, 0x0, 0x9, 0x3, 0x400, 0x1}, 0x40) 04:42:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}}, 0x0) 04:42:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 04:42:03 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_pktinfo(r0, 0x0, 0x1600bd74, 0x0, 0x0) 04:42:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:42:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:42:03 executing program 2: socket$inet6(0xa, 0xb3e02b66b6f531cd, 0x0) 04:42:03 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) accept4(r0, 0x0, 0x0, 0x0) 04:42:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x894a, &(0x7f0000000100)) 04:42:03 executing program 4: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 04:42:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xc, 0x3, [], "d8d168"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "f9"}]}}, &(0x7f0000000240)=""/214, 0x36, 0xd6, 0x1}, 0x20) 04:42:03 executing program 0: bpf$BPF_PROG_QUERY(0x15, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 04:42:03 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x0, 0x0) 04:42:03 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f00000018c0)='nl80211\x00', 0xffffffffffffffff) 04:42:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000080)) 04:42:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000100)={'veth1_to_team\x00', @ifru_flags}) 04:42:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x7, &(0x7f0000000000)=@framed={{}, [@generic, @call, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x30}, @alu]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xf7, &(0x7f00000000c0)=""/247, 0x0, 0x13, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:42:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0xc}}], 0x1c}, 0x0) 04:42:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004240)={0x0, 0x3, &(0x7f0000004040)=@framed, &(0x7f0000004080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:42:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xb, 0x0, 0x0, 0x7f, 0x0, 0x1}, 0x40) 04:42:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004240)={0x18, 0x3, &(0x7f0000004040)=@framed, &(0x7f0000004080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000004200), 0x10}, 0x74) 04:42:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x4020940d, &(0x7f0000000100)) 04:42:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000002c40)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="100000000000000002000000020000001000000000000000010000003c0c0000180000000000000008000000", @ANYRES32, @ANYBLOB="e0000001ffffffff100000000000000001000000040000002000000000000000070000008313730a0101010a010102ffffffffe0000001000d00000000000000010000003f000000f0"], 0x168}}], 0x1, 0x24004080) 04:42:03 executing program 5: openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) 04:42:03 executing program 2: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000880)) 04:42:03 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x5452, &(0x7f0000000100)=@req={0x20, &(0x7f00000000c0)={'vlan0\x00', @ifru_names}}) 04:42:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004240)={0x18, 0x3, &(0x7f0000004040)=@framed, &(0x7f0000004080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000041c0), 0x8, 0x10, 0x0}, 0x74) 04:42:03 executing program 1: sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000c00)='batadv\x00', 0xffffffffffffffff) 04:42:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000c00)) 04:42:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000080)=0xffffffffffffffb4) 04:42:04 executing program 2: bpf$BPF_PROG_QUERY(0x7, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffe, 0x0}, 0x20) 04:42:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_mtu}) 04:42:04 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x5452, &(0x7f0000000100)) 04:42:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004240)={0x18, 0x3, &(0x7f0000004040)=@framed, &(0x7f0000004080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:42:04 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 04:42:04 executing program 5: bpf$MAP_UPDATE_ELEM(0xd, 0x0, 0x0) 04:42:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x2dc, 0xffffffff, 0xdc, 0xdc, 0xdc, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @private, 0x0, 0x0, 'team_slave_1\x00', 'ip6_vti0\x00'}, 0x0, 0xb8, 0xdc, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@inet=@socket1={{0x24, 'socket\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'bridge_slave_0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xb4, 0xd8, 0x0, {}, [@common=@unspec=@helper={{0x44, 'helper\x00'}, {0x0, 'pptp\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x338) 04:42:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000000140)) 04:42:04 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x14}, 0xc) 04:42:04 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@map}, 0x14) openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) 04:42:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) 04:42:04 executing program 2: sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f00000050c0)) 04:42:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(r0, &(0x7f0000005bc0)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) 04:42:04 executing program 0: bpf$BPF_PROG_ATTACH(0x21, &(0x7f0000000040), 0x14) 04:42:04 executing program 4: r0 = socket(0x1, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:42:04 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_pktinfo(r0, 0x0, 0x28, 0x0, 0x0) 04:42:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x13}, 0x40) 04:42:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004240)={0x18, 0x4, &(0x7f0000004040)=@framed={{}, [@jmp]}, &(0x7f0000004080)='syzkaller\x00', 0x2, 0xe9, &(0x7f00000040c0)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:42:04 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 04:42:04 executing program 3: r0 = socket(0x1, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 04:42:04 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x4da5d439dfdf1f53, 0x0, 0x0}, 0x20) 04:42:04 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfd6a}}, 0x0) 04:42:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "9f"}]}}, &(0x7f00000006c0)=""/251, 0x2a, 0xfb, 0x1}, 0x20) 04:42:04 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8901, &(0x7f0000000100)) 04:42:04 executing program 0: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) socketpair(0x11, 0x0, 0x0, &(0x7f0000001140)) 04:42:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004240)={0x18, 0x4, &(0x7f0000004040)=@framed={{}, [@jmp]}, &(0x7f0000004080)='syzkaller\x00', 0x2, 0xe9, &(0x7f00000040c0)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:42:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/214, 0x1a, 0xd6, 0x1}, 0x20) 04:42:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00'}) 04:42:05 executing program 5: bpf$MAP_UPDATE_ELEM(0x18, 0x0, 0x0) 04:42:05 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x4ca137838683c11c}, 0x10) 04:42:05 executing program 0: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 04:42:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004240)={0x18, 0x4, &(0x7f0000004040)=@framed={{}, [@jmp]}, &(0x7f0000004080)='syzkaller\x00', 0x2, 0xe9, &(0x7f00000040c0)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:42:05 executing program 4: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 04:42:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/214, 0x1a, 0xd6, 0x1}, 0x20) 04:42:05 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f0000002300)='syz1\x00', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000023c0)='io.weight\x00', 0x2, 0x0) 04:42:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00', r0) 04:42:05 executing program 0: bpf$BPF_PROG_QUERY(0xa, &(0x7f00000008c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 04:42:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004240)={0x18, 0x4, &(0x7f0000004040)=@framed={{}, [@jmp]}, &(0x7f0000004080)='syzkaller\x00', 0x2, 0xe9, &(0x7f00000040c0)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:42:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000009040)={&(0x7f0000008dc0), 0xc, &(0x7f0000009000)={0x0}}, 0x0) 04:42:05 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@req={0x20, &(0x7f00000000c0)={'vlan0\x00', @ifru_names}}) 04:42:05 executing program 3: bpf$MAP_UPDATE_ELEM(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 04:42:05 executing program 5: syz_emit_ethernet(0x12, &(0x7f00000004c0)={@broadcast, @local, @val={@void}, {@generic={0x4305}}}, 0x0) 04:42:05 executing program 2: bpf$BPF_PROG_QUERY(0x11, 0x0, 0x0) 04:42:05 executing program 0: bpf$BPF_PROG_QUERY(0x2, &(0x7f00000008c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 04:42:05 executing program 4: mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x1ff) 04:42:05 executing program 1: accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x40000) 04:42:05 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 04:42:05 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000003d40)={0xffffffffffffffff}, 0x4) 04:42:05 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="6140000000007303e9000000000000000000000800d279f1a5f9"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="a80000001a0031901008000a6b300a4102"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x81c, 0x0, 0x4b6ae4f95a5de35b) 04:42:05 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000880)='ns/time\x00') 04:42:05 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000008c0)={0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0}, 0x20) 04:42:05 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000003c0)={0x4c}, 0x4c}}, 0x0) [ 162.479762][T10646] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.0'. 04:42:06 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000008c0)={0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0}, 0x20) 04:42:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 04:42:06 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000008c0)={0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0}, 0x20) 04:42:06 executing program 4: bpf$BPF_PROG_QUERY(0x14, &(0x7f00000008c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 04:42:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 04:42:06 executing program 5: bpf$BPF_PROG_QUERY(0x13, &(0x7f00000008c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 04:42:06 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000008c0)={0xffffffffffffffff, 0x13, 0x0, 0x0, 0x0}, 0x20) 04:42:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000009040)={0x0, 0x0, &(0x7f0000009000)={0x0}}, 0x0) 04:42:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 04:42:06 executing program 4: bpf$BPF_PROG_QUERY(0x17, 0x0, 0x0) 04:42:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000700)={0x0, @generic={0x0, "9665bc72f23550c1cc9890dc7438"}, @can, @nl=@proc}) 04:42:06 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000008c0)={0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0}, 0x20) 04:42:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x3, 0x4) 04:42:06 executing program 0: bpf$BPF_PROG_QUERY(0xf, 0x0, 0x0) 04:42:06 executing program 3: bpf$BPF_PROG_QUERY(0x17, &(0x7f00000008c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 04:42:06 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 04:42:06 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000940), 0x4) 04:42:06 executing program 1: bpf$BPF_PROG_QUERY(0x3, 0x0, 0x0) 04:42:06 executing program 5: bpf$BPF_PROG_QUERY(0xe, &(0x7f00000008c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 04:42:06 executing program 0: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x4a032, 0xffffffffffffffff, 0x0) 04:42:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000940)={&(0x7f0000000880), 0xc, 0x0}, 0x0) 04:42:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'batadv_slave_0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 04:42:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@bridge_delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {0x1c}, [@NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) 04:42:06 executing program 1: r0 = socket(0x2, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 04:42:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x110, 0x110, 0x0, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'wg2\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x73}}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 04:42:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 04:42:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff060000000100000045000000250000001900040004002d000200000000000006040000000000000000", 0x39}], 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x1, [@empty]}, 0x14) 04:42:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c000100"/20, @ANYRES32=r0, @ANYBLOB="000000000a0001"], 0x28}}, 0x0) 04:42:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@delneigh={0x28, 0x1d, 0x18604ee3b1f53edb, 0x0, 0x0, {0xa}, [@NDA_DST_MAC={0xa, 0x1, @link_local}]}, 0x28}}, 0x0) [ 163.498702][T10708] x_tables: duplicate underflow at hook 2 04:42:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8936, 0x0) 04:42:07 executing program 0: unshare(0xa00) [ 163.637036][T10714] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 04:42:07 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x850) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x14, 0xc, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x20, 0x1, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}]}, 0x20}}, 0x0) 04:42:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="0404000003013be7"], 0x1104}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/215, 0xd7) 04:42:07 executing program 5: r0 = socket(0x2, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000001, 0x0) 04:42:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000940)={&(0x7f0000000880), 0xc, &(0x7f0000000900)={0x0}}, 0x0) [ 164.309181][T10733] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.0'. 04:42:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="900000004a00010825bc7000ffdbdf250a00800004bc"], 0x90}}, 0x0) [ 164.540339][T10746] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. [ 164.545710][T10733] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.0'. 04:42:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@gettfilter={0x24, 0x2e, 0x9}, 0x24}}, 0x0) 04:42:08 executing program 1: openat$cgroup_int(0xffffffffffffffff, &(0x7f00000023c0)='io.weight\x00', 0x2, 0x0) [ 164.720354][T10720] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 164.753639][T10739] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 04:42:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000003240)={0x14, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 04:42:08 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000003080)={&(0x7f0000003040)={0x28, 0x0, 0x400, 0x70bd2a, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x14}]}, 0x28}}, 0x0) 04:42:08 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003380)) 04:42:08 executing program 2: sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) 04:42:08 executing program 1: sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 04:42:08 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, 0x0, 0x0) [ 165.214662][T10742] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 04:42:08 executing program 0: sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, 0x0, 0x88c1) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, 0x0, 0x1, 0x70bd2c, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}}, 0x0) socketpair(0x21, 0x0, 0x6ee, &(0x7f0000000440)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000640)='gtp\x00', r2) pipe(0x0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000740)={&(0x7f0000000600), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x24, r3, 0x2e, 0x70bd25, 0x25dfdbff, {}, [@GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0xc000}, 0x0) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r1, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000840)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x40010100}, 0xc, 0x0}, 0x40) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000cc0)={&(0x7f0000000c00), 0xc, &(0x7f0000000c80)={0x0}}, 0x0) 04:42:08 executing program 4: pipe(&(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) accept(r0, 0x0, 0x0) 04:42:08 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f00000032c0)={&(0x7f0000003200), 0xc, &(0x7f0000003280)={&(0x7f0000003240)={0x14, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 04:42:08 executing program 1: sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000440)) 04:42:08 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000002d80)={&(0x7f0000002cc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000002d40)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 04:42:08 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0/file0\x00'}, 0x10) 04:42:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000080)=""/190, 0x2a, 0xbe, 0x1}, 0x20) 04:42:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettfilter={0x24, 0x2e, 0x1}, 0x24}}, 0x0) 04:42:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 04:42:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 04:42:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FS_IOC_GETFLAGS(r0, 0xc01047d0, 0x0) 04:42:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x4, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:42:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0x3, &(0x7f0000000840)=@framed, &(0x7f0000000880)='syzkaller\x00', 0x9, 0x86, &(0x7f00000008c0)=""/134, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:42:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000200)=""/157, 0x7ffff000}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x3, &(0x7f0000000000)}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="a4040000", @ANYRES16, @ANYBLOB="01"], 0x4a4}}, 0x0) 04:42:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 04:42:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0xbd000000, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/190, 0x1a, 0xbe, 0x1}, 0x20) 04:42:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000200)=""/157, 0x9d}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x3, &(0x7f0000000000)}, 0x10020) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="a4040000", @ANYRES16, @ANYBLOB="01"], 0x4a4}}, 0x0) 04:42:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x26, 0x0, &(0x7f0000000040)) 04:42:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 04:42:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000300)="4eb53a4d75e58ab6992f5ec9d39b776d37aecf401e71be535157862dfa2a", 0x1e}, {&(0x7f0000000340)="5a53e71e997cfedf8d007479a13c2e2eedf5394e927424c197ea1e98efd9d8828b33c8f87234c4b04ece6cf1ea9088c9cd79fad113acb9c150307256c16a1d41ef37b01c5189252857c689cd5e02ec5acedac97deb6b3ad04d95213653dd10120dcb543cefb45fc9073c2747457b011948e448ab2d1e2ddeb256ce0e67e3e6f9844c5106", 0x84}, {&(0x7f0000000400)="91becc6855c0ac245447c896500fae02298aeda447ff872bed9a38e89006b5cdaa2321d7e1af63830a0e70a64d47e81e06bd40de3269f4322d089d8d65a1b062fcf2ef0df911ebf15bd8ea61b091f57d4d6beef14bb46438d257e52488be8126396b50b8bbacd0300f00fcb75d30175d835081fb33e782c777b579ccda09ab8af7cd2c760c6f74fea10086d21cc5ccd3d45ee0193e76b6673414", 0x9a}, {&(0x7f00000004c0)="e7bb76aba7680ee44f2da9d8ed6160da41ff0e37a532f44a899c5bb25594b9a7e674747271249ef5472c0a5f6b0ac7f64e798e9a494c136d8c7feeac74c7dd3f8cb10c5d85a06bc0b45a9aa74dc6cf4321fa26e133bf1b5c0fc35a9aa4579e4314a807334e8635eb73f1af1d8d54c291a5c399bb92a89de53b6b8ca47219dd3aca927a793b68aa70c7f72c4a7329ce9c54fa9784818f9891bbfea342dca7a6489af3d7a7c85b5d8fa7e9b77ce26ca227c7335b3243d1dc95", 0xb8}, {&(0x7f0000000580)="161fb8bb8fa2cf7fca5a9fa63f8f4cc621529b4fcf4b6bea83be51b44940083e1bb1e84330ff05b32f5a5c424528c7f1d9be0dc3560ef7be1e7872b39ec3e8b57db6cadfed66e7a94fb56b5f1a4e404cc4dc30c9a32b850d48f0815021796d7b5f133bd74664f7993e956e0690c1f7d40a8195b22a663ac5ccf99e1fc918ccb064b2532860734c581c9bbdc5b4aabaaedca2ad166fb4b178a348a4385b9a8cdc26da16be4178e6aa74b09fb006ee988c28149f28b1efce695863c0ddf65691329e553e71131bcaebf0821c76fbe728c55b7e3c96c9a50462c80e5c9efd0dd80a3915c865bd51b4c49ec1a9", 0xeb}, {&(0x7f0000000680)="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", 0xbe1}, {0x0}, {&(0x7f00000016c0)='+', 0x1}], 0x8, &(0x7f0000001800)=[@ip_tos_u8={{0x11}}], 0x18}}, {{&(0x7f0000001a40), 0x10, 0x0}}], 0x2, 0x20000050) 04:42:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000080)=""/190, 0x1000000, 0xbe, 0x1}, 0x20) 04:42:09 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) 04:42:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000080)={'macvlan1\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 04:42:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 04:42:09 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000080)=""/190, 0x2a, 0xbe, 0x1}, 0x20) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) 04:42:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x201, 0xe4340000, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x3}]}]}, 0x50}}, 0x0) 04:42:09 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000002900)=@abs, 0x6e) 04:42:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 04:42:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x0, 0x0, 0x10000, 0x0, 0x1}, 0x40) 04:42:09 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000000c0)) 04:42:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'nr0\x00', @ifru_mtu}) 04:42:10 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg(r0, &(0x7f0000001580)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0, 0x0, &(0x7f0000001200)=ANY=[], 0x380}, 0x0) 04:42:10 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000080)) 04:42:10 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg(r0, &(0x7f00000012c0)={&(0x7f0000000000)=@tipc=@id, 0x80, 0x0}, 0x0) 04:42:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x24, 0x0, &(0x7f0000000040)) 04:42:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x5, &(0x7f0000000380)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 166.670344][T10846] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 04:42:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x30, 0x0, &(0x7f0000000040)) 04:42:10 executing program 4: socketpair(0x25, 0x3, 0x3, &(0x7f00000001c0)) 04:42:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast1, @remote, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x200, r1}) 04:42:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)={0x24, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x21}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @typed={0x4, 0x14}]}, 0x24}], 0x1}, 0x0) 04:42:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 04:42:10 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001840)=[{{&(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80, 0x0}}], 0x1, 0x0) 04:42:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x2, 0x0, &(0x7f0000000040)) 04:42:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000040)) [ 167.041005][T10869] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:42:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x10}}], 0x10}, 0x0) 04:42:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x40) 04:42:10 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 04:42:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f00000002c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x7e}}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0x1c8}, 0x20000008) sendmmsg$inet(r0, &(0x7f0000003fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:42:10 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000002900)=@abs={0x1}, 0x6e) 04:42:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 04:42:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x10}}], 0x10}, 0x0) 04:42:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x69}}, &(0x7f0000000040)='GPL\x00', 0x4, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:42:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000300)="4eb53a4d75e58ab6992f5ec9d39b776d37aecf401e71be535157862dfa2a", 0x1e}, {&(0x7f0000000340)="5a53e71e997cfedf8d007479a13c2e2eedf5394e927424c197ea1e98efd9d8828b33c8f87234c4b04ece6cf1ea9088c9cd79fad113acb9c150307256c16a1d41ef37b01c5189252857c689cd5e02ec5acedac97deb6b3ad04d95213653dd10120dcb543cefb45fc9073c2747457b011948e448ab2d1e2ddeb256ce0e67e3e6f9844c5106", 0x84}, {&(0x7f0000000400)="91becc6855c0ac245447c896500fae02298aeda447ff872bed9a38e89006b5cdaa2321d7e1af63830a0e70a64d47e81e06bd40de3269f4322d089d8d65a1b062fcf2ef0df911ebf15bd8ea61b091f57d4d6beef14bb46438d257e52488be8126396b50b8bbacd0300f00fcb75d30175d835081fb33e782c777b579ccda09ab8af7cd2c760c6f74fea10086d21cc5ccd3d45ee0193e76b6673414", 0x9a}, {&(0x7f00000004c0)="e7bb76aba7680ee44f2da9d8ed6160da41ff0e37a532f44a899c5bb25594b9a7e674747271249ef5472c0a5f6b0ac7f64e798e9a494c136d8c7feeac74c7dd3f8cb10c5d85a06bc0b45a9aa74dc6cf4321fa26e133bf1b5c0fc35a9aa4579e4314a807334e8635eb73f1af1d8d54c291a5c399bb92a89de53b6b8ca47219dd3aca927a793b68aa70c7f72c4a7329ce9c54fa9784818f9891bbfea342dca7a6489af3d7a7c85b5d8fa7e9b77ce26ca227c7335b3243d1dc95", 0xb8}, {&(0x7f0000000580)="161fb8bb8fa2cf7fca5a9fa63f8f4cc621529b4fcf4b6bea83be51b44940083e1bb1e84330ff05b32f5a5c424528c7f1d9be0dc3560ef7be1e7872b39ec3e8b57db6cadfed66e7a94fb56b5f1a4e404cc4dc30c9a32b850d48f0815021796d7b5f133bd74664f7993e956e0690c1f7d40a8195b22a663ac5ccf99e1fc918ccb064b2532860734c581c9bbdc5b4aabaaedca2ad166fb4b178a348a4385b9a8cdc26da16be4178e6aa74b09fb006ee988c28149f28b1efce695863c0ddf65691329e553e71131bcaebf0821c76fbe728c55b7e3c96c9a50462c80e5c9efd0dd80a3915c865bd51b4c49ec1a9", 0xeb}, {&(0x7f0000000680)="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", 0xbe1}, {&(0x7f0000001680)='W', 0x1}], 0x7, &(0x7f0000001800)=[@ip_tos_u8={{0x11}}], 0x18}}, {{&(0x7f0000001a40), 0x10, 0x0}}], 0x2, 0x20000050) 04:42:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x4, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:42:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x10, 0x0, &(0x7f0000000040)) 04:42:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0, 0x4}, {&(0x7f0000000240)=""/246, 0xf6}], 0x3}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getqdisc={0x24, 0x26, 0x101}, 0x24}}, 0x0) 04:42:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 04:42:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x10}}], 0x10}, 0x0) 04:42:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast1, @remote, @empty}) 04:42:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002c000100"/20, @ANYRES32, @ANYBLOB="0200000000000000bc94b7"], 0x24}}, 0x0) 04:42:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001880)=[@tclass={{0x14}}], 0x18}, 0x0) 04:42:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newtfilter={0x27}, 0x24}}, 0x0) 04:42:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=ANY=[@ANYBLOB="7000000024008b0d00"/20, @ANYRES32=r1, @ANYBLOB="000000000000ffff000000000d00010066715f636f64656c"], 0x70}}, 0x0) 04:42:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x2001, 0x0, 0x0) 04:42:11 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 04:42:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x10}}], 0x10}, 0x0) 04:42:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/190, 0x1a, 0xbe, 0x1}, 0x20) 04:42:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x4, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 167.889789][T10924] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. 04:42:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xf4240, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:42:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 167.938694][T10926] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. 04:42:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000028c0)=0xc000000) [ 168.099407][T10935] ------------[ cut here ]------------ [ 168.105887][T10935] raw_local_irq_restore() called with IRQs enabled [ 168.112545][T10935] WARNING: CPU: 0 PID: 10935 at kernel/locking/irqflag-debug.c:10 warn_bogus_irq_restore+0x1d/0x20 [ 168.123318][T10935] Modules linked in: [ 168.127234][T10935] CPU: 0 PID: 10935 Comm: syz-executor.3 Not tainted 5.12.0-rc2-syzkaller #0 [ 168.136107][T10935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.146275][T10935] RIP: 0010:warn_bogus_irq_restore+0x1d/0x20 [ 168.152372][T10935] Code: be ff cc cc cc cc cc cc cc cc cc cc cc 80 3d 0f e4 ab 04 00 74 01 c3 48 c7 c7 20 92 6b 89 c6 05 fe e3 ab 04 01 e8 8d d0 be ff <0f> 0b c3 48 39 77 10 0f 84 97 00 00 00 66 f7 47 22 f0 ff 74 4b 48 [ 168.172153][T10935] RSP: 0018:ffffc90002007718 EFLAGS: 00010282 [ 168.178275][T10935] RAX: 0000000000000000 RBX: ffffffff8c089c60 RCX: 0000000000000000 [ 168.186328][T10935] RDX: 0000000000040000 RSI: ffffffff815c3c85 RDI: fffff52000400ed5 [ 168.194389][T10935] RBP: 0000000000000200 R08: 0000000000000000 R09: 0000000000000000 [ 168.202429][T10935] R10: ffffffff815bca1e R11: 0000000000000000 R12: 0000000000000003 [ 168.210480][T10935] R13: fffffbfff181138c R14: 0000000000000001 R15: ffff8880b9c35f80 [ 168.218479][T10935] FS: 00007fe7c3891700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 168.227495][T10935] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 168.234188][T10935] CR2: 000000000056c000 CR3: 000000001cd8b000 CR4: 00000000001506f0 [ 168.242236][T10935] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 168.250275][T10935] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 168.258450][T10935] Call Trace: [ 168.261876][T10935] kvm_wait+0xc9/0xe0 [ 168.265885][T10935] __pv_queued_spin_lock_slowpath+0x8b8/0xb40 [ 168.272039][T10935] ? pv_hash+0x100/0x100 [ 168.276314][T10935] ? lock_release+0x720/0x720 [ 168.281085][T10935] do_raw_spin_lock+0x200/0x2b0 [ 168.285985][T10935] ? rwlock_bug.part.0+0x90/0x90 [ 168.291006][T10935] ? rcu_read_lock_sched_held+0x3a/0x70 04:42:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x21}}, &(0x7f0000000040)='GPL\x00', 0x4, 0x8e, &(0x7f0000000180)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:42:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x50, 0x1}]}}, &(0x7f0000000080)=""/190, 0x2a, 0xbe, 0x1}, 0x20) 04:42:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x328}, 0x34) [ 168.296587][T10935] alloc_vmap_area+0x1ba/0x1e10 [ 168.301548][T10935] ? free_vmap_area+0x1ac0/0x1ac0 [ 168.306621][T10935] ? rcu_read_lock_sched_held+0x3a/0x70 [ 168.312285][T10935] ? trace_kmalloc_node+0xc1/0xf0 [ 168.317346][T10935] __get_vm_area_node+0x128/0x380 [ 168.322459][T10935] __vmalloc_node+0xfe/0x1b0 [ 168.327075][T10935] ? bpf_prog_alloc_no_stats+0x39/0x360 [ 168.332701][T10935] ? bpf_prog_alloc_no_stats+0x39/0x360 [ 168.338306][T10935] __vmalloc_area_node+0x135/0x6f0 [ 168.343500][T10935] ? __get_vm_area_node+0x292/0x380 04:42:11 executing program 5: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 168.348731][T10935] ? bpf_prog_alloc_no_stats+0x39/0x360 [ 168.354378][T10935] __vmalloc+0x114/0x1a0 [ 168.358654][T10935] bpf_prog_alloc_no_stats+0x39/0x360 [ 168.364108][T10935] bpf_prog_alloc+0x2c/0x200 [ 168.368724][T10935] bpf_prog_load+0x656/0x1f40 [ 168.373489][T10935] ? __bpf_prog_put.constprop.0+0x1a0/0x1a0 [ 168.379417][T10935] ? __might_fault+0xd3/0x180 [ 168.384189][T10935] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 168.390517][T10935] __do_sys_bpf+0x1251/0x4f00 [ 168.395225][T10935] ? bpf_link_get_from_fd+0x110/0x110 [ 168.400693][T10935] ? find_held_lock+0x2d/0x110 [ 168.405495][T10935] ? __context_tracking_exit+0xb8/0xe0 [ 168.411021][T10935] ? lock_downgrade+0x6e0/0x6e0 [ 168.415921][T10935] ? syscall_enter_from_user_mode+0x27/0x70 [ 168.421902][T10935] do_syscall_64+0x2d/0x70 [ 168.426354][T10935] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 168.432334][T10935] RIP: 0033:0x466459 [ 168.436277][T10935] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 168.455972][T10935] RSP: 002b:00007fe7c3891188 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 168.464480][T10935] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 168.472521][T10935] RDX: 0000000000000078 RSI: 0000000020000240 RDI: 0000000000000005 [ 168.480590][T10935] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 168.488578][T10935] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 168.496625][T10935] R13: 00007fff12b0937f R14: 00007fe7c3891300 R15: 0000000000022000 [ 168.504708][T10935] Kernel panic - not syncing: panic_on_warn set ... [ 168.511300][T10935] CPU: 0 PID: 10935 Comm: syz-executor.3 Not tainted 5.12.0-rc2-syzkaller #0 [ 168.520071][T10935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.530124][T10935] Call Trace: [ 168.533398][T10935] dump_stack+0x141/0x1d7 [ 168.537745][T10935] panic+0x306/0x73d [ 168.541655][T10935] ? __warn_printk+0xf3/0xf3 [ 168.546249][T10935] ? __warn.cold+0x1a/0x44 [ 168.550665][T10935] ? warn_bogus_irq_restore+0x1d/0x20 [ 168.556123][T10935] __warn.cold+0x35/0x44 [ 168.560375][T10935] ? wake_up_klogd.part.0+0x8e/0xd0 [ 168.565570][T10935] ? warn_bogus_irq_restore+0x1d/0x20 [ 168.570953][T10935] report_bug+0x1bd/0x210 [ 168.575471][T10935] handle_bug+0x3c/0x60 [ 168.579622][T10935] exc_invalid_op+0x14/0x40 [ 168.584116][T10935] asm_exc_invalid_op+0x12/0x20 [ 168.588963][T10935] RIP: 0010:warn_bogus_irq_restore+0x1d/0x20 [ 168.594966][T10935] Code: be ff cc cc cc cc cc cc cc cc cc cc cc 80 3d 0f e4 ab 04 00 74 01 c3 48 c7 c7 20 92 6b 89 c6 05 fe e3 ab 04 01 e8 8d d0 be ff <0f> 0b c3 48 39 77 10 0f 84 97 00 00 00 66 f7 47 22 f0 ff 74 4b 48 [ 168.614571][T10935] RSP: 0018:ffffc90002007718 EFLAGS: 00010282 [ 168.620635][T10935] RAX: 0000000000000000 RBX: ffffffff8c089c60 RCX: 0000000000000000 [ 168.628613][T10935] RDX: 0000000000040000 RSI: ffffffff815c3c85 RDI: fffff52000400ed5 [ 168.636591][T10935] RBP: 0000000000000200 R08: 0000000000000000 R09: 0000000000000000 [ 168.644554][T10935] R10: ffffffff815bca1e R11: 0000000000000000 R12: 0000000000000003 [ 168.652530][T10935] R13: fffffbfff181138c R14: 0000000000000001 R15: ffff8880b9c35f80 [ 168.660517][T10935] ? wake_up_klogd.part.0+0x8e/0xd0 [ 168.665718][T10935] ? vprintk_func+0x95/0x1e0 [ 168.670307][T10935] ? warn_bogus_irq_restore+0x1d/0x20 [ 168.675761][T10935] kvm_wait+0xc9/0xe0 [ 168.679733][T10935] __pv_queued_spin_lock_slowpath+0x8b8/0xb40 [ 168.685801][T10935] ? pv_hash+0x100/0x100 [ 168.690064][T10935] ? lock_release+0x720/0x720 [ 168.694738][T10935] do_raw_spin_lock+0x200/0x2b0 [ 168.699585][T10935] ? rwlock_bug.part.0+0x90/0x90 [ 168.704517][T10935] ? rcu_read_lock_sched_held+0x3a/0x70 [ 168.710078][T10935] alloc_vmap_area+0x1ba/0x1e10 [ 168.714992][T10935] ? free_vmap_area+0x1ac0/0x1ac0 [ 168.720035][T10935] ? rcu_read_lock_sched_held+0x3a/0x70 [ 168.725575][T10935] ? trace_kmalloc_node+0xc1/0xf0 [ 168.730616][T10935] __get_vm_area_node+0x128/0x380 [ 168.735639][T10935] __vmalloc_node+0xfe/0x1b0 [ 168.740240][T10935] ? bpf_prog_alloc_no_stats+0x39/0x360 [ 168.745778][T10935] ? bpf_prog_alloc_no_stats+0x39/0x360 [ 168.751346][T10935] __vmalloc_area_node+0x135/0x6f0 [ 168.756452][T10935] ? __get_vm_area_node+0x292/0x380 [ 168.761671][T10935] ? bpf_prog_alloc_no_stats+0x39/0x360 [ 168.767210][T10935] __vmalloc+0x114/0x1a0 [ 168.771449][T10935] bpf_prog_alloc_no_stats+0x39/0x360 [ 168.776816][T10935] bpf_prog_alloc+0x2c/0x200 [ 168.781419][T10935] bpf_prog_load+0x656/0x1f40 [ 168.786096][T10935] ? __bpf_prog_put.constprop.0+0x1a0/0x1a0 [ 168.792004][T10935] ? __might_fault+0xd3/0x180 [ 168.796686][T10935] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 168.802943][T10935] __do_sys_bpf+0x1251/0x4f00 [ 168.807636][T10935] ? bpf_link_get_from_fd+0x110/0x110 [ 168.813035][T10935] ? find_held_lock+0x2d/0x110 [ 168.817796][T10935] ? __context_tracking_exit+0xb8/0xe0 [ 168.823367][T10935] ? lock_downgrade+0x6e0/0x6e0 [ 168.828251][T10935] ? syscall_enter_from_user_mode+0x27/0x70 [ 168.834142][T10935] do_syscall_64+0x2d/0x70 [ 168.838555][T10935] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 168.844445][T10935] RIP: 0033:0x466459 [ 168.848330][T10935] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 168.868067][T10935] RSP: 002b:00007fe7c3891188 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 168.876481][T10935] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 168.884455][T10935] RDX: 0000000000000078 RSI: 0000000020000240 RDI: 0000000000000005 [ 168.892443][T10935] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 168.900407][T10935] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 168.908374][T10935] R13: 00007fff12b0937f R14: 00007fe7c3891300 R15: 0000000000022000 [ 168.917166][T10935] Kernel Offset: disabled [ 168.921687][T10935] Rebooting in 86400 seconds..