[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.34' (ECDSA) to the list of known hosts. 2022/10/16 03:24:54 fuzzer started 2022/10/16 03:24:54 dialing manager at 10.128.0.163:34051 2022/10/16 03:24:54 syscalls: 3546 2022/10/16 03:24:54 code coverage: enabled 2022/10/16 03:24:54 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/10/16 03:24:54 extra coverage: extra coverage is not supported by the kernel 2022/10/16 03:24:54 delay kcov mmap: mmap returned an invalid pointer 2022/10/16 03:24:54 setuid sandbox: enabled 2022/10/16 03:24:54 namespace sandbox: enabled 2022/10/16 03:24:54 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/16 03:24:54 fault injection: enabled 2022/10/16 03:24:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/16 03:24:54 net packet injection: enabled 2022/10/16 03:24:54 net device setup: enabled 2022/10/16 03:24:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/16 03:24:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/16 03:24:54 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/16 03:24:54 USB emulation: /dev/raw-gadget does not exist 2022/10/16 03:24:54 hci packet injection: enabled 2022/10/16 03:24:54 wifi device emulation: kernel 4.17 required (have 4.14.295-syzkaller) 2022/10/16 03:24:54 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/10/16 03:24:54 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/16 03:24:54 fetching corpus: 50, signal 38307/42117 (executing program) 2022/10/16 03:24:54 fetching corpus: 100, signal 69616/75095 (executing program) 2022/10/16 03:24:55 fetching corpus: 150, signal 88186/95317 (executing program) 2022/10/16 03:24:55 fetching corpus: 200, signal 103887/112613 (executing program) 2022/10/16 03:24:55 fetching corpus: 250, signal 115148/125446 (executing program) 2022/10/16 03:24:55 fetching corpus: 300, signal 126891/138746 (executing program) 2022/10/16 03:24:55 fetching corpus: 350, signal 139388/152684 (executing program) 2022/10/16 03:24:56 fetching corpus: 400, signal 148119/162919 (executing program) 2022/10/16 03:24:56 fetching corpus: 450, signal 159369/175546 (executing program) 2022/10/16 03:24:56 fetching corpus: 500, signal 167129/184742 (executing program) 2022/10/16 03:24:56 fetching corpus: 550, signal 174720/193737 (executing program) 2022/10/16 03:24:56 fetching corpus: 600, signal 180360/200813 (executing program) 2022/10/16 03:24:57 fetching corpus: 650, signal 186846/208688 (executing program) 2022/10/16 03:24:57 fetching corpus: 700, signal 190799/214074 (executing program) 2022/10/16 03:24:57 fetching corpus: 750, signal 196284/220900 (executing program) 2022/10/16 03:24:57 fetching corpus: 800, signal 201556/227517 (executing program) 2022/10/16 03:24:57 fetching corpus: 850, signal 206916/234212 (executing program) 2022/10/16 03:24:58 fetching corpus: 900, signal 211395/240006 (executing program) 2022/10/16 03:24:58 fetching corpus: 950, signal 215926/245827 (executing program) 2022/10/16 03:24:58 fetching corpus: 1000, signal 218869/250139 (executing program) 2022/10/16 03:24:58 fetching corpus: 1050, signal 225223/257675 (executing program) 2022/10/16 03:24:58 fetching corpus: 1100, signal 228774/262469 (executing program) 2022/10/16 03:24:59 fetching corpus: 1150, signal 233104/268013 (executing program) 2022/10/16 03:24:59 fetching corpus: 1200, signal 236094/272316 (executing program) 2022/10/16 03:24:59 fetching corpus: 1250, signal 241986/279312 (executing program) 2022/10/16 03:24:59 fetching corpus: 1300, signal 246881/285333 (executing program) 2022/10/16 03:24:59 fetching corpus: 1350, signal 252179/291670 (executing program) 2022/10/16 03:25:00 fetching corpus: 1400, signal 256242/296848 (executing program) 2022/10/16 03:25:00 fetching corpus: 1450, signal 259362/301111 (executing program) 2022/10/16 03:25:00 fetching corpus: 1500, signal 262736/305618 (executing program) 2022/10/16 03:25:00 fetching corpus: 1550, signal 267022/310958 (executing program) 2022/10/16 03:25:00 fetching corpus: 1600, signal 271793/316757 (executing program) 2022/10/16 03:25:00 fetching corpus: 1650, signal 274470/320613 (executing program) 2022/10/16 03:25:00 fetching corpus: 1700, signal 277656/324921 (executing program) 2022/10/16 03:25:01 fetching corpus: 1750, signal 281063/329404 (executing program) 2022/10/16 03:25:01 fetching corpus: 1800, signal 283864/333313 (executing program) 2022/10/16 03:25:01 fetching corpus: 1850, signal 285922/336532 (executing program) 2022/10/16 03:25:01 fetching corpus: 1900, signal 288391/340092 (executing program) 2022/10/16 03:25:01 fetching corpus: 1950, signal 290413/343217 (executing program) 2022/10/16 03:25:01 fetching corpus: 2000, signal 293425/347230 (executing program) 2022/10/16 03:25:02 fetching corpus: 2050, signal 295221/350144 (executing program) 2022/10/16 03:25:02 fetching corpus: 2100, signal 297964/353861 (executing program) 2022/10/16 03:25:02 fetching corpus: 2150, signal 301140/358006 (executing program) 2022/10/16 03:25:02 fetching corpus: 2200, signal 303125/361068 (executing program) 2022/10/16 03:25:02 fetching corpus: 2250, signal 306132/365065 (executing program) 2022/10/16 03:25:03 fetching corpus: 2300, signal 309108/369031 (executing program) 2022/10/16 03:25:03 fetching corpus: 2350, signal 311401/372330 (executing program) 2022/10/16 03:25:03 fetching corpus: 2400, signal 313938/375872 (executing program) 2022/10/16 03:25:03 fetching corpus: 2450, signal 316282/379212 (executing program) 2022/10/16 03:25:04 fetching corpus: 2500, signal 318805/382683 (executing program) 2022/10/16 03:25:04 fetching corpus: 2550, signal 320591/385456 (executing program) 2022/10/16 03:25:04 fetching corpus: 2600, signal 322909/388758 (executing program) 2022/10/16 03:25:04 fetching corpus: 2650, signal 325021/391828 (executing program) 2022/10/16 03:25:04 fetching corpus: 2700, signal 328464/396094 (executing program) 2022/10/16 03:25:04 fetching corpus: 2750, signal 330348/398961 (executing program) 2022/10/16 03:25:05 fetching corpus: 2800, signal 333925/403305 (executing program) 2022/10/16 03:25:05 fetching corpus: 2850, signal 336389/406659 (executing program) 2022/10/16 03:25:05 fetching corpus: 2900, signal 337937/409216 (executing program) 2022/10/16 03:25:05 fetching corpus: 2950, signal 340458/412606 (executing program) 2022/10/16 03:25:05 fetching corpus: 3000, signal 341856/415011 (executing program) 2022/10/16 03:25:05 fetching corpus: 3050, signal 344129/418136 (executing program) 2022/10/16 03:25:05 fetching corpus: 3100, signal 345834/420787 (executing program) 2022/10/16 03:25:06 fetching corpus: 3150, signal 347944/423739 (executing program) 2022/10/16 03:25:06 fetching corpus: 3200, signal 349687/426432 (executing program) 2022/10/16 03:25:06 fetching corpus: 3250, signal 351880/429413 (executing program) 2022/10/16 03:25:06 fetching corpus: 3300, signal 353753/432148 (executing program) 2022/10/16 03:25:06 fetching corpus: 3350, signal 355757/435028 (executing program) 2022/10/16 03:25:07 fetching corpus: 3400, signal 358247/438327 (executing program) 2022/10/16 03:25:07 fetching corpus: 3450, signal 360134/441088 (executing program) 2022/10/16 03:25:07 fetching corpus: 3500, signal 361485/443362 (executing program) 2022/10/16 03:25:07 fetching corpus: 3550, signal 364208/446788 (executing program) 2022/10/16 03:25:07 fetching corpus: 3600, signal 365665/449170 (executing program) 2022/10/16 03:25:07 fetching corpus: 3650, signal 367020/451403 (executing program) 2022/10/16 03:25:08 fetching corpus: 3700, signal 369121/454266 (executing program) 2022/10/16 03:25:08 fetching corpus: 3750, signal 371017/456943 (executing program) 2022/10/16 03:25:08 fetching corpus: 3800, signal 372186/459088 (executing program) 2022/10/16 03:25:08 fetching corpus: 3850, signal 373499/461328 (executing program) 2022/10/16 03:25:08 fetching corpus: 3900, signal 374976/463689 (executing program) 2022/10/16 03:25:09 fetching corpus: 3950, signal 376811/466285 (executing program) 2022/10/16 03:25:09 fetching corpus: 4000, signal 378461/468748 (executing program) 2022/10/16 03:25:09 fetching corpus: 4050, signal 380145/471219 (executing program) 2022/10/16 03:25:09 fetching corpus: 4100, signal 382756/474398 (executing program) 2022/10/16 03:25:09 fetching corpus: 4150, signal 383925/476369 (executing program) 2022/10/16 03:25:09 fetching corpus: 4200, signal 385547/478812 (executing program) 2022/10/16 03:25:10 fetching corpus: 4250, signal 387310/481315 (executing program) 2022/10/16 03:25:10 fetching corpus: 4300, signal 388464/483302 (executing program) 2022/10/16 03:25:10 fetching corpus: 4350, signal 389954/485579 (executing program) 2022/10/16 03:25:10 fetching corpus: 4400, signal 391901/488180 (executing program) 2022/10/16 03:25:10 fetching corpus: 4450, signal 393230/490301 (executing program) 2022/10/16 03:25:10 fetching corpus: 4500, signal 394598/492454 (executing program) 2022/10/16 03:25:11 fetching corpus: 4550, signal 395934/494576 (executing program) 2022/10/16 03:25:11 fetching corpus: 4600, signal 396968/496455 (executing program) 2022/10/16 03:25:11 fetching corpus: 4650, signal 398505/498682 (executing program) 2022/10/16 03:25:11 fetching corpus: 4700, signal 399494/500478 (executing program) 2022/10/16 03:25:11 fetching corpus: 4750, signal 400520/502324 (executing program) 2022/10/16 03:25:11 fetching corpus: 4800, signal 402090/504612 (executing program) 2022/10/16 03:25:12 fetching corpus: 4850, signal 403578/506811 (executing program) 2022/10/16 03:25:12 fetching corpus: 4900, signal 405218/509093 (executing program) 2022/10/16 03:25:12 fetching corpus: 4950, signal 406397/511080 (executing program) 2022/10/16 03:25:12 fetching corpus: 5000, signal 408016/513378 (executing program) 2022/10/16 03:25:12 fetching corpus: 5050, signal 409437/515487 (executing program) 2022/10/16 03:25:13 fetching corpus: 5100, signal 411036/517739 (executing program) 2022/10/16 03:25:13 fetching corpus: 5150, signal 412368/519794 (executing program) 2022/10/16 03:25:13 fetching corpus: 5200, signal 413994/522080 (executing program) 2022/10/16 03:25:13 fetching corpus: 5250, signal 415579/524324 (executing program) 2022/10/16 03:25:13 fetching corpus: 5300, signal 417108/526471 (executing program) 2022/10/16 03:25:13 fetching corpus: 5350, signal 419284/529128 (executing program) 2022/10/16 03:25:14 fetching corpus: 5400, signal 420851/531367 (executing program) 2022/10/16 03:25:14 fetching corpus: 5450, signal 421908/533157 (executing program) 2022/10/16 03:25:14 fetching corpus: 5500, signal 423509/535351 (executing program) 2022/10/16 03:25:14 fetching corpus: 5550, signal 424797/537280 (executing program) 2022/10/16 03:25:14 fetching corpus: 5600, signal 426342/539403 (executing program) 2022/10/16 03:25:15 fetching corpus: 5650, signal 427575/541261 (executing program) 2022/10/16 03:25:15 fetching corpus: 5700, signal 429288/543529 (executing program) 2022/10/16 03:25:15 fetching corpus: 5750, signal 430031/545060 (executing program) 2022/10/16 03:25:15 fetching corpus: 5800, signal 431332/547016 (executing program) 2022/10/16 03:25:15 fetching corpus: 5850, signal 432379/548781 (executing program) 2022/10/16 03:25:16 fetching corpus: 5900, signal 433682/550720 (executing program) 2022/10/16 03:25:16 fetching corpus: 5950, signal 434603/552349 (executing program) 2022/10/16 03:25:16 fetching corpus: 6000, signal 435389/553882 (executing program) 2022/10/16 03:25:16 fetching corpus: 6050, signal 436761/555820 (executing program) 2022/10/16 03:25:16 fetching corpus: 6100, signal 438056/557682 (executing program) 2022/10/16 03:25:16 fetching corpus: 6150, signal 438942/559281 (executing program) 2022/10/16 03:25:17 fetching corpus: 6200, signal 440716/561473 (executing program) 2022/10/16 03:25:17 fetching corpus: 6250, signal 441620/563082 (executing program) 2022/10/16 03:25:17 fetching corpus: 6300, signal 442792/564915 (executing program) 2022/10/16 03:25:17 fetching corpus: 6350, signal 444331/566985 (executing program) 2022/10/16 03:25:17 fetching corpus: 6400, signal 445149/568529 (executing program) 2022/10/16 03:25:17 fetching corpus: 6450, signal 446279/570264 (executing program) 2022/10/16 03:25:18 fetching corpus: 6500, signal 447388/571996 (executing program) 2022/10/16 03:25:18 fetching corpus: 6550, signal 448254/573558 (executing program) 2022/10/16 03:25:18 fetching corpus: 6600, signal 449454/575344 (executing program) 2022/10/16 03:25:18 fetching corpus: 6650, signal 450588/577096 (executing program) 2022/10/16 03:25:18 fetching corpus: 6700, signal 451685/578790 (executing program) 2022/10/16 03:25:18 fetching corpus: 6750, signal 452403/580202 (executing program) 2022/10/16 03:25:19 fetching corpus: 6800, signal 453351/581783 (executing program) 2022/10/16 03:25:19 fetching corpus: 6850, signal 454316/583371 (executing program) 2022/10/16 03:25:19 fetching corpus: 6900, signal 455351/584997 (executing program) 2022/10/16 03:25:19 fetching corpus: 6950, signal 456257/586556 (executing program) 2022/10/16 03:25:19 fetching corpus: 7000, signal 457432/588229 (executing program) 2022/10/16 03:25:20 fetching corpus: 7050, signal 458394/589794 (executing program) 2022/10/16 03:25:20 fetching corpus: 7100, signal 459950/591753 (executing program) 2022/10/16 03:25:20 fetching corpus: 7150, signal 461518/593695 (executing program) 2022/10/16 03:25:20 fetching corpus: 7200, signal 462508/595265 (executing program) 2022/10/16 03:25:20 fetching corpus: 7250, signal 463672/596926 (executing program) 2022/10/16 03:25:20 fetching corpus: 7300, signal 464770/598555 (executing program) 2022/10/16 03:25:20 fetching corpus: 7350, signal 465795/600173 (executing program) 2022/10/16 03:25:21 fetching corpus: 7400, signal 466624/601625 (executing program) 2022/10/16 03:25:21 fetching corpus: 7450, signal 467412/603048 (executing program) 2022/10/16 03:25:21 fetching corpus: 7500, signal 468294/604504 (executing program) 2022/10/16 03:25:21 fetching corpus: 7550, signal 469233/606010 (executing program) 2022/10/16 03:25:21 fetching corpus: 7600, signal 470158/607506 (executing program) 2022/10/16 03:25:21 fetching corpus: 7650, signal 471018/608926 (executing program) 2022/10/16 03:25:22 fetching corpus: 7700, signal 472121/610525 (executing program) 2022/10/16 03:25:22 fetching corpus: 7750, signal 472985/611930 (executing program) 2022/10/16 03:25:22 fetching corpus: 7800, signal 474072/613532 (executing program) 2022/10/16 03:25:22 fetching corpus: 7850, signal 475089/615057 (executing program) 2022/10/16 03:25:22 fetching corpus: 7900, signal 475856/616425 (executing program) 2022/10/16 03:25:22 fetching corpus: 7950, signal 476748/617911 (executing program) 2022/10/16 03:25:22 fetching corpus: 8000, signal 477640/619316 (executing program) 2022/10/16 03:25:23 fetching corpus: 8050, signal 478545/620758 (executing program) 2022/10/16 03:25:23 fetching corpus: 8100, signal 479343/622077 (executing program) 2022/10/16 03:25:23 fetching corpus: 8150, signal 480089/623419 (executing program) 2022/10/16 03:25:23 fetching corpus: 8200, signal 480823/624724 (executing program) 2022/10/16 03:25:23 fetching corpus: 8250, signal 481749/626140 (executing program) 2022/10/16 03:25:24 fetching corpus: 8300, signal 482471/627421 (executing program) 2022/10/16 03:25:24 fetching corpus: 8350, signal 483342/628857 (executing program) 2022/10/16 03:25:24 fetching corpus: 8400, signal 484033/630129 (executing program) 2022/10/16 03:25:24 fetching corpus: 8450, signal 484918/631529 (executing program) 2022/10/16 03:25:24 fetching corpus: 8500, signal 486069/633077 (executing program) 2022/10/16 03:25:24 fetching corpus: 8550, signal 487007/634558 (executing program) 2022/10/16 03:25:25 fetching corpus: 8600, signal 488184/636114 (executing program) 2022/10/16 03:25:25 fetching corpus: 8650, signal 489053/637467 (executing program) 2022/10/16 03:25:25 fetching corpus: 8700, signal 489720/638729 (executing program) 2022/10/16 03:25:25 fetching corpus: 8750, signal 490795/640198 (executing program) 2022/10/16 03:25:26 fetching corpus: 8800, signal 491960/641739 (executing program) 2022/10/16 03:25:26 fetching corpus: 8850, signal 492684/642961 (executing program) 2022/10/16 03:25:26 fetching corpus: 8900, signal 493582/644322 (executing program) 2022/10/16 03:25:26 fetching corpus: 8950, signal 494195/645496 (executing program) 2022/10/16 03:25:26 fetching corpus: 9000, signal 495235/646955 (executing program) 2022/10/16 03:25:26 fetching corpus: 9050, signal 496275/648384 (executing program) 2022/10/16 03:25:27 fetching corpus: 9100, signal 497121/649682 (executing program) 2022/10/16 03:25:27 fetching corpus: 9150, signal 498034/651061 (executing program) 2022/10/16 03:25:27 fetching corpus: 9200, signal 498781/652342 (executing program) 2022/10/16 03:25:27 fetching corpus: 9250, signal 499707/653658 (executing program) 2022/10/16 03:25:27 fetching corpus: 9300, signal 500611/655001 (executing program) 2022/10/16 03:25:27 fetching corpus: 9350, signal 501517/656348 (executing program) 2022/10/16 03:25:28 fetching corpus: 9400, signal 502270/657636 (executing program) 2022/10/16 03:25:28 fetching corpus: 9450, signal 503046/658921 (executing program) 2022/10/16 03:25:28 fetching corpus: 9500, signal 503798/660089 (executing program) 2022/10/16 03:25:28 fetching corpus: 9550, signal 504391/661232 (executing program) 2022/10/16 03:25:28 fetching corpus: 9600, signal 505940/662905 (executing program) 2022/10/16 03:25:28 fetching corpus: 9650, signal 506622/664111 (executing program) 2022/10/16 03:25:29 fetching corpus: 9700, signal 507405/665336 (executing program) 2022/10/16 03:25:29 fetching corpus: 9750, signal 508258/666608 (executing program) 2022/10/16 03:25:29 fetching corpus: 9800, signal 509171/667887 (executing program) 2022/10/16 03:25:29 fetching corpus: 9850, signal 509766/668988 (executing program) 2022/10/16 03:25:29 fetching corpus: 9900, signal 510435/670164 (executing program) 2022/10/16 03:25:29 fetching corpus: 9950, signal 511243/671443 (executing program) 2022/10/16 03:25:29 fetching corpus: 10000, signal 511637/672462 (executing program) 2022/10/16 03:25:30 fetching corpus: 10050, signal 512360/673639 (executing program) 2022/10/16 03:25:30 fetching corpus: 10100, signal 513209/674907 (executing program) 2022/10/16 03:25:30 fetching corpus: 10150, signal 514160/676191 (executing program) 2022/10/16 03:25:30 fetching corpus: 10200, signal 514862/677313 (executing program) 2022/10/16 03:25:30 fetching corpus: 10250, signal 515788/678620 (executing program) 2022/10/16 03:25:30 fetching corpus: 10300, signal 516805/679931 (executing program) 2022/10/16 03:25:31 fetching corpus: 10350, signal 517486/681057 (executing program) 2022/10/16 03:25:31 fetching corpus: 10400, signal 518573/682395 (executing program) 2022/10/16 03:25:31 fetching corpus: 10450, signal 519473/683599 (executing program) 2022/10/16 03:25:32 fetching corpus: 10500, signal 520046/684635 (executing program) 2022/10/16 03:25:32 fetching corpus: 10550, signal 521047/685921 (executing program) 2022/10/16 03:25:32 fetching corpus: 10600, signal 521680/686995 (executing program) 2022/10/16 03:25:32 fetching corpus: 10650, signal 522604/688194 (executing program) 2022/10/16 03:25:33 fetching corpus: 10700, signal 523468/689389 (executing program) 2022/10/16 03:25:33 fetching corpus: 10750, signal 524443/690651 (executing program) 2022/10/16 03:25:33 fetching corpus: 10800, signal 525229/691819 (executing program) 2022/10/16 03:25:33 fetching corpus: 10850, signal 525884/692855 (executing program) 2022/10/16 03:25:33 fetching corpus: 10900, signal 526773/694100 (executing program) 2022/10/16 03:25:33 fetching corpus: 10950, signal 527799/695328 (executing program) 2022/10/16 03:25:33 fetching corpus: 11000, signal 528615/696456 (executing program) 2022/10/16 03:25:34 fetching corpus: 11050, signal 530945/698300 (executing program) 2022/10/16 03:25:34 fetching corpus: 11100, signal 531471/699312 (executing program) 2022/10/16 03:25:34 fetching corpus: 11150, signal 532241/700419 (executing program) 2022/10/16 03:25:34 fetching corpus: 11200, signal 533046/701538 (executing program) 2022/10/16 03:25:35 fetching corpus: 11250, signal 534420/702943 (executing program) 2022/10/16 03:25:35 fetching corpus: 11300, signal 534884/703940 (executing program) 2022/10/16 03:25:35 fetching corpus: 11350, signal 539297/706761 (executing program) 2022/10/16 03:25:35 fetching corpus: 11400, signal 540044/707835 (executing program) 2022/10/16 03:25:35 fetching corpus: 11450, signal 540682/708856 (executing program) 2022/10/16 03:25:35 fetching corpus: 11500, signal 541513/709975 (executing program) 2022/10/16 03:25:36 fetching corpus: 11550, signal 542070/710967 (executing program) 2022/10/16 03:25:36 fetching corpus: 11600, signal 542967/712102 (executing program) 2022/10/16 03:25:36 fetching corpus: 11650, signal 543673/713157 (executing program) 2022/10/16 03:25:36 fetching corpus: 11700, signal 544492/714223 (executing program) 2022/10/16 03:25:36 fetching corpus: 11750, signal 545307/715309 (executing program) 2022/10/16 03:25:36 fetching corpus: 11800, signal 545796/716208 (executing program) 2022/10/16 03:25:37 fetching corpus: 11850, signal 546369/717168 (executing program) 2022/10/16 03:25:37 fetching corpus: 11900, signal 546845/718109 (executing program) 2022/10/16 03:25:37 fetching corpus: 11950, signal 547764/719210 (executing program) 2022/10/16 03:25:37 fetching corpus: 12000, signal 548455/720207 (executing program) 2022/10/16 03:25:37 fetching corpus: 12050, signal 549414/721354 (executing program) 2022/10/16 03:25:38 fetching corpus: 12100, signal 550163/722385 (executing program) 2022/10/16 03:25:38 fetching corpus: 12150, signal 550884/723412 (executing program) 2022/10/16 03:25:38 fetching corpus: 12200, signal 551646/724410 (executing program) 2022/10/16 03:25:38 fetching corpus: 12250, signal 552172/725382 (executing program) 2022/10/16 03:25:38 fetching corpus: 12300, signal 552805/726344 (executing program) 2022/10/16 03:25:38 fetching corpus: 12350, signal 553665/727414 (executing program) 2022/10/16 03:25:39 fetching corpus: 12400, signal 554127/728304 (executing program) 2022/10/16 03:25:39 fetching corpus: 12450, signal 554828/729300 (executing program) 2022/10/16 03:25:39 fetching corpus: 12500, signal 555384/730225 (executing program) 2022/10/16 03:25:39 fetching corpus: 12550, signal 555901/731133 (executing program) 2022/10/16 03:25:39 fetching corpus: 12600, signal 556506/732079 (executing program) 2022/10/16 03:25:40 fetching corpus: 12650, signal 557171/733042 (executing program) 2022/10/16 03:25:40 fetching corpus: 12700, signal 557613/733925 (executing program) 2022/10/16 03:25:40 fetching corpus: 12750, signal 558230/734905 (executing program) 2022/10/16 03:25:40 fetching corpus: 12800, signal 558900/735856 (executing program) 2022/10/16 03:25:40 fetching corpus: 12850, signal 559374/736760 (executing program) 2022/10/16 03:25:40 fetching corpus: 12900, signal 559966/737689 (executing program) 2022/10/16 03:25:41 fetching corpus: 12950, signal 560470/738568 (executing program) 2022/10/16 03:25:41 fetching corpus: 13000, signal 561030/739494 (executing program) 2022/10/16 03:25:41 fetching corpus: 13050, signal 561659/740399 (executing program) 2022/10/16 03:25:41 fetching corpus: 13100, signal 562232/741310 (executing program) 2022/10/16 03:25:41 fetching corpus: 13150, signal 562841/742196 (executing program) 2022/10/16 03:25:42 fetching corpus: 13200, signal 563534/743094 (executing program) 2022/10/16 03:25:42 fetching corpus: 13250, signal 564245/743989 (executing program) 2022/10/16 03:25:42 fetching corpus: 13300, signal 564639/744822 (executing program) 2022/10/16 03:25:42 fetching corpus: 13350, signal 565474/745816 (executing program) 2022/10/16 03:25:42 fetching corpus: 13400, signal 566021/746726 (executing program) 2022/10/16 03:25:42 fetching corpus: 13450, signal 566651/747598 (executing program) 2022/10/16 03:25:43 fetching corpus: 13500, signal 567340/748505 (executing program) 2022/10/16 03:25:43 fetching corpus: 13550, signal 569336/749876 (executing program) 2022/10/16 03:25:43 fetching corpus: 13600, signal 571015/751120 (executing program) 2022/10/16 03:25:43 fetching corpus: 13650, signal 571568/751961 (executing program) 2022/10/16 03:25:43 fetching corpus: 13700, signal 572389/752950 (executing program) 2022/10/16 03:25:43 fetching corpus: 13750, signal 572911/753816 (executing program) 2022/10/16 03:25:44 fetching corpus: 13800, signal 573452/754631 (executing program) 2022/10/16 03:25:44 fetching corpus: 13850, signal 574273/755607 (executing program) 2022/10/16 03:25:44 fetching corpus: 13900, signal 574755/756426 (executing program) 2022/10/16 03:25:44 fetching corpus: 13950, signal 575396/757258 (executing program) 2022/10/16 03:25:44 fetching corpus: 14000, signal 575763/757994 (executing program) 2022/10/16 03:25:45 fetching corpus: 14050, signal 576355/758832 (executing program) 2022/10/16 03:25:45 fetching corpus: 14100, signal 576925/759661 (executing program) 2022/10/16 03:25:45 fetching corpus: 14150, signal 577398/760440 (executing program) 2022/10/16 03:25:45 fetching corpus: 14200, signal 577854/761231 (executing program) 2022/10/16 03:25:45 fetching corpus: 14250, signal 578422/762061 (executing program) 2022/10/16 03:25:45 fetching corpus: 14300, signal 578979/762890 (executing program) 2022/10/16 03:25:45 fetching corpus: 14350, signal 579441/763681 (executing program) 2022/10/16 03:25:46 fetching corpus: 14400, signal 579960/764444 (executing program) 2022/10/16 03:25:46 fetching corpus: 14450, signal 580511/765263 (executing program) 2022/10/16 03:25:46 fetching corpus: 14500, signal 581000/766038 (executing program) 2022/10/16 03:25:46 fetching corpus: 14550, signal 581761/766928 (executing program) 2022/10/16 03:25:46 fetching corpus: 14600, signal 582287/767743 (executing program) 2022/10/16 03:25:46 fetching corpus: 14650, signal 582800/768528 (executing program) 2022/10/16 03:25:47 fetching corpus: 14700, signal 584357/769632 (executing program) 2022/10/16 03:25:47 fetching corpus: 14750, signal 584778/770364 (executing program) 2022/10/16 03:25:47 fetching corpus: 14800, signal 585362/771187 (executing program) 2022/10/16 03:25:47 fetching corpus: 14850, signal 585756/771934 (executing program) 2022/10/16 03:25:47 fetching corpus: 14900, signal 586235/772726 (executing program) 2022/10/16 03:25:47 fetching corpus: 14950, signal 586775/773483 (executing program) 2022/10/16 03:25:47 fetching corpus: 15000, signal 587329/774300 (executing program) 2022/10/16 03:25:48 fetching corpus: 15050, signal 587961/775063 (executing program) 2022/10/16 03:25:48 fetching corpus: 15100, signal 588625/775875 (executing program) 2022/10/16 03:25:48 fetching corpus: 15150, signal 589039/776672 (executing program) 2022/10/16 03:25:48 fetching corpus: 15200, signal 589753/777545 (executing program) 2022/10/16 03:25:48 fetching corpus: 15250, signal 590419/778351 (executing program) 2022/10/16 03:25:49 fetching corpus: 15300, signal 590967/779096 (executing program) 2022/10/16 03:25:49 fetching corpus: 15350, signal 591583/779872 (executing program) 2022/10/16 03:25:49 fetching corpus: 15400, signal 592050/780627 (executing program) 2022/10/16 03:25:49 fetching corpus: 15450, signal 592511/781368 (executing program) 2022/10/16 03:25:49 fetching corpus: 15500, signal 593184/782138 (executing program) 2022/10/16 03:25:49 fetching corpus: 15550, signal 593731/782850 (executing program) 2022/10/16 03:25:49 fetching corpus: 15600, signal 594145/783553 (executing program) 2022/10/16 03:25:50 fetching corpus: 15650, signal 594584/784291 (executing program) 2022/10/16 03:25:50 fetching corpus: 15700, signal 594961/785004 (executing program) 2022/10/16 03:25:50 fetching corpus: 15750, signal 595452/785724 (executing program) 2022/10/16 03:25:50 fetching corpus: 15800, signal 596011/786473 (executing program) 2022/10/16 03:25:50 fetching corpus: 15850, signal 596516/787198 (executing program) 2022/10/16 03:25:51 fetching corpus: 15900, signal 597100/787961 (executing program) 2022/10/16 03:25:51 fetching corpus: 15950, signal 598431/788885 (executing program) 2022/10/16 03:25:51 fetching corpus: 16000, signal 599046/789625 (executing program) 2022/10/16 03:25:51 fetching corpus: 16050, signal 599360/790285 (executing program) 2022/10/16 03:25:51 fetching corpus: 16100, signal 599801/790998 (executing program) 2022/10/16 03:25:51 fetching corpus: 16150, signal 600664/791785 (executing program) 2022/10/16 03:25:52 fetching corpus: 16200, signal 601043/792444 (executing program) 2022/10/16 03:25:52 fetching corpus: 16250, signal 601503/793108 (executing program) 2022/10/16 03:25:52 fetching corpus: 16300, signal 601976/793812 (executing program) 2022/10/16 03:25:52 fetching corpus: 16350, signal 602438/794518 (executing program) 2022/10/16 03:25:52 fetching corpus: 16400, signal 602945/795278 (executing program) 2022/10/16 03:25:52 fetching corpus: 16450, signal 603427/795956 (executing program) 2022/10/16 03:25:52 fetching corpus: 16500, signal 603950/796679 (executing program) 2022/10/16 03:25:53 fetching corpus: 16550, signal 604529/797447 (executing program) 2022/10/16 03:25:53 fetching corpus: 16600, signal 604971/798115 (executing program) 2022/10/16 03:25:53 fetching corpus: 16650, signal 605336/798785 (executing program) 2022/10/16 03:25:53 fetching corpus: 16700, signal 606223/799523 (executing program) 2022/10/16 03:25:53 fetching corpus: 16750, signal 606688/800230 (executing program) 2022/10/16 03:25:54 fetching corpus: 16800, signal 607132/800910 (executing program) 2022/10/16 03:25:54 fetching corpus: 16850, signal 607619/801574 (executing program) 2022/10/16 03:25:54 fetching corpus: 16900, signal 608192/802261 (executing program) 2022/10/16 03:25:54 fetching corpus: 16950, signal 608763/802933 (executing program) 2022/10/16 03:25:54 fetching corpus: 17000, signal 609422/803613 (executing program) 2022/10/16 03:25:55 fetching corpus: 17050, signal 609926/804287 (executing program) 2022/10/16 03:25:55 fetching corpus: 17100, signal 610440/804976 (executing program) 2022/10/16 03:25:55 fetching corpus: 17150, signal 610981/805626 (executing program) 2022/10/16 03:25:55 fetching corpus: 17200, signal 611657/806345 (executing program) 2022/10/16 03:25:55 fetching corpus: 17250, signal 612012/806953 (executing program) 2022/10/16 03:25:56 fetching corpus: 17300, signal 612397/807590 (executing program) 2022/10/16 03:25:56 fetching corpus: 17350, signal 612863/808223 (executing program) 2022/10/16 03:25:56 fetching corpus: 17400, signal 613413/808864 (executing program) 2022/10/16 03:25:56 fetching corpus: 17450, signal 613952/809552 (executing program) 2022/10/16 03:25:56 fetching corpus: 17500, signal 614375/810240 (executing program) 2022/10/16 03:25:57 fetching corpus: 17550, signal 614715/810865 (executing program) 2022/10/16 03:25:57 fetching corpus: 17600, signal 615076/811498 (executing program) 2022/10/16 03:25:57 fetching corpus: 17650, signal 615419/812095 (executing program) 2022/10/16 03:25:57 fetching corpus: 17700, signal 615803/812731 (executing program) 2022/10/16 03:25:57 fetching corpus: 17750, signal 616259/813364 (executing program) 2022/10/16 03:25:57 fetching corpus: 17800, signal 616523/813960 (executing program) 2022/10/16 03:25:57 fetching corpus: 17850, signal 617053/814575 (executing program) 2022/10/16 03:25:58 fetching corpus: 17900, signal 617535/815186 (executing program) 2022/10/16 03:25:58 fetching corpus: 17950, signal 618047/815817 (executing program) 2022/10/16 03:25:58 fetching corpus: 18000, signal 618500/816389 (executing program) 2022/10/16 03:25:58 fetching corpus: 18050, signal 618901/817019 (executing program) 2022/10/16 03:25:58 fetching corpus: 18100, signal 619259/817578 (executing program) 2022/10/16 03:25:58 fetching corpus: 18150, signal 619619/818186 (executing program) 2022/10/16 03:25:59 fetching corpus: 18200, signal 620504/818821 (executing program) 2022/10/16 03:25:59 fetching corpus: 18250, signal 621144/819453 (executing program) 2022/10/16 03:25:59 fetching corpus: 18300, signal 621503/820059 (executing program) 2022/10/16 03:25:59 fetching corpus: 18350, signal 622035/820694 (executing program) 2022/10/16 03:25:59 fetching corpus: 18400, signal 622484/821305 (executing program) 2022/10/16 03:26:00 fetching corpus: 18450, signal 622968/821901 (executing program) 2022/10/16 03:26:00 fetching corpus: 18500, signal 623468/822481 (executing program) 2022/10/16 03:26:00 fetching corpus: 18550, signal 623899/823071 (executing program) 2022/10/16 03:26:00 fetching corpus: 18600, signal 624249/823632 (executing program) 2022/10/16 03:26:00 fetching corpus: 18650, signal 624646/824228 (executing program) 2022/10/16 03:26:00 fetching corpus: 18700, signal 625013/824857 (executing program) 2022/10/16 03:26:00 fetching corpus: 18750, signal 625410/825469 (executing program) 2022/10/16 03:26:01 fetching corpus: 18800, signal 625790/826030 (executing program) 2022/10/16 03:26:01 fetching corpus: 18850, signal 626181/826613 (executing program) 2022/10/16 03:26:01 fetching corpus: 18900, signal 626660/827163 (executing program) 2022/10/16 03:26:01 fetching corpus: 18950, signal 627191/827728 (executing program) 2022/10/16 03:26:02 fetching corpus: 19000, signal 627473/828303 (executing program) 2022/10/16 03:26:02 fetching corpus: 19050, signal 627956/828869 (executing program) 2022/10/16 03:26:02 fetching corpus: 19100, signal 628378/829461 (executing program) 2022/10/16 03:26:02 fetching corpus: 19150, signal 628855/830068 (executing program) 2022/10/16 03:26:02 fetching corpus: 19199, signal 629099/830629 (executing program) 2022/10/16 03:26:02 fetching corpus: 19249, signal 629590/831191 (executing program) 2022/10/16 03:26:02 fetching corpus: 19299, signal 630191/831792 (executing program) 2022/10/16 03:26:02 fetching corpus: 19349, signal 630514/832310 (executing program) 2022/10/16 03:26:03 fetching corpus: 19399, signal 630899/832847 (executing program) 2022/10/16 03:26:03 fetching corpus: 19449, signal 631371/833428 (executing program) 2022/10/16 03:26:03 fetching corpus: 19499, signal 631959/833973 (executing program) 2022/10/16 03:26:03 fetching corpus: 19549, signal 632306/834479 (executing program) 2022/10/16 03:26:03 fetching corpus: 19599, signal 632753/835036 (executing program) 2022/10/16 03:26:03 fetching corpus: 19649, signal 633109/835595 (executing program) 2022/10/16 03:26:03 fetching corpus: 19699, signal 633390/836130 (executing program) 2022/10/16 03:26:04 fetching corpus: 19749, signal 633771/836642 (executing program) 2022/10/16 03:26:04 fetching corpus: 19799, signal 634260/837202 (executing program) 2022/10/16 03:26:04 fetching corpus: 19849, signal 634673/837736 (executing program) 2022/10/16 03:26:04 fetching corpus: 19899, signal 635188/838288 (executing program) 2022/10/16 03:26:04 fetching corpus: 19949, signal 635661/838796 (executing program) 2022/10/16 03:26:04 fetching corpus: 19999, signal 636118/839315 (executing program) 2022/10/16 03:26:05 fetching corpus: 20049, signal 636638/839823 (executing program) 2022/10/16 03:26:05 fetching corpus: 20099, signal 637057/840364 (executing program) 2022/10/16 03:26:05 fetching corpus: 20149, signal 637463/840866 (executing program) 2022/10/16 03:26:05 fetching corpus: 20199, signal 637878/841374 (executing program) 2022/10/16 03:26:05 fetching corpus: 20249, signal 638241/841869 (executing program) 2022/10/16 03:26:06 fetching corpus: 20299, signal 638630/842376 (executing program) 2022/10/16 03:26:06 fetching corpus: 20349, signal 639100/842914 (executing program) 2022/10/16 03:26:06 fetching corpus: 20399, signal 639572/843454 (executing program) 2022/10/16 03:26:06 fetching corpus: 20449, signal 640014/843994 (executing program) 2022/10/16 03:26:06 fetching corpus: 20499, signal 640346/844482 (executing program) 2022/10/16 03:26:07 fetching corpus: 20549, signal 640693/844956 (executing program) 2022/10/16 03:26:07 fetching corpus: 20599, signal 641086/845432 (executing program) 2022/10/16 03:26:07 fetching corpus: 20649, signal 641379/845931 (executing program) 2022/10/16 03:26:07 fetching corpus: 20699, signal 641816/846404 (executing program) 2022/10/16 03:26:07 fetching corpus: 20749, signal 642075/846892 (executing program) 2022/10/16 03:26:07 fetching corpus: 20799, signal 642384/847436 (executing program) 2022/10/16 03:26:07 fetching corpus: 20849, signal 642832/847911 (executing program) 2022/10/16 03:26:08 fetching corpus: 20899, signal 643217/848401 (executing program) 2022/10/16 03:26:08 fetching corpus: 20949, signal 643569/848905 (executing program) 2022/10/16 03:26:08 fetching corpus: 20999, signal 643956/849369 (executing program) 2022/10/16 03:26:08 fetching corpus: 21049, signal 644326/849898 (executing program) 2022/10/16 03:26:08 fetching corpus: 21099, signal 644720/850426 (executing program) 2022/10/16 03:26:08 fetching corpus: 21149, signal 645158/850926 (executing program) 2022/10/16 03:26:09 fetching corpus: 21199, signal 645448/851408 (executing program) 2022/10/16 03:26:09 fetching corpus: 21249, signal 645779/851519 (executing program) 2022/10/16 03:26:09 fetching corpus: 21299, signal 646136/851519 (executing program) 2022/10/16 03:26:09 fetching corpus: 21349, signal 646593/851519 (executing program) 2022/10/16 03:26:09 fetching corpus: 21399, signal 647030/851519 (executing program) 2022/10/16 03:26:09 fetching corpus: 21449, signal 648045/851519 (executing program) 2022/10/16 03:26:09 fetching corpus: 21499, signal 648364/851519 (executing program) 2022/10/16 03:26:10 fetching corpus: 21549, signal 648745/851519 (executing program) 2022/10/16 03:26:10 fetching corpus: 21599, signal 649074/851524 (executing program) 2022/10/16 03:26:10 fetching corpus: 21649, signal 649415/851525 (executing program) 2022/10/16 03:26:10 fetching corpus: 21699, signal 649784/851525 (executing program) 2022/10/16 03:26:10 fetching corpus: 21749, signal 650128/851525 (executing program) 2022/10/16 03:26:10 fetching corpus: 21799, signal 650641/851525 (executing program) 2022/10/16 03:26:11 fetching corpus: 21849, signal 651026/851525 (executing program) 2022/10/16 03:26:11 fetching corpus: 21899, signal 651455/851525 (executing program) 2022/10/16 03:26:11 fetching corpus: 21949, signal 651758/851525 (executing program) 2022/10/16 03:26:11 fetching corpus: 21999, signal 652194/851525 (executing program) 2022/10/16 03:26:11 fetching corpus: 22049, signal 652630/851525 (executing program) 2022/10/16 03:26:12 fetching corpus: 22099, signal 652991/851525 (executing program) 2022/10/16 03:26:12 fetching corpus: 22149, signal 653402/851526 (executing program) 2022/10/16 03:26:12 fetching corpus: 22199, signal 653679/851526 (executing program) 2022/10/16 03:26:12 fetching corpus: 22249, signal 654160/851538 (executing program) 2022/10/16 03:26:12 fetching corpus: 22299, signal 654648/851538 (executing program) 2022/10/16 03:26:12 fetching corpus: 22349, signal 655084/851538 (executing program) 2022/10/16 03:26:12 fetching corpus: 22399, signal 655508/851538 (executing program) 2022/10/16 03:26:13 fetching corpus: 22449, signal 655939/851538 (executing program) 2022/10/16 03:26:13 fetching corpus: 22499, signal 656214/851538 (executing program) 2022/10/16 03:26:13 fetching corpus: 22549, signal 656838/851538 (executing program) 2022/10/16 03:26:13 fetching corpus: 22599, signal 657188/851538 (executing program) 2022/10/16 03:26:13 fetching corpus: 22649, signal 657490/851539 (executing program) 2022/10/16 03:26:13 fetching corpus: 22699, signal 657924/851539 (executing program) 2022/10/16 03:26:14 fetching corpus: 22749, signal 658357/851540 (executing program) 2022/10/16 03:26:14 fetching corpus: 22799, signal 658641/851540 (executing program) 2022/10/16 03:26:14 fetching corpus: 22849, signal 658941/851544 (executing program) 2022/10/16 03:26:14 fetching corpus: 22899, signal 659273/851546 (executing program) 2022/10/16 03:26:14 fetching corpus: 22949, signal 659681/851546 (executing program) 2022/10/16 03:26:15 fetching corpus: 22999, signal 660055/851548 (executing program) 2022/10/16 03:26:15 fetching corpus: 23049, signal 660449/851549 (executing program) 2022/10/16 03:26:15 fetching corpus: 23099, signal 660700/851549 (executing program) 2022/10/16 03:26:15 fetching corpus: 23149, signal 661069/851553 (executing program) 2022/10/16 03:26:15 fetching corpus: 23199, signal 661473/851554 (executing program) 2022/10/16 03:26:15 fetching corpus: 23249, signal 661890/851557 (executing program) 2022/10/16 03:26:16 fetching corpus: 23299, signal 662194/851558 (executing program) 2022/10/16 03:26:16 fetching corpus: 23349, signal 662527/851558 (executing program) 2022/10/16 03:26:16 fetching corpus: 23399, signal 663097/851566 (executing program) 2022/10/16 03:26:16 fetching corpus: 23449, signal 663400/851566 (executing program) 2022/10/16 03:26:16 fetching corpus: 23499, signal 663753/851567 (executing program) 2022/10/16 03:26:16 fetching corpus: 23549, signal 664265/851580 (executing program) 2022/10/16 03:26:16 fetching corpus: 23599, signal 664559/851580 (executing program) 2022/10/16 03:26:16 fetching corpus: 23649, signal 664857/851580 (executing program) 2022/10/16 03:26:17 fetching corpus: 23699, signal 665236/851580 (executing program) 2022/10/16 03:26:17 fetching corpus: 23749, signal 665576/851580 (executing program) 2022/10/16 03:26:17 fetching corpus: 23799, signal 665998/851594 (executing program) 2022/10/16 03:26:17 fetching corpus: 23849, signal 666661/851594 (executing program) 2022/10/16 03:26:17 fetching corpus: 23899, signal 667036/851594 (executing program) 2022/10/16 03:26:17 fetching corpus: 23949, signal 667369/851594 (executing program) 2022/10/16 03:26:17 fetching corpus: 23999, signal 667802/851594 (executing program) 2022/10/16 03:26:18 fetching corpus: 24049, signal 668176/851594 (executing program) 2022/10/16 03:26:18 fetching corpus: 24099, signal 668976/851594 (executing program) 2022/10/16 03:26:18 fetching corpus: 24149, signal 669325/851595 (executing program) 2022/10/16 03:26:18 fetching corpus: 24199, signal 669740/851595 (executing program) 2022/10/16 03:26:18 fetching corpus: 24249, signal 670224/851595 (executing program) 2022/10/16 03:26:18 fetching corpus: 24299, signal 670554/851595 (executing program) 2022/10/16 03:26:19 fetching corpus: 24349, signal 670867/851595 (executing program) 2022/10/16 03:26:19 fetching corpus: 24399, signal 671299/851595 (executing program) 2022/10/16 03:26:19 fetching corpus: 24449, signal 671592/851595 (executing program) 2022/10/16 03:26:19 fetching corpus: 24499, signal 671866/851595 (executing program) 2022/10/16 03:26:20 fetching corpus: 24549, signal 672359/851612 (executing program) 2022/10/16 03:26:20 fetching corpus: 24599, signal 672767/851612 (executing program) 2022/10/16 03:26:20 fetching corpus: 24649, signal 673163/851612 (executing program) 2022/10/16 03:26:20 fetching corpus: 24699, signal 673474/851612 (executing program) 2022/10/16 03:26:20 fetching corpus: 24749, signal 673938/851614 (executing program) 2022/10/16 03:26:20 fetching corpus: 24799, signal 674189/851614 (executing program) 2022/10/16 03:26:21 fetching corpus: 24849, signal 674672/851614 (executing program) 2022/10/16 03:26:21 fetching corpus: 24899, signal 674991/851614 (executing program) 2022/10/16 03:26:21 fetching corpus: 24949, signal 675261/851614 (executing program) 2022/10/16 03:26:21 fetching corpus: 24999, signal 675555/851614 (executing program) 2022/10/16 03:26:22 fetching corpus: 25049, signal 675804/851615 (executing program) 2022/10/16 03:26:22 fetching corpus: 25099, signal 676305/851615 (executing program) 2022/10/16 03:26:22 fetching corpus: 25149, signal 676579/851615 (executing program) 2022/10/16 03:26:22 fetching corpus: 25199, signal 676972/851616 (executing program) 2022/10/16 03:26:22 fetching corpus: 25249, signal 677401/851616 (executing program) 2022/10/16 03:26:23 fetching corpus: 25299, signal 677814/851618 (executing program) 2022/10/16 03:26:23 fetching corpus: 25349, signal 678123/851625 (executing program) 2022/10/16 03:26:23 fetching corpus: 25399, signal 678469/851625 (executing program) 2022/10/16 03:26:23 fetching corpus: 25449, signal 678765/851625 (executing program) 2022/10/16 03:26:23 fetching corpus: 25499, signal 679373/851625 (executing program) 2022/10/16 03:26:33 fetching corpus: 25549, signal 679655/851625 (executing program) 2022/10/16 03:26:33 fetching corpus: 25599, signal 680028/851625 (executing program) 2022/10/16 03:26:33 fetching corpus: 25649, signal 680460/851626 (executing program) 2022/10/16 03:26:33 fetching corpus: 25699, signal 680846/851626 (executing program) 2022/10/16 03:26:33 fetching corpus: 25749, signal 681134/851626 (executing program) 2022/10/16 03:26:33 fetching corpus: 25799, signal 681430/851626 (executing program) 2022/10/16 03:26:34 fetching corpus: 25849, signal 681754/851626 (executing program) 2022/10/16 03:26:34 fetching corpus: 25899, signal 682134/851626 (executing program) 2022/10/16 03:26:34 fetching corpus: 25949, signal 682580/851626 (executing program) 2022/10/16 03:26:34 fetching corpus: 25999, signal 682902/851627 (executing program) 2022/10/16 03:26:34 fetching corpus: 26049, signal 683283/851627 (executing program) 2022/10/16 03:26:34 fetching corpus: 26099, signal 683503/851627 (executing program) 2022/10/16 03:26:35 fetching corpus: 26149, signal 683883/851632 (executing program) 2022/10/16 03:26:35 fetching corpus: 26199, signal 684209/851632 (executing program) 2022/10/16 03:26:35 fetching corpus: 26249, signal 684549/851632 (executing program) 2022/10/16 03:26:35 fetching corpus: 26299, signal 684854/851632 (executing program) 2022/10/16 03:26:35 fetching corpus: 26349, signal 685261/851632 (executing program) 2022/10/16 03:26:36 fetching corpus: 26399, signal 685579/851632 (executing program) 2022/10/16 03:26:45 fetching corpus: 26449, signal 685892/851632 (executing program) 2022/10/16 03:26:45 fetching corpus: 26499, signal 686176/851632 (executing program) 2022/10/16 03:26:45 fetching corpus: 26549, signal 686618/851633 (executing program) 2022/10/16 03:26:45 fetching corpus: 26599, signal 687158/851633 (executing program) 2022/10/16 03:26:46 fetching corpus: 26649, signal 687466/851633 (executing program) 2022/10/16 03:26:46 fetching corpus: 26699, signal 687913/851633 (executing program) 2022/10/16 03:26:46 fetching corpus: 26749, signal 688170/851633 (executing program) 2022/10/16 03:26:46 fetching corpus: 26799, signal 688506/851633 (executing program) 2022/10/16 03:26:46 fetching corpus: 26849, signal 688778/851633 (executing program) 2022/10/16 03:26:46 fetching corpus: 26899, signal 689286/851633 (executing program) 2022/10/16 03:26:46 fetching corpus: 26949, signal 689542/851633 (executing program) 2022/10/16 03:26:46 fetching corpus: 26999, signal 689789/851633 (executing program) 2022/10/16 03:26:47 fetching corpus: 27049, signal 690026/851633 (executing program) 2022/10/16 03:26:47 fetching corpus: 27099, signal 690279/851633 (executing program) 2022/10/16 03:26:47 fetching corpus: 27149, signal 690567/851637 (executing program) 2022/10/16 03:26:47 fetching corpus: 27199, signal 690873/851637 (executing program) 2022/10/16 03:26:47 fetching corpus: 27249, signal 691267/851637 (executing program) 2022/10/16 03:26:48 fetching corpus: 27299, signal 691872/851637 (executing program) 2022/10/16 03:26:48 fetching corpus: 27349, signal 692124/851638 (executing program) 2022/10/16 03:26:48 fetching corpus: 27399, signal 692384/851638 (executing program) 2022/10/16 03:26:48 fetching corpus: 27449, signal 692668/851638 (executing program) 2022/10/16 03:26:48 fetching corpus: 27499, signal 693082/851638 (executing program) 2022/10/16 03:26:48 fetching corpus: 27549, signal 693294/851638 (executing program) 2022/10/16 03:26:49 fetching corpus: 27599, signal 693636/851638 (executing program) 2022/10/16 03:26:49 fetching corpus: 27649, signal 693941/851638 (executing program) 2022/10/16 03:26:49 fetching corpus: 27699, signal 694515/851638 (executing program) 2022/10/16 03:26:49 fetching corpus: 27749, signal 694790/851638 (executing program) 2022/10/16 03:26:49 fetching corpus: 27799, signal 695017/851638 (executing program) 2022/10/16 03:26:49 fetching corpus: 27849, signal 695275/851638 (executing program) 2022/10/16 03:26:50 fetching corpus: 27899, signal 695634/851638 (executing program) 2022/10/16 03:26:50 fetching corpus: 27949, signal 695952/851641 (executing program) 2022/10/16 03:26:50 fetching corpus: 27999, signal 696367/851642 (executing program) 2022/10/16 03:26:50 fetching corpus: 28049, signal 696832/851642 (executing program) 2022/10/16 03:26:50 fetching corpus: 28099, signal 697134/851642 (executing program) 2022/10/16 03:26:50 fetching corpus: 28149, signal 697455/851642 (executing program) 2022/10/16 03:26:51 fetching corpus: 28199, signal 697924/851643 (executing program) 2022/10/16 03:26:51 fetching corpus: 28249, signal 698208/851650 (executing program) 2022/10/16 03:26:51 fetching corpus: 28299, signal 698484/851650 (executing program) 2022/10/16 03:26:51 fetching corpus: 28349, signal 698832/851651 (executing program) 2022/10/16 03:26:51 fetching corpus: 28399, signal 699061/851652 (executing program) 2022/10/16 03:26:52 fetching corpus: 28449, signal 699410/851652 (executing program) 2022/10/16 03:26:52 fetching corpus: 28499, signal 699981/851652 (executing program) 2022/10/16 03:26:52 fetching corpus: 28549, signal 700489/851652 (executing program) 2022/10/16 03:26:52 fetching corpus: 28599, signal 700744/851652 (executing program) 2022/10/16 03:26:52 fetching corpus: 28649, signal 700979/851652 (executing program) 2022/10/16 03:26:53 fetching corpus: 28699, signal 701220/851652 (executing program) 2022/10/16 03:26:53 fetching corpus: 28749, signal 701507/851652 (executing program) 2022/10/16 03:26:53 fetching corpus: 28799, signal 701836/851652 (executing program) 2022/10/16 03:26:53 fetching corpus: 28849, signal 702085/851652 (executing program) 2022/10/16 03:26:53 fetching corpus: 28899, signal 702359/851652 (executing program) 2022/10/16 03:26:54 fetching corpus: 28949, signal 702684/851652 (executing program) 2022/10/16 03:26:54 fetching corpus: 28999, signal 702962/851652 (executing program) 2022/10/16 03:26:54 fetching corpus: 29049, signal 703176/851652 (executing program) 2022/10/16 03:26:54 fetching corpus: 29099, signal 703566/851652 (executing program) 2022/10/16 03:26:54 fetching corpus: 29149, signal 703944/851652 (executing program) 2022/10/16 03:26:54 fetching corpus: 29199, signal 704201/851652 (executing program) 2022/10/16 03:26:55 fetching corpus: 29249, signal 704478/851656 (executing program) 2022/10/16 03:26:55 fetching corpus: 29299, signal 704846/851656 (executing program) 2022/10/16 03:26:55 fetching corpus: 29349, signal 705115/851656 (executing program) 2022/10/16 03:26:55 fetching corpus: 29399, signal 705464/851656 (executing program) 2022/10/16 03:26:55 fetching corpus: 29449, signal 705694/851656 (executing program) 2022/10/16 03:26:55 fetching corpus: 29499, signal 705989/851656 (executing program) 2022/10/16 03:26:56 fetching corpus: 29549, signal 706357/851656 (executing program) 2022/10/16 03:26:56 fetching corpus: 29599, signal 706731/851657 (executing program) 2022/10/16 03:26:56 fetching corpus: 29649, signal 707092/851657 (executing program) 2022/10/16 03:26:56 fetching corpus: 29699, signal 707354/851658 (executing program) 2022/10/16 03:26:56 fetching corpus: 29749, signal 707792/851658 (executing program) 2022/10/16 03:26:57 fetching corpus: 29799, signal 708075/851658 (executing program) 2022/10/16 03:26:57 fetching corpus: 29849, signal 708294/851659 (executing program) 2022/10/16 03:26:57 fetching corpus: 29899, signal 708583/851660 (executing program) 2022/10/16 03:26:57 fetching corpus: 29949, signal 708871/851660 (executing program) 2022/10/16 03:26:57 fetching corpus: 29999, signal 709198/851682 (executing program) 2022/10/16 03:26:58 fetching corpus: 30049, signal 709458/851684 (executing program) 2022/10/16 03:26:58 fetching corpus: 30099, signal 709667/851684 (executing program) 2022/10/16 03:26:58 fetching corpus: 30149, signal 709987/851684 (executing program) 2022/10/16 03:26:58 fetching corpus: 30199, signal 710202/851684 (executing program) 2022/10/16 03:26:58 fetching corpus: 30249, signal 710409/851684 (executing program) 2022/10/16 03:26:58 fetching corpus: 30299, signal 710659/851709 (executing program) 2022/10/16 03:26:58 fetching corpus: 30349, signal 711027/851711 (executing program) 2022/10/16 03:26:58 fetching corpus: 30399, signal 711301/851711 (executing program) 2022/10/16 03:26:58 fetching corpus: 30449, signal 711579/851711 (executing program) 2022/10/16 03:26:59 fetching corpus: 30499, signal 711929/851711 (executing program) 2022/10/16 03:26:59 fetching corpus: 30549, signal 712168/851712 (executing program) 2022/10/16 03:26:59 fetching corpus: 30599, signal 712406/851712 (executing program) 2022/10/16 03:26:59 fetching corpus: 30649, signal 713020/851712 (executing program) 2022/10/16 03:26:59 fetching corpus: 30699, signal 713343/851712 (executing program) 2022/10/16 03:27:00 fetching corpus: 30749, signal 713598/851712 (executing program) 2022/10/16 03:27:00 fetching corpus: 30799, signal 713948/851712 (executing program) 2022/10/16 03:27:00 fetching corpus: 30849, signal 714218/851714 (executing program) 2022/10/16 03:27:00 fetching corpus: 30899, signal 714552/851718 (executing program) 2022/10/16 03:27:00 fetching corpus: 30949, signal 714907/851718 (executing program) 2022/10/16 03:27:00 fetching corpus: 30999, signal 715288/851719 (executing program) 2022/10/16 03:27:01 fetching corpus: 31049, signal 715651/851719 (executing program) 2022/10/16 03:27:01 fetching corpus: 31099, signal 715918/851720 (executing program) 2022/10/16 03:27:01 fetching corpus: 31149, signal 716258/851720 (executing program) 2022/10/16 03:27:01 fetching corpus: 31199, signal 716471/851720 (executing program) 2022/10/16 03:27:01 fetching corpus: 31249, signal 716680/851720 (executing program) 2022/10/16 03:27:02 fetching corpus: 31299, signal 717043/851720 (executing program) 2022/10/16 03:27:02 fetching corpus: 31349, signal 717320/851720 (executing program) 2022/10/16 03:27:02 fetching corpus: 31399, signal 717533/851721 (executing program) 2022/10/16 03:27:02 fetching corpus: 31449, signal 717815/851721 (executing program) 2022/10/16 03:27:03 fetching corpus: 31499, signal 718125/851721 (executing program) 2022/10/16 03:27:03 fetching corpus: 31549, signal 718386/851721 (executing program) 2022/10/16 03:27:03 fetching corpus: 31599, signal 718613/851721 (executing program) 2022/10/16 03:27:03 fetching corpus: 31649, signal 718842/851721 (executing program) 2022/10/16 03:27:03 fetching corpus: 31699, signal 719057/851721 (executing program) 2022/10/16 03:27:04 fetching corpus: 31749, signal 719441/851721 (executing program) 2022/10/16 03:27:04 fetching corpus: 31799, signal 719710/851721 (executing program) 2022/10/16 03:27:04 fetching corpus: 31849, signal 720471/851721 (executing program) 2022/10/16 03:27:04 fetching corpus: 31899, signal 720946/851721 (executing program) 2022/10/16 03:27:04 fetching corpus: 31949, signal 721133/851721 (executing program) 2022/10/16 03:27:04 fetching corpus: 31999, signal 721382/851721 (executing program) 2022/10/16 03:27:05 fetching corpus: 32049, signal 721726/851721 (executing program) 2022/10/16 03:27:05 fetching corpus: 32099, signal 722218/851721 (executing program) 2022/10/16 03:27:05 fetching corpus: 32149, signal 722549/851724 (executing program) 2022/10/16 03:27:05 fetching corpus: 32199, signal 722854/851724 (executing program) 2022/10/16 03:27:05 fetching corpus: 32249, signal 723143/851724 (executing program) 2022/10/16 03:27:05 fetching corpus: 32299, signal 723602/851724 (executing program) 2022/10/16 03:27:06 fetching corpus: 32349, signal 723917/851724 (executing program) 2022/10/16 03:27:06 fetching corpus: 32399, signal 724151/851724 (executing program) 2022/10/16 03:27:06 fetching corpus: 32449, signal 724368/851724 (executing program) 2022/10/16 03:27:06 fetching corpus: 32499, signal 725056/851724 (executing program) 2022/10/16 03:27:06 fetching corpus: 32549, signal 725251/851724 (executing program) 2022/10/16 03:27:06 fetching corpus: 32599, signal 725575/851725 (executing program) 2022/10/16 03:27:07 fetching corpus: 32649, signal 725915/851725 (executing program) 2022/10/16 03:27:07 fetching corpus: 32699, signal 726192/851725 (executing program) 2022/10/16 03:27:07 fetching corpus: 32749, signal 726401/851725 (executing program) 2022/10/16 03:27:07 fetching corpus: 32799, signal 726633/851725 (executing program) 2022/10/16 03:27:07 fetching corpus: 32849, signal 726901/851725 (executing program) 2022/10/16 03:27:07 fetching corpus: 32899, signal 727218/851726 (executing program) 2022/10/16 03:27:08 fetching corpus: 32949, signal 727689/851726 (executing program) 2022/10/16 03:27:08 fetching corpus: 32999, signal 727920/851726 (executing program) 2022/10/16 03:27:08 fetching corpus: 33049, signal 728154/851726 (executing program) 2022/10/16 03:27:08 fetching corpus: 33099, signal 728432/851727 (executing program) 2022/10/16 03:27:08 fetching corpus: 33149, signal 728680/851727 (executing program) 2022/10/16 03:27:09 fetching corpus: 33199, signal 728877/851727 (executing program) 2022/10/16 03:27:09 fetching corpus: 33249, signal 729141/851727 (executing program) 2022/10/16 03:27:09 fetching corpus: 33299, signal 729585/851727 (executing program) 2022/10/16 03:27:09 fetching corpus: 33349, signal 729895/851727 (executing program) 2022/10/16 03:27:09 fetching corpus: 33399, signal 730198/851728 (executing program) 2022/10/16 03:27:09 fetching corpus: 33449, signal 730462/851732 (executing program) 2022/10/16 03:27:09 fetching corpus: 33499, signal 730769/851732 (executing program) 2022/10/16 03:27:10 fetching corpus: 33549, signal 731019/851732 (executing program) 2022/10/16 03:27:10 fetching corpus: 33599, signal 731205/851733 (executing program) 2022/10/16 03:27:10 fetching corpus: 33649, signal 731848/851733 (executing program) 2022/10/16 03:27:10 fetching corpus: 33699, signal 732174/851734 (executing program) 2022/10/16 03:27:10 fetching corpus: 33749, signal 732580/851741 (executing program) 2022/10/16 03:27:10 fetching corpus: 33799, signal 732876/851741 (executing program) 2022/10/16 03:27:10 fetching corpus: 33849, signal 733143/851741 (executing program) 2022/10/16 03:27:10 fetching corpus: 33899, signal 734186/851741 (executing program) 2022/10/16 03:27:11 fetching corpus: 33949, signal 734504/851741 (executing program) 2022/10/16 03:27:11 fetching corpus: 33999, signal 734765/851741 (executing program) 2022/10/16 03:27:11 fetching corpus: 34049, signal 735009/851741 (executing program) 2022/10/16 03:27:11 fetching corpus: 34099, signal 735251/851741 (executing program) 2022/10/16 03:27:11 fetching corpus: 34149, signal 735529/851742 (executing program) 2022/10/16 03:27:11 fetching corpus: 34199, signal 735699/851742 (executing program) 2022/10/16 03:27:12 fetching corpus: 34249, signal 735906/851742 (executing program) 2022/10/16 03:27:12 fetching corpus: 34299, signal 736118/851742 (executing program) 2022/10/16 03:27:12 fetching corpus: 34349, signal 736406/851743 (executing program) 2022/10/16 03:27:12 fetching corpus: 34399, signal 736699/851743 (executing program) 2022/10/16 03:27:12 fetching corpus: 34449, signal 737018/851743 (executing program) 2022/10/16 03:27:13 fetching corpus: 34499, signal 737325/851744 (executing program) 2022/10/16 03:27:13 fetching corpus: 34549, signal 738675/851744 (executing program) 2022/10/16 03:27:13 fetching corpus: 34598, signal 739517/851745 (executing program) 2022/10/16 03:27:13 fetching corpus: 34648, signal 739908/851745 (executing program) 2022/10/16 03:27:13 fetching corpus: 34698, signal 740157/851745 (executing program) 2022/10/16 03:27:14 fetching corpus: 34748, signal 740372/851747 (executing program) 2022/10/16 03:27:14 fetching corpus: 34798, signal 740700/851747 (executing program) 2022/10/16 03:27:14 fetching corpus: 34848, signal 740953/851748 (executing program) 2022/10/16 03:27:14 fetching corpus: 34898, signal 741190/851748 (executing program) 2022/10/16 03:27:14 fetching corpus: 34948, signal 741440/851748 (executing program) 2022/10/16 03:27:15 fetching corpus: 34998, signal 741761/851748 (executing program) 2022/10/16 03:27:15 fetching corpus: 35048, signal 742023/851748 (executing program) 2022/10/16 03:27:15 fetching corpus: 35098, signal 742270/851748 (executing program) 2022/10/16 03:27:16 fetching corpus: 35148, signal 742480/851749 (executing program) 2022/10/16 03:27:16 fetching corpus: 35198, signal 744031/851749 (executing program) 2022/10/16 03:27:16 fetching corpus: 35248, signal 744240/851749 (executing program) 2022/10/16 03:27:16 fetching corpus: 35298, signal 744561/851749 (executing program) 2022/10/16 03:27:16 fetching corpus: 35348, signal 744836/851749 (executing program) 2022/10/16 03:27:16 fetching corpus: 35398, signal 745256/851754 (executing program) 2022/10/16 03:27:17 fetching corpus: 35448, signal 745496/851764 (executing program) 2022/10/16 03:27:17 fetching corpus: 35498, signal 745786/851771 (executing program) 2022/10/16 03:27:17 fetching corpus: 35548, signal 746020/851771 (executing program) 2022/10/16 03:27:17 fetching corpus: 35598, signal 746343/851778 (executing program) 2022/10/16 03:27:17 fetching corpus: 35648, signal 746586/851778 (executing program) 2022/10/16 03:27:17 fetching corpus: 35698, signal 746903/851778 (executing program) 2022/10/16 03:27:18 fetching corpus: 35748, signal 747088/851778 (executing program) 2022/10/16 03:27:18 fetching corpus: 35798, signal 747407/851778 (executing program) 2022/10/16 03:27:18 fetching corpus: 35848, signal 747595/851778 (executing program) 2022/10/16 03:27:18 fetching corpus: 35898, signal 747892/851778 (executing program) 2022/10/16 03:27:18 fetching corpus: 35948, signal 748097/851778 (executing program) 2022/10/16 03:27:18 fetching corpus: 35998, signal 748353/851778 (executing program) 2022/10/16 03:27:19 fetching corpus: 36048, signal 748527/851778 (executing program) 2022/10/16 03:27:19 fetching corpus: 36098, signal 748804/851778 (executing program) 2022/10/16 03:27:19 fetching corpus: 36148, signal 749123/851778 (executing program) 2022/10/16 03:27:19 fetching corpus: 36198, signal 749483/851778 (executing program) 2022/10/16 03:27:19 fetching corpus: 36248, signal 749639/851778 (executing program) 2022/10/16 03:27:19 fetching corpus: 36298, signal 749887/851778 (executing program) 2022/10/16 03:27:19 fetching corpus: 36348, signal 750145/851778 (executing program) 2022/10/16 03:27:20 fetching corpus: 36398, signal 750434/851778 (executing program) 2022/10/16 03:27:20 fetching corpus: 36448, signal 750727/851778 (executing program) 2022/10/16 03:27:20 fetching corpus: 36498, signal 750992/851810 (executing program) 2022/10/16 03:27:20 fetching corpus: 36548, signal 751298/851810 (executing program) 2022/10/16 03:27:20 fetching corpus: 36598, signal 751584/851810 (executing program) 2022/10/16 03:27:20 fetching corpus: 36648, signal 751852/851810 (executing program) 2022/10/16 03:27:20 fetching corpus: 36698, signal 752056/851810 (executing program) 2022/10/16 03:27:21 fetching corpus: 36748, signal 752278/851810 (executing program) 2022/10/16 03:27:21 fetching corpus: 36798, signal 752477/851810 (executing program) 2022/10/16 03:27:21 fetching corpus: 36848, signal 752697/851810 (executing program) 2022/10/16 03:27:21 fetching corpus: 36898, signal 752979/851810 (executing program) 2022/10/16 03:27:21 fetching corpus: 36948, signal 753203/851810 (executing program) 2022/10/16 03:27:21 fetching corpus: 36998, signal 753441/851810 (executing program) 2022/10/16 03:27:22 fetching corpus: 37048, signal 753653/851811 (executing program) 2022/10/16 03:27:22 fetching corpus: 37098, signal 753894/851812 (executing program) 2022/10/16 03:27:22 fetching corpus: 37148, signal 754084/851812 (executing program) 2022/10/16 03:27:22 fetching corpus: 37198, signal 754311/851812 (executing program) 2022/10/16 03:27:22 fetching corpus: 37248, signal 754505/851828 (executing program) 2022/10/16 03:27:22 fetching corpus: 37298, signal 754961/851828 (executing program) 2022/10/16 03:27:23 fetching corpus: 37348, signal 755258/851828 (executing program) 2022/10/16 03:27:23 fetching corpus: 37398, signal 755497/851828 (executing program) 2022/10/16 03:27:23 fetching corpus: 37448, signal 755713/851828 (executing program) 2022/10/16 03:27:23 fetching corpus: 37498, signal 756038/851828 (executing program) 2022/10/16 03:27:23 fetching corpus: 37548, signal 756266/851828 (executing program) 2022/10/16 03:27:23 fetching corpus: 37598, signal 756442/851828 (executing program) 2022/10/16 03:27:24 fetching corpus: 37648, signal 756637/851828 (executing program) 2022/10/16 03:27:24 fetching corpus: 37698, signal 756898/851829 (executing program) 2022/10/16 03:27:24 fetching corpus: 37748, signal 757043/851829 (executing program) 2022/10/16 03:27:24 fetching corpus: 37798, signal 757317/851829 (executing program) 2022/10/16 03:27:24 fetching corpus: 37848, signal 757519/851829 (executing program) 2022/10/16 03:27:24 fetching corpus: 37898, signal 757753/851829 (executing program) 2022/10/16 03:27:25 fetching corpus: 37948, signal 757956/851829 (executing program) 2022/10/16 03:27:25 fetching corpus: 37998, signal 758264/851829 (executing program) 2022/10/16 03:27:25 fetching corpus: 38048, signal 758486/851829 (executing program) 2022/10/16 03:27:25 fetching corpus: 38098, signal 758691/851829 (executing program) 2022/10/16 03:27:25 fetching corpus: 38148, signal 758912/851829 (executing program) 2022/10/16 03:27:25 fetching corpus: 38198, signal 759191/851830 (executing program) 2022/10/16 03:27:26 fetching corpus: 38248, signal 759454/851830 (executing program) 2022/10/16 03:27:26 fetching corpus: 38298, signal 759659/851830 (executing program) 2022/10/16 03:27:26 fetching corpus: 38348, signal 759868/851831 (executing program) 2022/10/16 03:27:26 fetching corpus: 38398, signal 760080/851831 (executing program) 2022/10/16 03:27:26 fetching corpus: 38448, signal 760350/851831 (executing program) 2022/10/16 03:27:26 fetching corpus: 38498, signal 761159/851836 (executing program) 2022/10/16 03:27:27 fetching corpus: 38548, signal 761399/851836 (executing program) 2022/10/16 03:27:27 fetching corpus: 38598, signal 761690/851836 (executing program) 2022/10/16 03:27:27 fetching corpus: 38648, signal 761922/851836 (executing program) 2022/10/16 03:27:27 fetching corpus: 38698, signal 762164/851836 (executing program) 2022/10/16 03:27:27 fetching corpus: 38748, signal 762445/851836 (executing program) 2022/10/16 03:27:28 fetching corpus: 38798, signal 762658/851836 (executing program) 2022/10/16 03:27:28 fetching corpus: 38848, signal 763046/851837 (executing program) 2022/10/16 03:27:28 fetching corpus: 38898, signal 763264/851837 (executing program) 2022/10/16 03:27:28 fetching corpus: 38948, signal 763556/851837 (executing program) 2022/10/16 03:27:28 fetching corpus: 38998, signal 763780/851837 (executing program) 2022/10/16 03:27:28 fetching corpus: 39048, signal 764067/851839 (executing program) 2022/10/16 03:27:28 fetching corpus: 39098, signal 764356/851839 (executing program) 2022/10/16 03:27:29 fetching corpus: 39148, signal 764567/851839 (executing program) 2022/10/16 03:27:29 fetching corpus: 39198, signal 764727/851839 (executing program) 2022/10/16 03:27:29 fetching corpus: 39248, signal 764959/851839 (executing program) 2022/10/16 03:27:29 fetching corpus: 39298, signal 765259/851839 (executing program) 2022/10/16 03:27:29 fetching corpus: 39348, signal 765503/851839 (executing program) 2022/10/16 03:27:29 fetching corpus: 39398, signal 765710/851839 (executing program) 2022/10/16 03:27:29 fetching corpus: 39448, signal 766087/851839 (executing program) 2022/10/16 03:27:30 fetching corpus: 39498, signal 766529/851839 (executing program) 2022/10/16 03:27:30 fetching corpus: 39548, signal 766856/851842 (executing program) 2022/10/16 03:27:30 fetching corpus: 39598, signal 767138/851842 (executing program) 2022/10/16 03:27:30 fetching corpus: 39648, signal 767448/851842 (executing program) 2022/10/16 03:27:30 fetching corpus: 39698, signal 767592/851842 (executing program) 2022/10/16 03:27:30 fetching corpus: 39748, signal 767760/851845 (executing program) 2022/10/16 03:27:31 fetching corpus: 39798, signal 768040/851845 (executing program) 2022/10/16 03:27:31 fetching corpus: 39848, signal 768216/851845 (executing program) 2022/10/16 03:27:31 fetching corpus: 39898, signal 768471/851845 (executing program) 2022/10/16 03:27:31 fetching corpus: 39948, signal 768727/851845 (executing program) 2022/10/16 03:27:31 fetching corpus: 39998, signal 768925/851845 (executing program) 2022/10/16 03:27:31 fetching corpus: 40048, signal 769150/851850 (executing program) 2022/10/16 03:27:32 fetching corpus: 40098, signal 769356/851850 (executing program) 2022/10/16 03:27:32 fetching corpus: 40148, signal 769610/851850 (executing program) 2022/10/16 03:27:32 fetching corpus: 40198, signal 769881/851852 (executing program) 2022/10/16 03:27:32 fetching corpus: 40248, signal 772162/851852 (executing program) 2022/10/16 03:27:32 fetching corpus: 40298, signal 772397/851852 (executing program) 2022/10/16 03:27:32 fetching corpus: 40348, signal 772691/851852 (executing program) 2022/10/16 03:27:33 fetching corpus: 40398, signal 772881/851852 (executing program) 2022/10/16 03:27:33 fetching corpus: 40448, signal 773204/851852 (executing program) 2022/10/16 03:27:33 fetching corpus: 40498, signal 773472/851852 (executing program) 2022/10/16 03:27:33 fetching corpus: 40548, signal 773693/851852 (executing program) 2022/10/16 03:27:33 fetching corpus: 40598, signal 773891/851852 (executing program) 2022/10/16 03:27:33 fetching corpus: 40648, signal 774162/851852 (executing program) 2022/10/16 03:27:34 fetching corpus: 40698, signal 774425/851852 (executing program) 2022/10/16 03:27:34 fetching corpus: 40748, signal 774729/851855 (executing program) 2022/10/16 03:27:34 fetching corpus: 40798, signal 774954/851855 (executing program) 2022/10/16 03:27:34 fetching corpus: 40848, signal 775151/851861 (executing program) 2022/10/16 03:27:34 fetching corpus: 40898, signal 775346/851861 (executing program) 2022/10/16 03:27:34 fetching corpus: 40948, signal 775526/851861 (executing program) 2022/10/16 03:27:34 fetching corpus: 40998, signal 775825/851861 (executing program) 2022/10/16 03:27:35 fetching corpus: 41048, signal 775973/851863 (executing program) 2022/10/16 03:27:35 fetching corpus: 41098, signal 776241/851863 (executing program) 2022/10/16 03:27:35 fetching corpus: 41148, signal 776503/851864 (executing program) 2022/10/16 03:27:35 fetching corpus: 41198, signal 776714/851865 (executing program) 2022/10/16 03:27:35 fetching corpus: 41248, signal 776983/851865 (executing program) 2022/10/16 03:27:36 fetching corpus: 41298, signal 777248/851865 (executing program) 2022/10/16 03:27:36 fetching corpus: 41348, signal 777469/851865 (executing program) 2022/10/16 03:27:36 fetching corpus: 41398, signal 777619/851865 (executing program) 2022/10/16 03:27:36 fetching corpus: 41448, signal 777812/851865 (executing program) 2022/10/16 03:27:36 fetching corpus: 41498, signal 778021/851865 (executing program) 2022/10/16 03:27:36 fetching corpus: 41548, signal 778220/851865 (executing program) 2022/10/16 03:27:36 fetching corpus: 41598, signal 778352/851866 (executing program) 2022/10/16 03:27:37 fetching corpus: 41648, signal 778558/851866 (executing program) 2022/10/16 03:27:37 fetching corpus: 41698, signal 778788/851866 (executing program) 2022/10/16 03:27:37 fetching corpus: 41748, signal 779113/851866 (executing program) 2022/10/16 03:27:37 fetching corpus: 41798, signal 779462/851866 (executing program) 2022/10/16 03:27:37 fetching corpus: 41848, signal 779675/851866 (executing program) 2022/10/16 03:27:37 fetching corpus: 41898, signal 779865/851866 (executing program) 2022/10/16 03:27:38 fetching corpus: 41948, signal 780094/851866 (executing program) 2022/10/16 03:27:38 fetching corpus: 41998, signal 780266/851866 (executing program) 2022/10/16 03:27:38 fetching corpus: 42048, signal 780492/851866 (executing program) 2022/10/16 03:27:38 fetching corpus: 42098, signal 780747/851866 (executing program) 2022/10/16 03:27:38 fetching corpus: 42148, signal 780961/851866 (executing program) 2022/10/16 03:27:38 fetching corpus: 42198, signal 781177/851866 (executing program) 2022/10/16 03:27:38 fetching corpus: 42248, signal 781388/851866 (executing program) 2022/10/16 03:27:39 fetching corpus: 42298, signal 781567/851867 (executing program) 2022/10/16 03:27:39 fetching corpus: 42348, signal 781803/851868 (executing program) 2022/10/16 03:27:39 fetching corpus: 42398, signal 781986/851868 (executing program) 2022/10/16 03:27:39 fetching corpus: 42448, signal 782294/851873 (executing program) 2022/10/16 03:27:39 fetching corpus: 42498, signal 782520/851873 (executing program) 2022/10/16 03:27:40 fetching corpus: 42548, signal 782739/851873 (executing program) 2022/10/16 03:27:40 fetching corpus: 42598, signal 782914/851873 (executing program) 2022/10/16 03:27:40 fetching corpus: 42648, signal 783115/851873 (executing program) 2022/10/16 03:27:40 fetching corpus: 42698, signal 783672/851873 (executing program) 2022/10/16 03:27:40 fetching corpus: 42748, signal 783881/851873 (executing program) 2022/10/16 03:27:40 fetching corpus: 42798, signal 784126/851878 (executing program) 2022/10/16 03:27:40 fetching corpus: 42848, signal 784388/851880 (executing program) 2022/10/16 03:27:41 fetching corpus: 42898, signal 784678/851880 (executing program) 2022/10/16 03:27:41 fetching corpus: 42948, signal 784909/851887 (executing program) 2022/10/16 03:27:41 fetching corpus: 42998, signal 785156/851891 (executing program) 2022/10/16 03:27:41 fetching corpus: 43048, signal 785339/851892 (executing program) 2022/10/16 03:27:41 fetching corpus: 43098, signal 785744/851897 (executing program) 2022/10/16 03:27:41 fetching corpus: 43148, signal 785965/851898 (executing program) 2022/10/16 03:27:42 fetching corpus: 43198, signal 786168/851898 (executing program) 2022/10/16 03:27:42 fetching corpus: 43248, signal 786356/851898 (executing program) 2022/10/16 03:27:42 fetching corpus: 43298, signal 786535/851899 (executing program) 2022/10/16 03:27:42 fetching corpus: 43348, signal 786773/851899 (executing program) 2022/10/16 03:27:42 fetching corpus: 43398, signal 787027/851899 (executing program) 2022/10/16 03:27:42 fetching corpus: 43448, signal 787176/851899 (executing program) 2022/10/16 03:27:42 fetching corpus: 43498, signal 787439/851899 (executing program) 2022/10/16 03:27:43 fetching corpus: 43548, signal 787730/851900 (executing program) 2022/10/16 03:27:43 fetching corpus: 43598, signal 787979/851901 (executing program) 2022/10/16 03:27:43 fetching corpus: 43648, signal 788147/851909 (executing program) 2022/10/16 03:27:43 fetching corpus: 43698, signal 788321/851909 (executing program) 2022/10/16 03:27:43 fetching corpus: 43748, signal 788516/851909 (executing program) 2022/10/16 03:27:44 fetching corpus: 43798, signal 788781/851909 (executing program) 2022/10/16 03:27:44 fetching corpus: 43848, signal 789038/851909 (executing program) 2022/10/16 03:27:44 fetching corpus: 43898, signal 789207/851912 (executing program) 2022/10/16 03:27:44 fetching corpus: 43948, signal 789361/851918 (executing program) 2022/10/16 03:27:44 fetching corpus: 43998, signal 789623/851918 (executing program) 2022/10/16 03:27:45 fetching corpus: 44048, signal 789845/851918 (executing program) 2022/10/16 03:27:45 fetching corpus: 44098, signal 790038/851919 (executing program) 2022/10/16 03:27:45 fetching corpus: 44148, signal 790205/851921 (executing program) 2022/10/16 03:27:45 fetching corpus: 44198, signal 790392/851922 (executing program) 2022/10/16 03:27:45 fetching corpus: 44248, signal 790591/851931 (executing program) 2022/10/16 03:27:45 fetching corpus: 44298, signal 790799/851931 (executing program) 2022/10/16 03:27:46 fetching corpus: 44348, signal 791028/851931 (executing program) 2022/10/16 03:27:46 fetching corpus: 44398, signal 791184/851931 (executing program) 2022/10/16 03:27:46 fetching corpus: 44448, signal 791438/851931 (executing program) 2022/10/16 03:27:46 fetching corpus: 44498, signal 791723/851932 (executing program) 2022/10/16 03:27:46 fetching corpus: 44548, signal 791885/851932 (executing program) 2022/10/16 03:27:46 fetching corpus: 44598, signal 792133/851932 (executing program) 2022/10/16 03:27:46 fetching corpus: 44648, signal 792386/851932 (executing program) 2022/10/16 03:27:47 fetching corpus: 44698, signal 792565/851932 (executing program) 2022/10/16 03:27:47 fetching corpus: 44748, signal 792757/851932 (executing program) 2022/10/16 03:27:47 fetching corpus: 44798, signal 792964/851932 (executing program) 2022/10/16 03:27:47 fetching corpus: 44848, signal 793156/851932 (executing program) 2022/10/16 03:27:47 fetching corpus: 44898, signal 793406/851932 (executing program) 2022/10/16 03:27:47 fetching corpus: 44948, signal 793629/851937 (executing program) 2022/10/16 03:27:48 fetching corpus: 44998, signal 793824/851937 (executing program) 2022/10/16 03:27:48 fetching corpus: 45048, signal 794125/851945 (executing program) 2022/10/16 03:27:48 fetching corpus: 45098, signal 794312/851945 (executing program) 2022/10/16 03:27:48 fetching corpus: 45148, signal 794502/851945 (executing program) 2022/10/16 03:27:48 fetching corpus: 45198, signal 794724/851947 (executing program) 2022/10/16 03:27:48 fetching corpus: 45248, signal 794937/851947 (executing program) 2022/10/16 03:27:49 fetching corpus: 45298, signal 795121/851947 (executing program) 2022/10/16 03:27:49 fetching corpus: 45348, signal 795379/851947 (executing program) 2022/10/16 03:27:49 fetching corpus: 45398, signal 795570/851947 (executing program) 2022/10/16 03:27:49 fetching corpus: 45448, signal 795733/851947 (executing program) 2022/10/16 03:27:49 fetching corpus: 45498, signal 795938/851947 (executing program) 2022/10/16 03:27:50 fetching corpus: 45548, signal 796068/851950 (executing program) 2022/10/16 03:27:50 fetching corpus: 45598, signal 796244/851950 (executing program) 2022/10/16 03:27:50 fetching corpus: 45648, signal 796397/851950 (executing program) 2022/10/16 03:27:50 fetching corpus: 45698, signal 796711/851950 (executing program) 2022/10/16 03:27:50 fetching corpus: 45748, signal 796950/851953 (executing program) 2022/10/16 03:27:50 fetching corpus: 45798, signal 797160/851953 (executing program) 2022/10/16 03:27:51 fetching corpus: 45848, signal 797425/851953 (executing program) 2022/10/16 03:27:51 fetching corpus: 45898, signal 797660/851953 (executing program) 2022/10/16 03:27:51 fetching corpus: 45948, signal 797860/851953 (executing program) 2022/10/16 03:27:51 fetching corpus: 45998, signal 798010/851953 (executing program) 2022/10/16 03:27:51 fetching corpus: 46048, signal 798168/851953 (executing program) 2022/10/16 03:27:51 fetching corpus: 46098, signal 798426/851953 (executing program) 2022/10/16 03:27:52 fetching corpus: 46148, signal 798635/851953 (executing program) 2022/10/16 03:27:52 fetching corpus: 46198, signal 798849/851959 (executing program) 2022/10/16 03:27:52 fetching corpus: 46248, signal 799128/851959 (executing program) 2022/10/16 03:27:52 fetching corpus: 46298, signal 799343/851959 (executing program) 2022/10/16 03:27:52 fetching corpus: 46348, signal 799657/851959 (executing program) 2022/10/16 03:27:53 fetching corpus: 46398, signal 799913/851963 (executing program) 2022/10/16 03:27:53 fetching corpus: 46448, signal 800110/851963 (executing program) 2022/10/16 03:27:53 fetching corpus: 46498, signal 800356/851963 (executing program) 2022/10/16 03:27:53 fetching corpus: 46548, signal 800506/851963 (executing program) 2022/10/16 03:27:53 fetching corpus: 46598, signal 800824/851963 (executing program) 2022/10/16 03:27:54 fetching corpus: 46648, signal 801020/851963 (executing program) 2022/10/16 03:27:54 fetching corpus: 46698, signal 801176/851963 (executing program) 2022/10/16 03:27:54 fetching corpus: 46748, signal 801410/851964 (executing program) 2022/10/16 03:27:54 fetching corpus: 46798, signal 801611/851965 (executing program) 2022/10/16 03:27:54 fetching corpus: 46848, signal 801870/851965 (executing program) 2022/10/16 03:27:54 fetching corpus: 46898, signal 802076/851965 (executing program) 2022/10/16 03:27:55 fetching corpus: 46948, signal 802296/851965 (executing program) 2022/10/16 03:27:55 fetching corpus: 46998, signal 802488/851965 (executing program) 2022/10/16 03:27:55 fetching corpus: 47048, signal 802703/851965 (executing program) 2022/10/16 03:27:55 fetching corpus: 47098, signal 802969/851965 (executing program) 2022/10/16 03:27:55 fetching corpus: 47148, signal 803191/851965 (executing program) 2022/10/16 03:27:55 fetching corpus: 47198, signal 803382/851965 (executing program) 2022/10/16 03:27:56 fetching corpus: 47248, signal 803627/851965 (executing program) 2022/10/16 03:27:56 fetching corpus: 47298, signal 804525/851965 (executing program) 2022/10/16 03:27:56 fetching corpus: 47348, signal 804752/851965 (executing program) 2022/10/16 03:27:56 fetching corpus: 47398, signal 805014/851965 (executing program) 2022/10/16 03:27:56 fetching corpus: 47448, signal 805173/851965 (executing program) 2022/10/16 03:27:56 fetching corpus: 47498, signal 805350/851971 (executing program) 2022/10/16 03:27:57 fetching corpus: 47548, signal 805544/851971 (executing program) 2022/10/16 03:27:57 fetching corpus: 47598, signal 805688/851973 (executing program) 2022/10/16 03:27:57 fetching corpus: 47648, signal 805903/851977 (executing program) 2022/10/16 03:27:57 fetching corpus: 47698, signal 806174/851977 (executing program) 2022/10/16 03:27:57 fetching corpus: 47748, signal 806324/851977 (executing program) 2022/10/16 03:27:57 fetching corpus: 47798, signal 806567/851977 (executing program) 2022/10/16 03:27:57 fetching corpus: 47848, signal 806758/851977 (executing program) 2022/10/16 03:27:58 fetching corpus: 47898, signal 806922/851977 (executing program) 2022/10/16 03:27:58 fetching corpus: 47948, signal 807200/851977 (executing program) 2022/10/16 03:27:58 fetching corpus: 47998, signal 807431/851977 (executing program) 2022/10/16 03:27:58 fetching corpus: 48048, signal 807587/851977 (executing program) 2022/10/16 03:27:58 fetching corpus: 48098, signal 807839/851977 (executing program) 2022/10/16 03:27:59 fetching corpus: 48148, signal 808031/851977 (executing program) 2022/10/16 03:27:59 fetching corpus: 48198, signal 808230/851977 (executing program) 2022/10/16 03:27:59 fetching corpus: 48248, signal 808402/851978 (executing program) 2022/10/16 03:27:59 fetching corpus: 48298, signal 808556/851978 (executing program) 2022/10/16 03:27:59 fetching corpus: 48348, signal 808750/851978 (executing program) 2022/10/16 03:27:59 fetching corpus: 48398, signal 808922/851978 (executing program) 2022/10/16 03:27:59 fetching corpus: 48448, signal 809097/851978 (executing program) 2022/10/16 03:28:00 fetching corpus: 48498, signal 809346/851978 (executing program) 2022/10/16 03:28:00 fetching corpus: 48548, signal 809507/851978 (executing program) 2022/10/16 03:28:00 fetching corpus: 48598, signal 809666/851978 (executing program) 2022/10/16 03:28:00 fetching corpus: 48648, signal 809882/851978 (executing program) 2022/10/16 03:28:00 fetching corpus: 48698, signal 810049/851978 (executing program) 2022/10/16 03:28:01 fetching corpus: 48748, signal 810219/851986 (executing program) 2022/10/16 03:28:01 fetching corpus: 48798, signal 810395/851986 (executing program) 2022/10/16 03:28:01 fetching corpus: 48848, signal 810598/851992 (executing program) 2022/10/16 03:28:01 fetching corpus: 48898, signal 810816/851992 (executing program) 2022/10/16 03:28:01 fetching corpus: 48948, signal 810980/851992 (executing program) 2022/10/16 03:28:02 fetching corpus: 48998, signal 811122/851992 (executing program) 2022/10/16 03:28:02 fetching corpus: 49048, signal 811369/851992 (executing program) 2022/10/16 03:28:02 fetching corpus: 49098, signal 811546/851992 (executing program) 2022/10/16 03:28:02 fetching corpus: 49148, signal 811700/851992 (executing program) 2022/10/16 03:28:02 fetching corpus: 49198, signal 811852/851993 (executing program) 2022/10/16 03:28:02 fetching corpus: 49248, signal 812124/851993 (executing program) 2022/10/16 03:28:03 fetching corpus: 49298, signal 812271/851996 (executing program) 2022/10/16 03:28:03 fetching corpus: 49348, signal 812490/851996 (executing program) 2022/10/16 03:28:03 fetching corpus: 49398, signal 812727/851996 (executing program) 2022/10/16 03:28:03 fetching corpus: 49448, signal 812896/851998 (executing program) 2022/10/16 03:28:04 fetching corpus: 49498, signal 813072/851998 (executing program) 2022/10/16 03:28:04 fetching corpus: 49548, signal 813210/851998 (executing program) 2022/10/16 03:28:04 fetching corpus: 49598, signal 813588/851998 (executing program) 2022/10/16 03:28:04 fetching corpus: 49648, signal 813841/851998 (executing program) 2022/10/16 03:28:04 fetching corpus: 49698, signal 814057/851998 (executing program) 2022/10/16 03:28:04 fetching corpus: 49748, signal 814274/851998 (executing program) 2022/10/16 03:28:05 fetching corpus: 49798, signal 814446/851998 (executing program) 2022/10/16 03:28:05 fetching corpus: 49848, signal 814625/851998 (executing program) 2022/10/16 03:28:05 fetching corpus: 49898, signal 814834/851998 (executing program) 2022/10/16 03:28:05 fetching corpus: 49948, signal 814953/851998 (executing program) 2022/10/16 03:28:05 fetching corpus: 49998, signal 815187/852000 (executing program) 2022/10/16 03:28:05 fetching corpus: 50048, signal 815412/852000 (executing program) 2022/10/16 03:28:06 fetching corpus: 50098, signal 815559/852000 (executing program) 2022/10/16 03:28:06 fetching corpus: 50148, signal 815753/852000 (executing program) 2022/10/16 03:28:06 fetching corpus: 50198, signal 815945/852000 (executing program) 2022/10/16 03:28:06 fetching corpus: 50248, signal 816147/852000 (executing program) 2022/10/16 03:28:06 fetching corpus: 50298, signal 816412/852000 (executing program) 2022/10/16 03:28:06 fetching corpus: 50348, signal 816706/852000 (executing program) 2022/10/16 03:28:07 fetching corpus: 50398, signal 816873/852000 (executing program) 2022/10/16 03:28:07 fetching corpus: 50448, signal 817070/852000 (executing program) 2022/10/16 03:28:07 fetching corpus: 50498, signal 817357/852000 (executing program) 2022/10/16 03:28:07 fetching corpus: 50548, signal 817564/852000 (executing program) 2022/10/16 03:28:08 fetching corpus: 50598, signal 817733/852000 (executing program) 2022/10/16 03:28:08 fetching corpus: 50648, signal 817897/852001 (executing program) 2022/10/16 03:28:08 fetching corpus: 50698, signal 818102/852011 (executing program) 2022/10/16 03:28:08 fetching corpus: 50748, signal 818297/852012 (executing program) 2022/10/16 03:28:08 fetching corpus: 50798, signal 818432/852012 (executing program) 2022/10/16 03:28:08 fetching corpus: 50848, signal 818617/852012 (executing program) 2022/10/16 03:28:08 fetching corpus: 50898, signal 818807/852013 (executing program) 2022/10/16 03:28:09 fetching corpus: 50948, signal 818963/852013 (executing program) 2022/10/16 03:28:09 fetching corpus: 50989, signal 819273/852013 (executing program) 2022/10/16 03:28:09 fetching corpus: 50989, signal 819273/852013 (executing program) 2022/10/16 03:28:11 starting 6 fuzzer processes 03:28:11 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_debug_messages', 0x0, 0x0) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x8000000000000000) 03:28:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x4, 0x0) 03:28:11 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @none, 0x5, 0x3}, 0xe) 03:28:11 executing program 5: r0 = socket(0x11, 0x3, 0x0) connect$unix(r0, 0x0, 0x0) 03:28:11 executing program 2: add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r0, 0x0) 03:28:11 executing program 3: socketpair(0x28, 0x3, 0x6, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000140), 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000000c0)={0x0, 'team0\x00', {0x2}, 0x101}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000005c0)={'ip6gre0\x00', &(0x7f0000000540)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x0, 0x6}}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1, {r1}}, './file0\x00'}) syzkaller login: [ 225.937046] IPVS: ftp: loaded support on port[0] = 21 [ 226.015441] IPVS: ftp: loaded support on port[0] = 21 [ 226.114368] IPVS: ftp: loaded support on port[0] = 21 [ 226.182397] chnl_net:caif_netlink_parms(): no params data found [ 226.221306] chnl_net:caif_netlink_parms(): no params data found [ 226.272739] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.276341] IPVS: ftp: loaded support on port[0] = 21 [ 226.280601] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.291981] device bridge_slave_0 entered promiscuous mode [ 226.306903] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.314324] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.321694] device bridge_slave_1 entered promiscuous mode [ 226.393327] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.405564] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.449918] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.456316] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.463634] device bridge_slave_0 entered promiscuous mode [ 226.473615] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.480428] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.487307] device bridge_slave_1 entered promiscuous mode [ 226.511590] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.519066] team0: Port device team_slave_0 added [ 226.537528] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.544680] team0: Port device team_slave_1 added [ 226.560004] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.567687] chnl_net:caif_netlink_parms(): no params data found [ 226.585077] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.591412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.616782] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.629010] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.650558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.653413] IPVS: ftp: loaded support on port[0] = 21 [ 226.656825] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.656830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.683596] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.707160] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.722977] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.730217] team0: Port device team_slave_0 added [ 226.755922] device hsr_slave_0 entered promiscuous mode [ 226.761655] device hsr_slave_1 entered promiscuous mode [ 226.767633] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.775391] team0: Port device team_slave_1 added [ 226.798204] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.824306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.830983] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.856241] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.870364] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.876621] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.901927] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.912459] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.956010] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.962737] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.971287] device bridge_slave_0 entered promiscuous mode [ 227.006251] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 227.013823] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.020400] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.027377] device bridge_slave_1 entered promiscuous mode [ 227.055497] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 227.066805] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 227.075156] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 227.117085] chnl_net:caif_netlink_parms(): no params data found [ 227.141135] device hsr_slave_0 entered promiscuous mode [ 227.146815] device hsr_slave_1 entered promiscuous mode [ 227.154179] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 227.161781] team0: Port device team_slave_0 added [ 227.171020] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 227.178384] team0: Port device team_slave_1 added [ 227.190795] IPVS: ftp: loaded support on port[0] = 21 [ 227.193765] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 227.211723] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 227.266663] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.276457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.303249] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.317289] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.324029] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.349481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.404701] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 227.451341] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 227.495999] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.534556] device hsr_slave_0 entered promiscuous mode [ 227.540695] device hsr_slave_1 entered promiscuous mode [ 227.565326] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.571900] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.580282] device bridge_slave_0 entered promiscuous mode [ 227.593894] chnl_net:caif_netlink_parms(): no params data found [ 227.607164] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 227.615239] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 227.622753] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.629489] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.636386] device bridge_slave_1 entered promiscuous mode [ 227.686844] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 227.728417] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 227.816490] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 227.824491] team0: Port device team_slave_0 added [ 227.832850] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 227.841140] team0: Port device team_slave_1 added [ 227.856196] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.899055] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.905459] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.913175] device bridge_slave_0 entered promiscuous mode [ 227.921622] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.928067] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.935015] device bridge_slave_1 entered promiscuous mode [ 227.945269] chnl_net:caif_netlink_parms(): no params data found [ 227.948471] Bluetooth: hci0 command 0x0409 tx timeout [ 227.951491] Bluetooth: hci2 command 0x0409 tx timeout [ 227.961854] Bluetooth: hci4 command 0x0409 tx timeout [ 227.961917] Bluetooth: hci1 command 0x0409 tx timeout [ 227.961961] Bluetooth: hci3 command 0x0409 tx timeout [ 227.976117] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.982625] Bluetooth: hci5 command 0x0409 tx timeout [ 227.985554] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.014852] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.026284] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.033159] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.058531] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.116164] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.140206] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.147437] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.156485] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.184536] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.198302] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.208178] device hsr_slave_0 entered promiscuous mode [ 228.214013] device hsr_slave_1 entered promiscuous mode [ 228.221523] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 228.229169] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 228.246888] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.270222] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.277376] team0: Port device team_slave_0 added [ 228.295789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.303579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.314219] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 228.320887] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.335195] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 228.350413] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.357567] team0: Port device team_slave_1 added [ 228.380365] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.386732] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.394967] device bridge_slave_0 entered promiscuous mode [ 228.420105] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.428203] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.434458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.461199] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.472840] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.479175] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.504412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.515053] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.521560] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.529118] device bridge_slave_1 entered promiscuous mode [ 228.563569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.571708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.580436] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.586820] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.594146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.609097] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.618633] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.627039] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.640133] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.648797] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.657502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.674147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.682123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.690337] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.696706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.729819] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.743824] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 228.766474] device hsr_slave_0 entered promiscuous mode [ 228.773144] device hsr_slave_1 entered promiscuous mode [ 228.781169] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 228.790194] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 228.797130] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.804792] team0: Port device team_slave_0 added [ 228.810435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.820719] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 228.828212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.853915] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.861720] team0: Port device team_slave_1 added [ 228.876856] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.886348] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 228.902027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.909394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.916196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.924427] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.932382] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.950073] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 228.956160] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.964474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.971095] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.997038] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.008683] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.014926] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.040393] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.064084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.080222] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 229.089209] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 229.096829] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 229.113453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.124831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.133142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.140953] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.147305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.154447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.162434] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.171861] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 229.179968] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.196966] device hsr_slave_0 entered promiscuous mode [ 229.202678] device hsr_slave_1 entered promiscuous mode [ 229.211176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 229.223691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.231136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.239043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.246608] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.253006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.260345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.267947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.277885] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 229.286123] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 229.292836] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 229.303224] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 229.311469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 229.319014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.326734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.334330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.345000] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 229.373112] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 229.379465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.387494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.396302] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 229.405664] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.436318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.443329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.451746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.460148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.470380] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 229.476462] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.503869] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.511199] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.521319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.529398] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.539453] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 229.567933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 229.574729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.583254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.591007] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.597351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.604500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.612696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.620309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.629603] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 229.637762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.645480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.653430] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.659883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.676296] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 229.684978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 229.701663] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 229.719688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.727177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.735210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.745365] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 229.751558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.760982] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.770325] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 229.780393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.789064] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 229.798003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.804734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.825067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.836355] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.865201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.874093] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.887385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.909353] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.916007] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.924151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.932099] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.945567] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 229.956058] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 229.965519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.974132] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 229.983034] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.991633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.999564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.011152] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.019531] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 230.028466] Bluetooth: hci2 command 0x041b tx timeout [ 230.029838] Bluetooth: hci5 command 0x041b tx timeout [ 230.035390] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 230.039303] Bluetooth: hci3 command 0x041b tx timeout [ 230.052799] Bluetooth: hci1 command 0x041b tx timeout [ 230.052968] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 230.061325] Bluetooth: hci4 command 0x041b tx timeout [ 230.068981] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 230.070023] Bluetooth: hci0 command 0x041b tx timeout [ 230.084741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.092008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.098989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.106450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.115075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.122302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.129677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.136694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.147155] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.157942] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 230.164185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.175662] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 230.182260] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.191954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.202353] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 230.209882] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.220269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.230718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.239994] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.246352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.254455] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.262815] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 230.274733] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 230.284051] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.295231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 230.310079] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 230.317944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.326484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.334967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.342925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.351186] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.357574] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.364533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.372963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.380640] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.386988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.406866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.415650] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 230.429270] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 230.435892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.446872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.455491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.463164] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.469547] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.476928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.483733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.492826] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.501090] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 230.512305] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 230.521545] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 230.541319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.549046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.556746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.570634] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 230.578564] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 230.585136] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 230.595892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.604794] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 230.616978] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 230.629655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 230.636959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.645632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.653407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.661294] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.672619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 230.682828] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 230.690897] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 230.699842] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 230.706619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.714885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.722619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.729724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.736595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.744453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.752752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.760537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.768843] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.775832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.785259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 230.796536] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 230.810196] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 230.816283] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.823082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.831043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.839331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.846767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.855447] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.862754] device veth0_vlan entered promiscuous mode [ 230.870520] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 230.880678] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 230.898471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 230.913211] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.929478] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 230.936566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.946503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.955191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.963170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.971083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.979215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.986614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.995227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.002931] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.009368] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.016334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.024269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.032208] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.038616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.046046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.055733] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 231.062012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.072529] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 231.082982] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 231.092435] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 231.101280] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 231.109491] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 231.116170] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 231.126585] device veth1_vlan entered promiscuous mode [ 231.134173] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 231.142946] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.151386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.159592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.167050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.177498] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 231.186657] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 231.202312] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 231.210595] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 231.218068] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 231.224134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.236060] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.248435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.256116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.263675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.271478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.279645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.287948] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.294823] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.305069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 231.319893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.332251] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.340278] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.347167] device veth0_vlan entered promiscuous mode [ 231.358929] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 231.365897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.374827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.383590] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 231.393523] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 231.401143] device veth1_vlan entered promiscuous mode [ 231.418869] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 231.428795] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 231.436147] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 231.447170] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 231.455387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.464139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.474016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.480835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.487660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.494369] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.506359] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.514492] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 231.524999] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 231.531746] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 231.539375] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 231.554205] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 231.564441] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 231.573248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.582202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.590845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.599292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.609849] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.610467] device veth0_macvtap entered promiscuous mode [ 231.611018] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 231.612915] device veth1_macvtap entered promiscuous mode [ 231.613471] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 231.615901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 231.623304] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 231.662508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.672289] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 231.726316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 231.739601] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.746758] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.754784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.762512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.770427] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.777603] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.788679] device veth0_vlan entered promiscuous mode [ 231.799194] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 231.806130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.813909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.823475] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 231.832852] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.844587] device veth0_macvtap entered promiscuous mode [ 231.851656] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 231.859099] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.866175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.876628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.886018] device veth1_vlan entered promiscuous mode [ 231.892981] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 231.902781] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 231.910988] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.921572] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 231.930829] device veth1_macvtap entered promiscuous mode [ 231.936886] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 231.945894] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 231.953054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.965399] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.972763] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.980082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.988067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.999704] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 232.007781] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 232.023948] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 232.032357] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.042514] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.052782] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.061342] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 232.073792] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 232.084856] device veth0_macvtap entered promiscuous mode [ 232.091973] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 232.101126] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 232.109290] Bluetooth: hci0 command 0x040f tx timeout [ 232.115951] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 232.123496] Bluetooth: hci4 command 0x040f tx timeout [ 232.126165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.129825] Bluetooth: hci1 command 0x040f tx timeout [ 232.144802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.146768] Bluetooth: hci3 command 0x040f tx timeout [ 232.156081] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 232.159704] Bluetooth: hci5 command 0x040f tx timeout [ 232.170772] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.172115] Bluetooth: hci2 command 0x040f tx timeout [ 232.183531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.192247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.200083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.208008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.215755] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.223518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.232428] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 232.245301] device veth1_macvtap entered promiscuous mode [ 232.253314] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 232.266025] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.274642] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.289476] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 232.297842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.306789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.323565] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 232.333957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.344806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.356174] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 232.364203] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.371196] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.380770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.391301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 232.406239] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 232.414101] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 232.422559] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 232.432572] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 232.442210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.461388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.470642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.481326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.492250] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 232.499825] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.515577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.523000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.530656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.538615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.546434] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.553474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.562938] device veth0_vlan entered promiscuous mode [ 232.571925] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 232.582516] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 232.590191] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 232.609327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.620683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.630824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.641073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.651582] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 232.659219] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.666786] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 232.681082] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 232.690000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.704201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.712700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.720641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.735123] device veth1_vlan entered promiscuous mode [ 232.744656] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 232.754855] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 232.765082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.777575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.786957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.802624] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 232.814289] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.822687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 03:28:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 232.838889] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.855334] device veth0_vlan entered promiscuous mode [ 232.865294] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 232.880673] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready 03:28:19 executing program 2: openat$mixer(0xffffff9c, &(0x7f0000000040), 0x4142, 0x0) [ 232.900307] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 232.908052] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 232.930303] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 03:28:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) [ 232.947717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.955497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.973178] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 232.982819] device veth1_vlan entered promiscuous mode [ 232.989513] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 03:28:19 executing program 2: sendmsg$IEEE802154_LLSEC_DEL_DEV(0xffffffffffffffff, 0x0, 0x0) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x14}, 0x14}}, 0x0) [ 232.998401] device veth0_macvtap entered promiscuous mode [ 233.004698] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 233.016488] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.025819] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.038356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 03:28:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, 0x0) [ 233.051431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.063650] device veth0_vlan entered promiscuous mode [ 233.080080] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 233.094989] device veth1_macvtap entered promiscuous mode 03:28:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000080)) [ 233.102498] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 233.110377] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.120434] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.133302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.141456] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.153672] device veth1_vlan entered promiscuous mode [ 233.160701] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 233.176820] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 233.193429] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 233.206862] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 233.217639] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 233.228281] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 233.238058] device veth0_macvtap entered promiscuous mode [ 233.245494] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 233.255698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.266425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.275624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.285436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.294815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.304613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.315661] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 233.323317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.329991] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.337454] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.344601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.352375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.360314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.368478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.376405] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.385772] device veth1_macvtap entered promiscuous mode [ 233.403317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 233.413432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.422633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 233.432457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.441976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 233.451781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.462663] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 233.471205] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.482573] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 233.490309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.498860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.510576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 233.539781] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 233.548067] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 233.556563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.566720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.584535] device veth0_macvtap entered promiscuous mode [ 233.601777] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 233.623115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.634177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.645178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.655468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.665100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.675281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.685333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.695583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.706005] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 233.714104] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.724288] device veth1_macvtap entered promiscuous mode [ 233.731553] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 233.738525] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.745710] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.753226] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.761026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.770831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 233.781014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.791104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 233.800906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.810460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 233.820543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.829831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 233.839651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.849876] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 233.856771] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.868702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.876486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.885851] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 233.909977] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 233.922844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.935150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.945483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.956191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.965498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.975304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.985187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.995006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.004369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.014166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.024449] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 234.032435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.040583] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.049473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.061014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.071496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.081213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.091217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.100735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.111031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.120706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.130558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.139750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.149509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.159767] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 234.166707] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.175877] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.184096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.187451] Bluetooth: hci5 command 0x0419 tx timeout [ 234.202923] Bluetooth: hci3 command 0x0419 tx timeout [ 234.208831] Bluetooth: hci1 command 0x0419 tx timeout [ 234.217353] Bluetooth: hci4 command 0x0419 tx timeout [ 234.222839] Bluetooth: hci0 command 0x0419 tx timeout 03:28:20 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:28:20 executing program 2: bpf$ITER_CREATE(0x21, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000540)) 03:28:20 executing program 4: openat$rdma_cm(0xffffff9c, &(0x7f00000004c0), 0x2, 0x0) [ 234.267349] Bluetooth: hci2 command 0x0419 tx timeout 03:28:20 executing program 5: getresuid(&(0x7f00000001c0), 0x0, 0x0) 03:28:20 executing program 1: r0 = openat$mixer(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) write$dsp(r0, 0x0, 0x0) 03:28:20 executing program 2: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) 03:28:20 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000000540)) 03:28:20 executing program 4: r0 = openat$rdma_cm(0xffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 03:28:20 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 03:28:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x8041) 03:28:20 executing program 1: openat$tun(0xffffff9c, &(0x7f0000000240), 0x43, 0x0) 03:28:20 executing program 5: r0 = openat$sndtimer(0xffffff9c, &(0x7f00000005c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, 0x0) 03:28:20 executing program 4: openat$dsp(0xffffff9c, &(0x7f00000003c0), 0x0, 0x0) 03:28:20 executing program 0: pipe2$9p(0x0, 0x4080) 03:28:20 executing program 3: openat$adsp1(0xffffff9c, &(0x7f00000008c0), 0x10000, 0x0) 03:28:20 executing program 1: openat$sndtimer(0xffffff9c, &(0x7f00000005c0), 0xc0842) 03:28:21 executing program 5: openat$mixer(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) 03:28:21 executing program 0: bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000017c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000001580)=@raw=[@kfunc], &(0x7f00000015c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001700)={0x8}, 0x8, 0x10, 0x0}, 0x80) 03:28:21 executing program 4: openat$mixer(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) 03:28:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f0000000140)) 03:28:21 executing program 1: openat$mixer(0xffffff9c, 0x0, 0x0, 0x0) 03:28:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000007c0), r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) 03:28:21 executing program 0: syz_open_dev$dri(&(0x7f0000000180), 0x68e, 0x0) 03:28:21 executing program 5: pipe2$9p(&(0x7f0000000000), 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 03:28:21 executing program 4: write$proc_mixer(0xffffffffffffffff, 0x0, 0x0) 03:28:21 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 03:28:21 executing program 1: accept4$phonet_pipe(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:28:21 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) sched_rr_get_interval(0x0, &(0x7f0000000540)) 03:28:21 executing program 2: socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000c80)) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000200)={0x0, 0x4, 0xf7, 0x0, @vifc_lcl_ifindex, @private}, 0x10) 03:28:21 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18}, 0x18) 03:28:21 executing program 0: r0 = openat$tun(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 03:28:21 executing program 4: r0 = openat$mixer(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, 0x0) 03:28:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, 0x0, 0x0) 03:28:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000007c0), r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) 03:28:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000007c0), r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000880)={&(0x7f0000000780), 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) 03:28:21 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}], 0x1, &(0x7f0000001480)=[@mask_cswp={0x58, 0x114, 0x9, {{}, 0x0, 0x0}}, @zcopy_cookie={0x10}, @rdma_dest={0x18}], 0x80}, 0x40010) 03:28:21 executing program 0: openat$tun(0xffffff9c, &(0x7f0000001e80), 0x1d1ac0, 0x0) 03:28:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000007c0), r0) 03:28:21 executing program 4: pipe2$9p(&(0x7f0000000000), 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), 0x0) 03:28:21 executing program 5: sendmsg$rds(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) socketpair(0x28, 0x0, 0x0, &(0x7f0000001880)) 03:28:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 03:28:21 executing program 3: ioctl$SOUND_MIXER_WRITE_RECSRC(0xffffffffffffffff, 0xc0044dff, 0x0) openat$mixer(0xffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) 03:28:21 executing program 5: pipe2$9p(0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 03:28:21 executing program 4: getresuid(&(0x7f00000001c0), &(0x7f0000000200), 0x0) 03:28:21 executing program 2: openat$sndtimer(0xffffff9c, 0x0, 0x0) 03:28:21 executing program 0: r0 = openat$tun(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 03:28:21 executing program 3: getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) 03:28:21 executing program 1: r0 = openat$tun(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000005c0)={'veth0_to_bond\x00', @dev}) 03:28:21 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000017c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000001580)=@raw=[@ldst], &(0x7f00000015c0)='GPL\x00', 0xfb, 0x0, 0x0, 0x40f00, 0xf, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:28:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000200), 0xc) 03:28:21 executing program 4: sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) 03:28:21 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000016c0)={'wg1\x00'}) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_clone(0x4000, 0x0, 0x0, 0x0, &(0x7f0000001a80), 0x0) openat$tun(0xffffff9c, 0x0, 0x1d1ac0, 0x0) 03:28:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x14}, 0x14}}, 0x0) 03:28:21 executing program 0: r0 = openat$dsp1(0xffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f0000000580)) 03:28:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 03:28:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000280)=@proc={0x10, 0x0, 0x0, 0x4000}, 0xc) 03:28:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 03:28:21 executing program 3: r0 = openat$mixer(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, 0x0) 03:28:21 executing program 0: getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 03:28:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)={0x14}, 0x14}}, 0x0) 03:28:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000280)=@proc, 0xc) 03:28:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 235.043492] Zero length message leads to an empty skb 03:28:21 executing program 0: pipe2$9p(&(0x7f0000000000), 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) 03:28:21 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 03:28:21 executing program 5: r0 = openat$mixer(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000580)=0x5) 03:28:21 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4080) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18}, 0x18) 03:28:21 executing program 4: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 03:28:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc) 03:28:21 executing program 0: openat$dsp1(0xffffff9c, 0x0, 0x408000, 0x0) 03:28:21 executing program 0: r0 = openat$dsp(0xffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0x0, 0x0) 03:28:21 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 03:28:21 executing program 5: r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:28:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:28:21 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000380), 0x4) socket$rds(0x15, 0x5, 0x0) socketpair(0x0, 0x3, 0x0, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000001940)={{0x0}, 0x0}, 0x20) syz_clone(0x4000, &(0x7f0000001980), 0x0, &(0x7f0000001a40), 0x0, &(0x7f0000001ac0)) openat$tun(0xffffff9c, 0x0, 0x1d1ac0, 0x0) 03:28:21 executing program 0: r0 = openat$dsp(0xffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d0e, 0x0) 03:28:21 executing program 4: r0 = openat$mixer(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000000080)) 03:28:21 executing program 2: openat$nvme_fabrics(0xffffff9c, &(0x7f0000000180), 0x240, 0x0) 03:28:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000016c0)={'wg1\x00'}) 03:28:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, &(0x7f0000000100), &(0x7f0000000140)=0xc) 03:28:21 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 03:28:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) connect$netlink(r0, &(0x7f0000000280)=@proc, 0xc) syz_genetlink_get_family_id$devlink(&(0x7f00000005c0), 0xffffffffffffffff) 03:28:21 executing program 2: openat$mixer(0xffffff9c, &(0x7f0000000240), 0x82, 0x0) 03:28:21 executing program 0: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) openat$dsp(0xffffff9c, &(0x7f00000003c0), 0x0, 0x0) 03:28:21 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f00000007c0), r0) 03:28:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbff, 0x20000000}, 0xc) 03:28:21 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x82, 0x0) ioctl$SNDCTL_SEQ_PANIC(r0, 0x5111) 03:28:21 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000380)={0x0, [[0x80], [0x5], [0x9]], '\x00', [], '\x00', 0xf4}) 03:28:21 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc074510c, &(0x7f0000000080)={"62ef5caaef00f2256c7e4e0316cff7a6c29ba7afefea55bd9ca301afc868"}) 03:28:21 executing program 4: r0 = openat$mixer(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000580)=0x5) 03:28:21 executing program 5: r0 = openat$rdma_cm(0xffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000540)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 03:28:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbff}, 0xc) 03:28:21 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x6000) 03:28:21 executing program 2: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0xd000) 03:28:21 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc0189436, &(0x7f0000000080)={"62ef5caaef00f2256c7e4e0316cff7a6c29ba7afefea55bd9ca301afc868"}) 03:28:21 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, &(0x7f0000000080)={"62ef5caaef00f2256c7e4e0316cff7a6c29ba7afefea55bd9ca301afc868", 0x80000000}) 03:28:22 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x5100, 0x0) 03:28:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) 03:28:22 executing program 4: r0 = openat$mixer(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000580)=0x5) 03:28:22 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x5101, 0x0) 03:28:22 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000003c0)=@hat={'permhat '}, 0x1b) 03:28:22 executing program 0: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000240)={{0x0, 0x0, 0x9}}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/block/nbd10', 0x0, 0x0) 03:28:22 executing program 1: r0 = msgget$private(0x0, 0x0) msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 03:28:22 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) 03:28:22 executing program 4: r0 = openat$mixer(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000580)=0x5) 03:28:22 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x40045407, 0x0) 03:28:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter, 0x48) 03:28:22 executing program 3: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0xd000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) 03:28:22 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x5403, 0x0) 03:28:22 executing program 4: r0 = openat$mixer(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000580)=0x5) 03:28:22 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0xd000) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) 03:28:22 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x8004510b, &(0x7f0000000080)={"62ef5caaef00f2256c7e4e0316cff7a6c29ba7afefea55bd9ca301afc868"}) 03:28:22 executing program 2: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x5452, &(0x7f0000000100)={'sit0\x00', 0x0}) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) 03:28:22 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x4004510d, 0x0) 03:28:22 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 03:28:22 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000380)={0x0, [0xfff, 0xb635, 0x823f], [{0x0, 0x5, 0x0, 0x1}], 0x3}) 03:28:22 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x5100, 0x0) 03:28:22 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@broadcast, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "5b1b3a", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:28:22 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(0x0) 03:28:22 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x40045108, &(0x7f0000000080)={"62ef5caaef00f2256c7e4e0316cff7a6c29ba7afefea55bd9ca301afc868"}) 03:28:22 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5114, 0x0) 03:28:22 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x40085112, &(0x7f0000000080)={"62ef5caaef00f2256c7e4e0316cff7a6c29ba7afefea55bd9ca301afc868"}) 03:28:22 executing program 2: r0 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmdt(r0) 03:28:22 executing program 5: r0 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(r0) 03:28:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x2043}, 0x0) 03:28:22 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc074510c, &(0x7f0000000080)={"62ef5caaef00f2256c7e4e0316cff7a6c29ba7afefea55bd9ca301afc868", 0x80000000}) 03:28:22 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x5404, 0x0) 03:28:22 executing program 4: r0 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xd000) shmdt(r0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) 03:28:22 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x40045108, 0x0) 03:28:22 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) 03:28:22 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x6000) 03:28:22 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x40045109, &(0x7f0000000080)={"62ef5caaef00f2256c7e4e0316cff7a6c29ba7afefea55bd9ca301afc868"}) 03:28:22 executing program 3: socketpair(0x3, 0x0, 0xfff, &(0x7f0000000000)) 03:28:22 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0xd000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) 03:28:22 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x40086602, &(0x7f0000000080)={"62ef5caaef00f2256c7e4e0316cff7a6c29ba7afefea55bd9ca301afc868"}) 03:28:22 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x8004510b, 0x0) 03:28:22 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x8004510a, &(0x7f0000000080)={"62ef5caaef00f2256c7e4e0316cff7a6c29ba7afefea55bd9ca301afc868"}) 03:28:22 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000040)={@multicast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "866c72", 0xc, 0x11, 0x0, @private0, @local, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 03:28:22 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x5404, 0x0) ioctl$SNDCTL_SEQ_PANIC(r0, 0x5111) 03:28:22 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x80045113, 0x0) 03:28:22 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x7000) 03:28:22 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 03:28:22 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x8004510a, 0x0) 03:28:22 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x5402, 0x0) 03:28:22 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x127481, 0x0) 03:28:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:28:22 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00'}) 03:28:22 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x5100, 0x0) 03:28:22 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000003c0)=@hat={'permhat ', 0x2, 0x5e, ['\x00']}, 0x1c) 03:28:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x7, 0x1, 0x5}, 0x14}}, 0x0) 03:28:22 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0xc004510e, &(0x7f0000000000)=0x6) 03:28:22 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 03:28:22 executing program 5: r0 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xd000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmdt(r0) 03:28:22 executing program 2: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x8000) 03:28:22 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x40045109, 0x0) 03:28:22 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x401c5820, &(0x7f0000000080)={"62ef5caaef00f2256c7e4e0316cff7a6c29ba7afefea55bd9ca301afc868"}) 03:28:22 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc074510c, 0x0) 03:28:22 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) 03:28:22 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x541b, 0x0) [ 235.664985] AppArmor: change_hat: Invalid input, NULL hat and NULL magic [ 236.143223] audit: type=1400 audit(1665890902.536:2): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=9851 comm="syz-executor.0" 03:28:22 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x5111, 0x0) 03:28:22 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x6200) 03:28:22 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x5404, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000100)) 03:28:22 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x4004510f, &(0x7f0000000080)={"62ef5caaef00f2256c7e4e0316cff7a6c29ba7afefea55bd9ca301afc868"}) 03:28:22 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x5404, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000100)=0xa4) 03:28:22 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x40045408, 0x0) 03:28:22 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x80045113, &(0x7f0000000080)={"62ef5caaef00f2256c7e4e0316cff7a6c29ba7afefea55bd9ca301afc868"}) 03:28:22 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000380)={0x0, [0xfff, 0xb635, 0x823f], [{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 03:28:22 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0xd000) 03:28:22 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) 03:28:22 executing program 2: r0 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(r0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 03:28:22 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ff6000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff1000/0x2000)=nil, 0x5000) 03:28:22 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x5101, 0x0) 03:28:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x7, 0x1, 0x3}, 0x14}}, 0x0) 03:28:22 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc004510e, 0x0) 03:28:22 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x6000) 03:28:22 executing program 0: r0 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xd000) shmdt(r0) 03:28:22 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000380)={0x0, [0xfff, 0xb635, 0x823f], [{0x0, 0x5}], 0x3}) 03:28:22 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0xc000) 03:28:22 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc0045406, 0x0) 03:28:22 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000000)={0x1, "e6e66a0ef9cd1c22078bb3b52243ad3cb368d0919d31aa1af8888ceeca6fdbfb79e677dae219f26b13bfbb1ab11ace4ed27a6a9fbf6f2394e972fbe913ad7787"}) 03:28:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}, 0x300}, 0x0) 03:28:22 executing program 1: r0 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xd000) shmdt(r1) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmdt(r0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 03:28:22 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc004510e, &(0x7f0000000080)={"62ef5caaef00f2256c7e4e0316cff7a6c29ba7afefea55bd9ca301afc868"}) 03:28:22 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x40085112, 0x0) 03:28:22 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) r0 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xd000) shmdt(r0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) 03:28:22 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 03:28:22 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001280)=@framed, &(0x7f00000001c0)='GPL\x00', 0x2, 0x1006, &(0x7f0000001380)=""/4102, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0, r0}, 0x10) 03:28:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xf91, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000800)=[{0x0}, {0x0}, {&(0x7f0000000400)=""/108, 0x6c}], 0x3}}], 0x1, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 03:28:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 03:28:22 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x80045104, 0x0) 03:28:22 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x4004510f, 0x0) 03:28:22 executing program 4: r0 = shmget$private(0x0, 0x4000, 0xd002163f669cb1e8, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x4000) 03:28:22 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 03:28:22 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x2000}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x60003, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="28000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="040002000000000008001b000080140a49584b5517807b4b9b6884939a294520620b160346de47dc8d9baa0584d4449846a2ce97c7cfdd9699819824533daf44010446c1137621afc1ed71fae9ccf249db2f83fd5fa4625b0bd20000539ca1b129f3e191c08c395dd5cb15d254b04559af490df8807673cdccc55ef4973384f736cdfe00000000000036c5d7b40acf058f91149e6002000000e061876a231f52ad88000000000000000000000003000000675300000000ba3b0300000000000000b156538aad3750"], 0x28}}, 0x0) 03:28:22 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) 03:28:22 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='kmem_cache_free\x00'}, 0x10) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:28:23 executing program 3: io_setup(0xff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 03:28:23 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='kmem_cache_free\x00', r3}, 0x10) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:28:23 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 03:28:23 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='kmem_cache_free\x00', r3}, 0x10) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) 03:28:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x2000}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x60003, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) getrlimit(0xb, &(0x7f00000000c0)) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0xbb8) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000001080200"/20, @ANYRES32=0x0, @ANYBLOB="040002000000000008001b000000000049584b5517807b4b9b6884939a294520620b160346c7cfdd9699819824533daf44010446c1137621afc1ed71fae9ccf249db2f83fd5fa4625b0bd20000539ca1b129f3e191c08c395dd5cb143eb06a0b93b83c0df8807673cdccc55ef4973384f736cdfe00000000000036c5d7b40acf058f91149e6002000000e061876a231f52ad8800000000000000000000000300000000000000000000000000000000000000b156538aad37503b"], 0x28}}, 0x0) 03:28:23 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000000)={0x8, 'bond_slave_1\x00', {'veth1_to_batadv\x00'}}) 03:28:23 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d00000085"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) 03:28:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 03:28:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000040)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}) 03:28:23 executing program 2: rt_sigaction(0x14, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000180)) 03:28:23 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x100) 03:28:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xf91, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0xffe1, 0x0, 0x0, 0x0, 0x3a, 0x0, 0xffffffffffffffff}}, {{@in6=@empty}}}, 0xe8) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 03:28:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000002180)={'batadv_slave_0\x00', 0x0}) r6 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000040)={@private1={0xfc, 0x15, '\x00', 0x7}, 0x7e, r5}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x15, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x20, 0xb6, &(0x7f0000000340)=""/182, 0x41100, 0x8, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xa, 0x3f, 0x81}, 0x10, r7}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x200003, 0x2}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x800000}, 0x10, r7}, 0x80) 03:28:23 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_ifindex, @remote}, 0x10) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@dev, @empty}, 0x10) 03:28:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc}}]}, 0x24}}, 0x0) 03:28:23 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x4020940d, 0x0) 03:28:24 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r3}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "f0c5d48232fdf93b"}, 0x10}}, 0x0) 03:28:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000002180)={'batadv_slave_0\x00', 0x0}) r6 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000040)={@private1={0xfc, 0x15, '\x00', 0x7}, 0x7e, r5}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x15, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x20, 0xb6, &(0x7f0000000340)=""/182, 0x41100, 0x8, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xa, 0x3f, 0x81}, 0x10, r7}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x200003, 0x2}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x800000}, 0x10, r7}, 0x80) 03:28:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='size=9'], 0x0) 03:28:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc}}]}, 0x24}}, 0x0) 03:28:24 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x7}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 03:28:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc}}]}, 0x24}}, 0x0) 03:28:24 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_ifindex, @remote}, 0x10) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@dev, @empty}, 0x10) 03:28:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xf91, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0xffe1, 0x0, 0x0, 0x0, 0x3a, 0x0, 0xffffffffffffffff}}, {{@in6=@empty}}}, 0xe8) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 03:28:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc}}]}, 0x24}}, 0x0) 03:28:25 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x5, &(0x7f0000000040)={0x0, 0x0, 0x56, 0x0, @vifc_lcl_ifindex, @remote}, 0x10) 03:28:25 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_ifindex, @remote}, 0x10) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@dev, @empty}, 0x10) 03:28:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xf91, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0xffe1, 0x0, 0x0, 0x0, 0x3a, 0x0, 0xffffffffffffffff}}, {{@in6=@empty}}}, 0xe8) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 03:28:25 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_ifindex, @remote}, 0x10) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@dev, @empty}, 0x10) 03:28:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000002180)={'batadv_slave_0\x00', 0x0}) r6 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000040)={@private1={0xfc, 0x15, '\x00', 0x7}, 0x7e, r5}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x15, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x20, 0xb6, &(0x7f0000000340)=""/182, 0x41100, 0x8, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xa, 0x3f, 0x81}, 0x10, r7}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x200003, 0x2}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x800000}, 0x10, r7}, 0x80) 03:28:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000013c0)={'tunl0\x00', &(0x7f0000001340)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @local}}}}) 03:28:25 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0x10) 03:28:25 executing program 2: socketpair(0x14, 0x0, 0x0, &(0x7f0000003cc0)) 03:28:25 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x12002) 03:28:25 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x10, 0x140b, 0x1}, 0x10}}, 0x0) 03:28:25 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000040)=ANY=[], 0x2000, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:28:25 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x401c5820, &(0x7f00000001c0)={'veth1_virt_wifi\x00'}) 03:28:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xf91, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0xffe1, 0x0, 0x0, 0x0, 0x3a, 0x0, 0xffffffffffffffff}}, {{@in6=@empty}}}, 0xe8) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 03:28:26 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x10}, 0x10}}, 0x0) socket$inet(0x2, 0x0, 0x9) 03:28:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xf91, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0xffe1, 0x0, 0x0, 0x0, 0x3a, 0x0, 0xffffffffffffffff}}, {{@in6=@empty}}}, 0xe8) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 03:28:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x1, 0x0, 0x0, {0x25}}, 0x14}}, 0x0) 03:28:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000002180)={'batadv_slave_0\x00', 0x0}) r6 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000040)={@private1={0xfc, 0x15, '\x00', 0x7}, 0x7e, r5}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x15, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x20, 0xb6, &(0x7f0000000340)=""/182, 0x41100, 0x8, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xa, 0x3f, 0x81}, 0x10, r7}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b70200000f0e1709bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000d0b68af1de640200000000007502faff07cd02020404000001007d60b70300000d1000006a0a00fe0000000d8500000026000000b70000000004002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad10595ec1956bd8660bf3664148a2c96752fe2bb328dff1aa503b8de7ab9a780001000000000000d4bf20c2bd152d814f01f2cd539e030b0000000000007f4182f32333b08e6e497640000000aea5cac0ceafdb9a2eeb02a1f5104d16ddb64960d84d91004cd5817e0b7f005e6ee7a39e2f0b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f22d8c19f958e8b34de3535e7dacf1b13f7e851ec843c2288a2e7ff949a7a48ce18799ee53de177a81ea67a8f84538a9a311c754e5ab59a43f56d2085786e7ec07d78917f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d34a442bc098f4fcc96623b7c373b0ef04d55b846b094b0d6c7a75a76d445e0dcdf72c7ef97e08512ef5987b6e09a6a7caffff0000141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85afd254479c12f7c84fa5df32b70a80cce69cf30d3d67d84ccf3f9db9b2ff72f3ce0d7ce76fd967d0736690111de2ddc4acdb52a9ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48eb19767e00b75041739952fe87fde27ce01893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e851250540593e61860b69a521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7f58bde38b44ab13d980c894ed90d9338923789a1edcd8043fe87919088383268324a25df14010c8e1b49b0400e4f6f767ee30ea3aad2c6d6b8c97c00eaa00ff9bc46e1cfecbdc0e4ffac53e8f76c8b556306b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404a0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9c151cafcc8dc389671c2d08b6e2641500568445b00cee4585af04fa69e0380be0d66649dcf3bf8a9066e596119109ea8b308ff070000aab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628ebe757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6c9eb0dcca5303eed6689ea910900785f61278dde47e6672e93a314a5f60e7b682bf0cacde21f6090f4fb311afd7f8b48f3f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf32acfed749d516d014cef5f98126324e202badc1e5c20d69e576a770000000000005addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0c901973cd7c9d197d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe84f483b15f45b9a1d3af087047c568aef1d8559c6146bb93026ebfc0bb5ec10b6290dc757a4903a88fb2c035f9349b59085cf91b8b775152786118a1020000fc19928ccb713ff09e179c308fbe9bc543dcf43f731074d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad10e5e9d26631c2f1db3a2882f6e130a79517a88de7596429a20793e12616aa32b3e720c6521fbe933321adde8ca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471647f8bc03d11811ac6eec1741ceb39a3ecd9e3c325fcabbab3d12f6a759f7ce11dafa387a8077db8a2230d2014a57bc8dd47741270000008000000000b2eebd5e1626cab98499328ff024a240199993433ceb5be20427a32df7047d63010dfc6a461517ad48ff64042e84c85c899fd11c6320a8d8fc0e78c1aaa152d567f91dd943f62d167fed1b605965a5c2b32d094a461a990000000000000000000000000000000000000000000200000000000000000000b385c644a4a170e6dc9e9e546bfa049d025b319abd87fd85482b43db5d6c2cb6a204d45f88dd4140c8edb598a36e21ad132bf6b88c99c56633b01813fc5cd7d048469a966bbfb300fd772cbadf0cf26899bfd15e7d9408026a92f13f11d1c9832259b2f97227f84a3bb96253717a177ac091d0f4632f638b09a0307ff31729857f6fb7dac17ed09e6fe9f19e481a3f77cead663f42456e080952636515c758f5047b2148944133a492ef20a1778088c42094903d6ece2497b99fc745c420b035ff7961484a0f62a2d957ae2e47ff1ea8a059f2d03bf9c3e8d2b16ab409de762522f6008de48bb70b698c5c9867437ac3127fad4bd699acaad78a5f66c7fc7d46e048082a0af61e6b052e473ed26b032a070ea10e985703b292c7336112b1f35c3b069363869dce725d8da75dcec76dc591c052feecee18c64c4600a0bc3d4945d4b918865bbf52f732a500689cbd9a84d07846417796f2a85e7a41d27d64b10f8e970469cf495b4a1b4ea8b5322f78e9f3048351b550c59a634b47981420081ea4da18b9d318fa001ce660b28bbcf3c1a8893d130b26d25e491f478ae4f95f71ea8897b34c55f1678b8453f08a5ae1b3b4d8c83053c57637a98ef57e5fa51971eba5e287e9910cba734336703defc13fe1659b157e5d9de7bfb929e715ed1a9a505a04a8d8474482295afbb9de90de2e918522cac2d5b5ac09d1fdc4fd7c6393a684ad7234ecb65d0008000000000000560ad146e8b9e9cd9b050edb1f6735c90a76b1ba4dbdee34d0b6750f25ba7251944ada77665573460056351d009a568c782f4438ecba9bee47f25286300e83bd1853070100010000000000b86e7f21e39a1af3d070abef94bc0827db0046dcb7d63bf64bf801f33e3196b522c83635440100d0961533737c57e9b7337b981a99f63f600f90647703f0640f6594dd9f26436024a1f90f174769bad5a283271e6d7f49dec90a05bd771dd0502dc2170ccf98ade27e858ebca7d7fa00000000ae1bc4246ae316c6af10bf02088b4bb2ac89c96e58578dc50eddbf01ece3cb8a363ecbeb8198997115d7151f691a2a755d8233e006dd38ed5ba350bd6aad3bf6f5108083f0100f8a20666e92ec7254ce7284159057be455d16134d65ce69c4b906b76427224b69750b779d81eb6e37e1db62b1788ff918433787f8026ef5c518113d4841b5ca4dbe8d4afff527513a2efc8403be48e494b3bfeede33b1deefd9d902e8dc868f30161c2cd13621b0a20362181186ff8cf4c8d58d74822f92554287ee157e9f1597c3e2e238f382a91bf48b4de88363c841bd7a8cddae334429ccf45bd3d434d9ecf74634ffc9539010f0d36e672b9d668cc6762c0b25e4a527fb4d184ba84498b1367e4b31faf75f1b3dcecfd80c57015d8cd16171507add30833865fc1a42780e9d57bb14a6ebea4018d26e18747546fc7a4a619753fd9bea132058eb90f9b80549473eea2fb9bc43d38d8719a1cca094bd933ceef87a3ec0c2ac70d5f843425100950000009e000000000008000018779600b1f2ae5ed34f5b7e77278f7ded9f030000002e050000009f95a59418f612dfa87c654043da1a59c3c43c7884ab65d4b34984afe30c67179c4f5a3ba0e491f2b942b754a3c0d5b878c4ad63591c3fc7d3a4d4296d4bab0a88e55ff9c2536654bb2f83e8015fac21611968ce582698938c9a331a97c087b71ffb4c3a599e08fa0607e50300f7ff00d03bf057b408c86a1165bd9a1bdbf3dff88c9b2173a75d5fc82dce6d8a3f297231e33588d7cf183109c1118d94a41d48f8efcf193ff26908accba23f1ec1cff64a1b912ededeb080f9a241e07709e6dd6a3a7e18200c9e80b9634e6f0c4d000000000000000000000000000000005e50e77d04fcf8931ad07b38a39957e6b3a3c909000000e9d694e483e848fe0d00ee7c7d6cc30932a9575aa8808d10a4963560250bb4e60e88c726f63662cb143daf4b9ebd0774998a59fbb42dc35f12452cca456a12b7d15cf3ce7ea350e9510e96527cde622998683e65b235c284543ca32436f9e705dff00f08df1115175628a327876dea291480c2dde8a59df1f3571f9fcb7ddd1856eed2b502965038af0d56e49e0e2e9cb06b2927b2eec3f42fa0e4d0f2e25104805f386d460e212c27ac7bafe6a0078f8648ff9f1e0257338ae58457fb27b29430cc9ac6a33ea11b88ae8bc95dffa293aa69d6d47f89b28a25a7ec2fce6691549990f93d1f02e1b619813699303b6b1260d5537e85315551adabe00c98bd7aa06e7f00c89f11a410518d181cbfb9bdb9160af19f1fc456b5fc4f099814631024b734c0cd8843c5cb124a21092e6cdd8aa2f4d3f93e92c6d850898890d9449e3f499af92be74ba8ba7928feabbd99d6288dece7513c50ba0c3a318cf56fb973bab87214415078857d18032ab5adb8d4bf32405cc5f63eba7e60bcd0098fd7957943b3c4cf13de4e049e06ad7ebc236d1088c99d35f40555364ff86cab4542261999bccd3269e51d10900a1c05696b47ff33a159abce6bb1d69193bd01f59f1d3f431b4e0868db623cb8375baa50785b8fcd37ce4c52abe43c1e3368735022e7cc7a9b397b19b32adc91444f519ad33f7f2680e3cf7ecd3cfc67816eb66b1faa78dd8e3f7e233b6048c53813e6b508dfc713583d8ef8f9cfff5cdae59aa7aca654b1740c90eb71ca000000000000000000000000000000000000000000faa53c07b5f590ee4c8bfbd828972bb7bbc8ed7ae23bf3bca7eb378ba0e912b150dde95dafe80ee043a1d640bd60fdfbe4a2d2aa0607b026f78417471e6ea0d1e86b309b29d0dae2d2c9c730ac21cc2a6213596a784a09775f86a9e6d5b6c7b3c5d10177a873edb693fdf9b1e11005a1ce41d04a2ad3f5d25a1595e7609849033d2e86ac682f2f0cde376f50a88a3ab5e83f56e43a07641b82c077fa1479b79e85c71a9c00000000000000078ce7c4ab383dac0325fa7f4ffb201c479265272febf3d529aa3d9ffb08e4dbc8842fbda4d38c4cf584ccf207e5373231fdb1f7888049370800845004e16a26b06b635f740492c303da988ab41b2ac3d9e9074590475678260f205532235444e991d7d63e52aa28964fb727db39091e5efee76e3d61b34d191895b7d49600a3536c7506df587256999d8094e6346eb781c0e212020d89242ac467aa803fa4140093fe17c4d15e3b4dd931b0db633e0162786e4388b7b61c1426d678305379f7fc9ada18a722aed9a3781d6d373598ae96ab34909981681c75d1f823647fed2bd858a86ecf4b5c32d2f63ca6268ed97eb79ff8d3ccb24f111cf6f9179a8cbedaebe04172b3bc54dffa34e065facf9eafdbff22bddc89faff0f9ed96221bcab5a06391cca36a09c92e8704751190cff32be999a410993554fdae0e7cb6540763ef7c2c84c53b5608bbbb806248a2aedc22c7282bf7c0c40de0aadf6e49758cb7e293ed96c111dcefb0e469f4fa25069488ba12686e87756f7ba8483aceb040688242a010cfed0662d8e4f746e6abf0426c13e81cddf1bd87f6c02a0eb14beccfd91cfb22af4fd91b9a03dd4639d859da8a3643c4b7aa82c77854e6fa9eacff3297b4a09b76ad912ab7792f040e0ddd2"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x200003, 0x2}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x800000}, 0x10, r7}, 0x80) 03:28:26 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x14, r2, 0x1}, 0x14}}, 0x0) 03:28:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000240)=[{{&(0x7f00000000c0)=@caif, 0x80, 0x0}}], 0x1, 0x0) 03:28:26 executing program 2: bpf$MAP_CREATE(0x7, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:28:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000f40), r0) 03:28:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16, 0x0, 0x7ff, 0xffff0001, 0x800}, 0x48) 03:28:26 executing program 2: r0 = socket(0x1d, 0x3, 0x1) recvmsg$unix(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x0) 03:28:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xf91, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0xffe1, 0x0, 0x0, 0x0, 0x3a, 0x0, 0xffffffffffffffff}}, {{@in6=@empty}}}, 0xe8) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 03:28:27 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@pppol2tpv3={0xa, 0x1, {0x10000000, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0, 0x0, &(0x7f0000004b80)=ANY=[], 0x22a0}, 0x0) 03:28:27 executing program 0: r0 = socket(0x11, 0xa, 0x0) recvmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 03:28:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xf91, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0xffe1, 0x0, 0x0, 0x0, 0x3a, 0x0, 0xffffffffffffffff}}, {{@in6=@empty}}}, 0xe8) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 03:28:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:28:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x0, 0x4, &(0x7f0000001500)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:28:27 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @dev}, 0x10) 03:28:27 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x40049409, &(0x7f00000001c0)={'veth1_virt_wifi\x00'}) 03:28:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 03:28:27 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 03:28:27 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000c80)) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x4, 0x56, 0x401, @vifc_lcl_ifindex, @remote}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYRES32=0x0], 0x34}, 0x1, 0x0, 0x0, 0x2040000}, 0x40044) socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000c80)) r2 = socket$inet(0x2, 0x0, 0xcdf3) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000009c0)={'team0\x00', 0x0}) setsockopt$MRT_DEL_VIF(r1, 0x0, 0xcb, &(0x7f0000000200)={0x0, 0x4, 0xf7, 0x6, @vifc_lcl_ifindex=r3, @private=0xa010101}, 0x10) [ 241.171126] RDS: rds_bind could not find a transport for 172.20.20.0, load rds_tcp or rds_rdma? 03:28:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x30}, 0x0) 03:28:27 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000680), 0x20000, 0x0) 03:28:27 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000000080)="ca", 0x1}], 0x1, &(0x7f0000000bc0)=ANY=[], 0xd8}}, {{&(0x7f0000000480)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000700)=[{&(0x7f00000004c0)="b0", 0x1}], 0x1}}], 0x3, 0x0) 03:28:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000100)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 03:28:28 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000001300)='ns/pid_for_children\x00') 03:28:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x9}]}, 0x1c}}, 0x0) 03:28:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}) 03:28:28 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x541b, 0x0) 03:28:28 executing program 5: r0 = socket$igmp6(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 03:28:28 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x100}, 0xe) 03:28:28 executing program 5: socketpair(0x1d, 0x0, 0x3ff, &(0x7f0000000080)) 03:28:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x0, 0x0, 0x0, 0x1e00}, 0x48) 03:28:28 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)) 03:28:28 executing program 5: socket(0x18, 0x0, 0xbff) 03:28:28 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$NS_GET_NSTYPE(r0, 0x541b, 0x0) 03:28:28 executing program 0: bpf$MAP_CREATE(0x22, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:28:28 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$NS_GET_NSTYPE(r0, 0x40049409, 0x0) 03:28:28 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 03:28:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x0, 0x4, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:28:28 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@pppol2tpv3={0xa, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x1b, 0x0, 0x0, &(0x7f0000004b80)=ANY=[], 0x22a0}, 0x0) 03:28:28 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000180)=0xfffffffffffffffd, 0x8) 03:28:28 executing program 0: r0 = epoll_create(0x6) r1 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10000010}) 03:28:28 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 03:28:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r2, 0x1, 0x0, 0x0, {0xd}, [@IEEE802154_ATTR_COORD_PAN_ID={0x6}]}, 0x1c}}, 0x0) 03:28:28 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8930, &(0x7f00000001c0)={'veth1_virt_wifi\x00'}) 03:28:28 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0x40049409, 0x0) 03:28:28 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0x5460, 0x7fffffffeff8) 03:28:28 executing program 1: bpf$MAP_CREATE(0x1d, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:28:28 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="062ebe999464058253aa81fb8ab9e3cb", 0x10}], 0x1, &(0x7f00000006c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @local}}}], 0x20}}], 0x1, 0x0) 03:28:28 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, 0x0) 03:28:28 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket(0x23, 0x4, 0x3) connect$nfc_raw(r0, &(0x7f00000020c0)={0x27, 0x0, 0x2, 0x1}, 0x10) r1 = socket$igmp6(0x2, 0x3, 0x2) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, 0x0) getsockname$l2tp6(r2, &(0x7f0000002100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000002140)=0x20) setsockopt$MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e22, 0x1, @private1, 0x9}, {0xa, 0x4e24, 0x8, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x1}, 0xfffd, {[0x10000, 0x3, 0x8, 0x9, 0x401, 0x1f, 0x0, 0x1]}}, 0x5c) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f00000000c0)={{0x0, 0x7, 0x81, 0xfffffffffffeffff, 0x8, 0x3, 0x80000001, 0x5, 0x81, 0x0, 0x7, 0x58e63ed6, 0xffffffffffffffff, 0x6, 0x3f4}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000010c0)={0x0, r3, "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", "3a64faa264eae90cf0d178c2b2d688fda5a782f86a42868e2ae88b1156c9a04c15cd9bb67d452c9d4daa088578025168af9fc78c0ee5c8676727e72285a012a5cbe1561d53112bc6e5b7e9b4122bff85e9958c4c548c7d1783f20281aa58520f9616bc609bb01d98aeea611390ecd17b8a9adf29a50e515166cb07f11c405d4d6e1da9c646c205572e29b44cd1658da82b8a98fb867fba08b43ee8d95785e267e70a14a26367a52b99d0421eda6ef13fbaf2b8dd3e8142560342a30c652f14ba5cd9a5abfd202749a8cabeaa9c90577a88e289005e320bc9c4d8be9df4dcd2b88ff828706928622d3a82b30f1dc822525e1e3123eeb4aaa2b6b903c4a960e3e550c7d37f0b7a466bad4a2765d56181fe497f0453d84c6a8e661c0a094b27b4b9682eb1fdf903fd2763b4e91ec19c48657b09d7c48b29e5df3f015f032c39a1df67ebfdf89fab60d38a6c302310b655328ccee815d12602b705b20a763fe29515690e2736af78ae40495d382fdbe12bdc9e12fb9e14e4f028564041a22b381398039146e11a752965ae93a8180514b48ca23befb8c0d34e3b34d9cb87b27c4774a69dc51766ffaee760113fbb1d676e8483197635313d054c54afb3e549cd1c41306334e98bc72cbcaba84846d4820ab9a43d09a0c864537fb43bf6f343cdeb658f66f5ae330b99c8eb3c21b899879691d5c4c10cf5932524ef109c5e19aa7e70eea645d1329be8fdf729d90373474217bf9ccc64b48a405134704e7133d38f3bcccee779cb8f40a1dac31804ba3d9263f6492f48528459eb9294a6f4a9133e33a22a6f43e316db83e957f545c03b2eea59e133de19cea9ea2b6c7db92e0f55909786714d00ba33f3887d75bd4dc7e03bbdeb0792793607d829d46f8ef87b2d40a939c878e441823dd25ec5b9a47ca1c237ca1e55c6e2dc918d96b62db917ba7f6ef95842caeb9a34f31d8edeb2b102300933ea1aa4e41731da6393ea137076049b3f7911e54fd5b336b6c244d21a48a6db108cd9f7dd189388b29a658731cf78d64d044f63cdbb82a96988c859d17617ef27627b2eed144e07d316793e7bee7d9be96624749abebef5322e76cc0be93863a684835374f1ec3f9b363f3388029ff06448c985dbd3e81cf21beb028b4d181e55ce46abd658047a98600ce08df5225c1eb99971b4b2946e45a3c3bdcb659d52d44e5ef88db8913dec1c9ea5a4207eb12d613f585f39573552d2531aaf0e9f0f9bda4a9a6a499a109386c0e40180496a6fe80196775d6b8c12f3302b41e1a94981fd53a2c921c13f3162f2f3455c09ad35c3bd0027b667fdbdb9c6e40e4a464e560f2969cca2a0e7fe94cdc148c76b3e316a99935224608f12926ecb3e4d141696dd8ef6d5772bf37858ee7de5b34b3821f1a74f2042c72630ca9f7a3bbe72b4c505c423b208f05c74f03a45a0451db4b53ec87bddd57460478f34e0acff7196121e986279e7136ea8187744e94c1a9b978f0f4a80309c9488e20ac13d41a6ddfa05102ed85a882412e65fb9edf0dc7e13040251459f44419c51f993761ecae61e2baf2c96d9a1a50aa3bd6e3b3c544397a680f9e08bb0bb16ef90e6e8bbe01b7e9215ca99b16dc884c40526aaebda6df715a5dada0c235d289741fd7765779299b73a85f062efff33079c44697483d4b9c4e16a7e4d0a193476222d2130b6eae114dc8baa12e2d37b77e7d53a9ee1cdc0a40fe49dc02b1e5cbbe195a183845745c4e3cf9a2a4d35fea08beaf97ff64dde0fc1d07813498ab831fc6a1ea8ea165776b78a2cb1cf5edc5e83b735bb2d6b0c08cfafbee7fc0dea53a3ec47d14f519ecfe3ac920fafd8f331a3a457b09bb1102304e7372c1dc931edea928d90272a287186ed6313b94f2eed693c91b517f3e14a69dde95b04f2acda3f303004e004e18f33ef6693a71857168f7482f3bab44d439f4aeb54ced4d38170c857749ffac71af9f5ebcdcb4bf1552219e887ac45634717f09e82cd60e470c69074c20a303c3dc07c32df87bcbd3578cef39ac2954c3228ef3884d034a3f7c467aa06c6582217bc6f230f8af636d21cc64ea0e2e34b216c3bc5024734a6ce9297e4d9ae7da70a3e7a2e37d0bfa51da0e316eaedf33f475a5b2c06b75f282fcbcccba2c8774b32b28bf13a527becab2442c6275620d91577de4193af8d17a34392017b09837a36729c525fcefaa2b815ecb3b30f81bb386235d1f39ec16b62fde2f16bc6318e9f19da5e632095211f6ad045d9c9491bcfc1a72f2b39ea19ce68a5fb0369ddf9a66d1ce6d9b778e2e61fdf764eb89543a90a10c5dbf3eea78bf63b74f48accd3e5a51831fec377ec4bc55a1572103789d76579268862532efb175f5a8e65a74b7475ef4b26a6e046432ab38051411e343e8f061c7720240db6c8eeedbd80e0c1fb5fbec8d929dbd86065ffa3fe4a5efea3119dfad3caa1e6c7b805822ebc607560eb06ed33caccf9abf53c82be46a5924ce419875194f957e71b18498d7d87ab7acd4abd1c06eb66c47335414f76823c2d9c30d8fc5386f20fd846727d113734b5a122f123672b04ff797d30e349ca288a1b0f5d7e7d2bb5834eb670380a55469f07fd5f1e299d62f64df661e8b9a541506f92eea7eed9c71e8a897830ef20c0d359ed59ff8916499d869d61286e76e5c9552c04e2e7a1cc86d267b0c59f576426569c2075b3e7204a304eec0fa59bf0d7ccdd454fc7f564d7dd53ea3d9c38a810c4c88cdfd791419838a815728247f1b5515f4a4f1852bb85745ab8605522ad682ef599c38f783a9d2b4ae2a771ce2360454a1396aefd5d4829bd7443f81178f798fc6bc51fbbf709e0a18d2f741fa78d508988bb94ae3cbf3c69fe8cef82e253c817f90e0e522ecfb50eb20b23c9bad46905cf8e50a9e22b2c1d3b08a89899f99cbf3f63f38a590ed626e655605d58a1f1662438580df996965d57de60f0d4660549462d3d2348566764a15e2b499ca0fa3403177e51cc2dc319982a6005d7f4db61cc4023db84ec6151b0ce50c93538b29b81098ca0b98c2f88196bace9ad5866a78bd2dc895ae172851ac0465b8fc65b2790bf361f491d2d22b9b241343a0ab22a4065e5e915cfa7232cb386b80869b7f3f3c5c9f05fa93e33ab7f507ced5fd1383802c7fb38da65eaa971f699ccb779f3d18db1370431d99f3e6c7445b3c9797748d70e9a4822a23e30847a81e8dd70be84cd194db70e683b30f2d6bf941d7c9bb02e9bdaf26673bcbb40ab24c17259e48e19331c08f6bea2cb32ebe4c4199332dff96a280a482ad01b8666a63caa9797930a04d95111135855a2b5d6bd44a7de9aee0451b9efd3191b9d83f33db9808c9adb26940a636eb0f21fe5d7c469ebb8500902e5163f6304680eac9c327424b45e20c715eb5d32d4cec206857fd65aa3bee93591a0320a606b6235d474c867c32609fd920da898e2bd24168cfa97c4bb46b95c991696138e0a73588384aa9ca0d22f3fac089f5820531bd4478b625711f37ddc128ee6479f5b1af63646428bd51b20a494810b4216b048c85abf225499698575d282357fc5aee407651c80a6bfc610cc727126758d7bccbc2391ada6fc9d5b5e5ae6efb67eaeb239c774e57cc7eac980566067c12b1d1163588cef67f3a81e926db93441a04a3d010f450a63a7c98df6c77134069f131397de9dd4a6025db3c5fbe231b3a188c9c25c640ecd2f992e9d4111f558d1a50b20664606d0799ba92d5564bf7120bb16e89fab2e6fbb46a1b3e510435d9f0d11a74596cf34641851aa2023c18419292f1f5f26703d7fdc16f72e28368f613ecc530a3b7911aef1632c46e8750d3a40e96eb32df5cbc7d2c40b29c7d9afabb96b782f77600c69e1f50bc39869f008efa4e40a803efdd81a7f1e969fbe6e600b0803a38eacea16a8f7aafe75f3915cd7f7a458211b4ae5599fa4beefaf573978f0184270cfaae725abf9e2411949a2410285c48c49a09ac2674cbe04242361fdfe2f2627461eb5cab2c4b931c6526a9d13aa2f1005e339815a55979e93d3800dbf82b4d8bf81ac7ed7283fea147336238e9580bc0e932bcf77017d0a4b6de3935e89567ae1a97e5e350890a884b21412502fe1d8a0ea5f93cec5364c22623c53a7faacb93f604eb4b1cabe2d3b13782573b7e3f02d67c76e1d2bfb32371ad9bcde06dca3cd4fd76de167b01efb4fabffc2c090c3bb06ac8a18f836a95725ff5926c1321c19ad1cd1d5aa22692ade18ba6508aba39b156a89a80af621cb3dbfcaf52963e0dbe1bbc24f11bec8aa1edac340dc776bf5701020a68ab8a70ed64f81ed849eefe5d6919eb539ba55023d61acd0739ced0d707d176458018199399dbd154a1127e45a93179f7adba44bc47f7cf3347569b31b39d66e4646c473dd02b3656e6a52659f4cbef62cd7cc1e58826515249f347f7f47bc4b49996660a2ef03e0b1272d620b31872ed1e76dc0c91b96cd26fd3cf7a89447de8c69f76ab0d02575a9bbd14094937e253b7f6a8ec2ad7a54b640b61de629dbab783cf234da278cbd5255b89730c57b34190e2de5d8a2a37e3b6aea71fde9050b2279a576cdf5b6202907969334a155b86d5cf61a77e11541c66c608bd4f4be84baba65c6c9eb2961ab9e7bd8002dbc33c92eb8a5e466eeea5550d41e5abed1b97e39f4580c5ca6164a17f17da362744cec732db4481638efa0b194bbada955aadf009405aef6cd25ffeafdf97651722228f16b72a22841a21fcb4f24bc751335351a9912accf877f97c22253c9c431806cbc3a55d0b4f957be8f859d4af8ec62b51b872357d0727d57946edf67a4f3b62d8bb3b002e3f188a53e71cefdce98d3ecd60b9022c719c5f34e435aac72460c98be3049d54ee3cfa5b9c0b57915edd3bcda123e0ed06cfc088f0038c9650103eb6250656afdb6223e0e634bc2ff3c7cb2235a9bc96c012cd5b54b94f05b1e0e9bcbfe578adf46e50202a781f3c76f1befb97f5957ca8810ee7facc1da89a58942e7f5783fee5fe1459bcce39f6f4ae82ffb66d37ea044f4c6f91e23f5c79f39699c3444030b1f67a60ed2f7292e7a6d8395ca52b4a23cf922bdcb41d87e7e00cc482a721e685cd5d1a3861264fffa7d1949bca8316d1e6b0600a631df7ec525f3fdc4b7ed6f1064f703b89364ea6abb3913ca10a451a27df6ae755c2ee9ae251d0b1ec58504a0e61a45a1df5c7e094bb8af24ec4dc0f83c99cc23cb62146d13af9021cf109ebb4e3b5d015f9383e08d535c320d4c88b45239f71f6001380b19ab89f96ac073e5919c3d0f7f7f86b14b9d51c2f2546dde68496b716f7d4a2d0e631fe423b65f39282a12acf429373aaa789235ae28b055efa1d3433b1471edab9a59474206d11e3f51a59c92ebb5341ec5351cd0a0ccabb136"}) 03:28:28 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001540)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:28:28 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x80086601, 0x0) 03:28:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 03:28:28 executing program 2: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004900)={0x0, 0x989680}) 03:28:28 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89b0, &(0x7f00000001c0)={'veth1_virt_wifi\x00'}) 03:28:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x1c, r1, 0x1, 0x0, 0x0, {0x3}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 03:28:28 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0xed}, 0x1c, 0x0}, 0x0) 03:28:28 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0x541b, 0x600000000000000) 03:28:28 executing program 4: bpf$MAP_CREATE(0x23, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:28:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x2, &(0x7f0000000400)=@raw=[@call, @kfunc], &(0x7f0000000480)='syzkaller\x00', 0x6, 0x8e, &(0x7f0000000540)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:28:28 executing program 2: bpf$MAP_CREATE(0xe, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:28:28 executing program 1: setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, 0x0, 0x0) 03:28:28 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={0xffffffffffffffff, 0x23, 0x0, 0x0, 0x0}, 0x20) 03:28:28 executing program 0: sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000840)) 03:28:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x7, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x0, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}]}, 0x54}}, 0x0) 03:28:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 03:28:28 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x891d, &(0x7f00000001c0)={'veth1_virt_wifi\x00'}) [ 242.026116] block nbd0: not configured, cannot reconfigure 03:28:28 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0x40305828, 0x0) 03:28:28 executing program 5: socketpair(0x2, 0x3, 0x3, &(0x7f00000007c0)) 03:28:28 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_ifindex, @remote}, 0x10) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, &(0x7f0000000480)={0x0, 0x4, 0x5, 0x5255, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0xc}, @empty}, 0x10) 03:28:28 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xcb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@dev, @local}, 0x10) r1 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000c80)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r2, &(0x7f0000000040), &(0x7f00000000c0)=0x6e, 0x0) r4 = socket$inet(0x2, 0x2, 0xcdf3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000900)=0x0, &(0x7f0000000940)=0x4) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000980)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000009c0)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000000c00)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000bc0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="54010000", @ANYRES16=0x0, @ANYBLOB="00000024a9c3a500000000000800010009", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000500000008000100", @ANYRES32=0x0, @ANYBLOB="3400018008000100", @ANYRES32=0x0, @ANYBLOB="140002006d6163766c616e3000000000000000001400020064756d6d79300000000000000000000024000180080003000200000008000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100819f7d278adc00057905879fe281869a87bee0ee472b89db2d8d36894c2e20cb89cb19399c5700bfebfc27fe4da4c9725b9be38a23f94472ea9dcbf1ac4dd02a0b9741c96d644bd2f5c78324d4cb370b1ef5a49c821eb2da111bd930394df58ba8e29822153320b7f7a8ea7c8e5339d81680772a2f63353cb0fc19905d12995183b8ba36612589b941d8955bd168bc488fb99cae7cd60848c8b32d84fcf849106d95b81c89169e295680e3f56010e70eee1cd6a59f1ed4", @ANYRES32=0x0, @ANYBLOB="64000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020063616966300000000000000000000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRESDEC=r2, @ANYRES32=r6, @ANYBLOB="1400020073797a6b616c6c6572310000000000002800018008000300000000000800030001000000140002006c6f000000000000000000000000000014000180080003000100000008000100", @ANYRES32=r7, @ANYBLOB], 0x154}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) setsockopt$PNPIPE_INITSTATE(r2, 0x113, 0x4, &(0x7f0000000100), 0x4) socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x6, 0x101, @vifc_lcl_ifindex=r6, @remote}, 0x10) 03:28:28 executing program 5: socketpair(0x24, 0x0, 0x0, &(0x7f00000001c0)) 03:28:28 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, 0x0) 03:28:28 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000002c0)) 03:28:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7fffffff}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x2c}}, 0x0) 03:28:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'ip6tnl0\x00', {0x2, 0x0, @remote}}) 03:28:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x20, r2, 0xd6156395a15804d, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 03:28:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000140)) 03:28:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 03:28:28 executing program 4: socketpair(0x29, 0x2, 0x7, &(0x7f0000000100)) 03:28:28 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x0, 0xf92a1d70a8772088}, 0xe) 03:28:28 executing program 5: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x0, 0x2710}) 03:28:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 03:28:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r2, 0xd6156395a15804d}, 0x14}}, 0x0) 03:28:28 executing program 2: syz_emit_ethernet(0x16, &(0x7f0000000000)={@local, @broadcast, @void, {@llc_tr={0x11, {@snap={0x0, 0x0, "e0", "10717c"}}}}}, 0x0) [ 242.206435] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:28:28 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) write$bt_hci(r0, 0x0, 0x0) 03:28:28 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000c80)) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x4, 0x56, 0x401, @vifc_lcl_ifindex, @remote}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYRES32=0x0], 0x34}, 0x1, 0x0, 0x0, 0x2040000}, 0x40044) socket$phonet_pipe(0x23, 0x5, 0x2) socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000140)=0x47) r2 = socket$inet(0x2, 0x0, 0xcdf3) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xcb, &(0x7f0000000180)={0x1, 0x1, 0xc5, 0x20, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x30}, @local}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000009c0)) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r3, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="090600000000000000000d00000008000300", @ANYRES32=0x0, @ANYBLOB="0800010000000000"], 0x24}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, 0x0) accept$phonet_pipe(r5, &(0x7f0000000180), &(0x7f0000000240)=0x10) 03:28:28 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0xb702, 0x0) 03:28:28 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$IP_VS_SO_GET_INFO(r0, 0x111, 0x481, 0x0, 0x0) 03:28:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}}, 0x0) 03:28:28 executing program 0: socket(0xa, 0x0, 0x811) 03:28:28 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 03:28:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000100)=ANY=[], 0x28}}, 0x0) 03:28:28 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0x5460, 0x1ffff000) 03:28:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000440), r1) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 03:28:28 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0xb90, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x10}, 0x10}}, 0x0) 03:28:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x87, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x48) 03:28:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:28:28 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 03:28:28 executing program 1: syz_open_procfs$namespace(0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') 03:28:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0, 0x33fe0}}, 0x0) 03:28:28 executing program 5: pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NS_GET_NSTYPE(r0, 0x541b, 0x20000000) 03:28:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x1}, 0x20) 03:28:28 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8911, &(0x7f00000001c0)={'veth1_virt_wifi\x00'}) 03:28:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x1, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 03:28:28 executing program 5: bpf$MAP_CREATE(0x13, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:28:28 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0x40305839, 0x7fffffffefff) 03:28:28 executing program 0: bpf$MAP_CREATE(0x11, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:28:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:28:29 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_ifindex, @remote}, 0x10) 03:28:29 executing program 1: select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x5ba}, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x3}, &(0x7f00000000c0)={0x0, 0x2710}) pipe(0x0) 03:28:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x2, &(0x7f0000000080)=@raw=[@alu, @generic], &(0x7f0000000100)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:28:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'ipvlan1\x00'}}}}, 0x2c}}, 0x0) 03:28:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x3, 0xfff, 0x8d0, 0x1}, 0x48) 03:28:29 executing program 2: r0 = socket(0xa, 0x3, 0x84) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x20) 03:28:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vxcan0\x00'}) 03:28:29 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={'veth1_virt_wifi\x00'}) 03:28:29 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x0, @vifc_lcl_ifindex, @multicast2}, 0x10) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x80000000, @vifc_lcl_ifindex, @empty}, 0x10) 03:28:29 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg$sock(r0, &(0x7f0000001980)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}, 0x0) 03:28:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000f40), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:28:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000180)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x20}, 0x0) 03:28:29 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) 03:28:29 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x32) 03:28:29 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg$sock(r0, &(0x7f0000001980)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}, 0x0) 03:28:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 03:28:29 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x32) 03:28:29 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 03:28:29 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001540)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x1f, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, 0x0}, 0x80) 03:28:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x3, 0xfff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0xc}, 0x48) 03:28:29 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 03:28:29 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg$sock(r0, &(0x7f0000001980)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}, 0x0) 03:28:29 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000580)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 03:28:29 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, &(0x7f0000001680)="02", 0x1, 0x48001, 0x0, 0x0) 03:28:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 03:28:29 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x5451, 0x0) [ 243.469739] nbd: must specify an index to disconnect 03:28:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x10, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 03:28:29 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg$sock(r0, &(0x7f0000001980)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}, 0x0) 03:28:29 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) 03:28:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)="1b", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{&(0x7f0000000800)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000840)="f6", 0x1}], 0x1}}], 0x2, 0x0) 03:28:29 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f00000014c0), 0x10) 03:28:29 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0xc0189436, 0x20000000) 03:28:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 03:28:29 executing program 0: socketpair(0x26, 0x5, 0x1, &(0x7f0000000080)) 03:28:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x1, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 03:28:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x20) 03:28:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x1, 0x0, 0x0, {0x24}}, 0x14}}, 0x0) 03:28:30 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, r2, 0xffffffffffffffff}, 0x14}}, 0x0) 03:28:30 executing program 3: bpf$MAP_CREATE(0x12, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:28:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x12, 0x4, 0x0, 0x80}, 0x48) 03:28:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000100)=ANY=[], 0x7ffffffff000}}, 0x0) 03:28:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x1, 0x0, 0x0, {0x27}}, 0x14}}, 0x0) 03:28:30 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 03:28:30 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000080)='y', 0x0}, 0x20) bpf$BPF_TASK_FD_QUERY(0x8, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xfffffe60, 0x0}, 0x8c) 03:28:30 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f00000001c0)={'veth1_virt_wifi\x00'}) 03:28:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ca3ea25625ab2a3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:28:30 executing program 1: bpf$MAP_CREATE(0x8, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:28:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7}, 0x48) 03:28:30 executing program 2: pipe(&(0x7f0000000100)) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 03:28:30 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xcb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@dev, @local}, 0x10) 03:28:30 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000440), r1) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010025bd7000fedbdf2504"], 0x44}}, 0x0) 03:28:30 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x40049409, 0x0) 03:28:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x8, 0xfff, 0x0, 0x1}, 0x48) 03:28:30 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0xb701, 0x0) 03:28:30 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 03:28:30 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f00000012c0), 0xffffffffffffffff) 03:28:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x3, 0xfff, 0x4, 0x1}, 0x48) 03:28:30 executing program 5: bpf$MAP_CREATE(0xb, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:28:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9}, 0x48) 03:28:30 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0x40305829, 0x0) 03:28:30 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000f40), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 03:28:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 03:28:30 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000015c0)={'netdevsim0\x00'}) 03:28:30 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0x40049409, 0x4) 03:28:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 03:28:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000440)=""/254, 0x2a, 0xfe, 0x1}, 0x20) 03:28:30 executing program 4: bpf$MAP_CREATE(0x9, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:28:30 executing program 1: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000480)) 03:28:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)="1b", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 03:28:30 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0x5460, 0x20000000) 03:28:30 executing program 2: bpf$MAP_CREATE(0x3, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x9}, &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x2, 0xd7, 0x3daf, 0x4, 0x0, 0x1f, 0x0, 0x3}, &(0x7f00000000c0)={0x0, 0x2710}) 03:28:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect(r0, &(0x7f0000000040)=@qipcrtr, 0x80) 03:28:30 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xcb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_ifindex, @local}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) 03:28:30 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xf}]}, 0x20}}, 0x0) 03:28:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16, 0x1, 0x0, 0xffff0001}, 0x48) 03:28:30 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r1}) 03:28:30 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x1, 0x0, 0x0, {0x23}}, 0x14}}, 0x0) 03:28:30 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8910, &(0x7f00000001c0)={'veth1_virt_wifi\x00'}) 03:28:30 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000003600)={&(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000003480)=ANY=[@ANYBLOB='H'], 0x148}, 0x0) 03:28:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000940)=[{{&(0x7f0000000040)={0x2, 0x4e23, @private}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000080)="f1", 0x1}, {&(0x7f0000000180)="04", 0x1}], 0x2}}], 0x1, 0xc000) 03:28:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$pppl2tp(r0, 0x0, 0x0) 03:28:30 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg0\x00'}) [ 244.010970] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 03:28:30 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f00000000c0)=ANY=[], 0x4) 03:28:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000940)=[{{&(0x7f0000000040)={0x2, 0x4e23, @private}, 0x10, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000180)="04", 0x1}], 0x2}}], 0x1, 0xc000) 03:28:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getaddrlabel={0x1c}, 0x1c}}, 0x0) 03:28:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x48) 03:28:30 executing program 1: socketpair(0x26, 0x5, 0x8, &(0x7f0000000000)) 03:28:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 03:28:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x28}}, 0x0) 03:28:30 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0x40305839, 0x7f4347200000) 03:28:30 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000480), 0xffffffffffffffff) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 03:28:30 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000000)=@l2={0x1f, 0x0, @none}, 0x80) 03:28:30 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0x40305839, 0x0) 03:28:30 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x10}, 0x33fe0}}, 0x0) 03:28:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x38, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x38}}, 0x0) 03:28:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x3, 0xfff, 0x8, 0x1}, 0x48) 03:28:30 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001540)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x1f, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x10}, 0x80) 03:28:30 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) getsockname$unix(r0, 0x0, &(0x7f00000001c0)) 03:28:30 executing program 1: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 03:28:30 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000f40), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000001000)={&(0x7f0000000f00), 0xc, &(0x7f0000000fc0)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000a0000000c000600000000000000000006f808000000000047aa863199121c8f2c7161799a8e58f70dd741d8ae1f4daa5eea3e2e369ab8f91325e43ab1d4a8f413c7734c25cd9b0614f194e55039b904c60a8d66eae5a8942f73edde1634e91175e63775fcfcea4052132b77f8f195021717f3274eb77fd6dea24b11e781de381ea82f77f1a15ec0d0172519351238e088753ef820250c11a3ebd09546f83c5b90e533b649145516a9854fb200b279943e72a963d163f27ff819a88c4867b991b3b28d77ffb547fab08553ed47319f"], 0x28}}, 0x0) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0x40080) 03:28:30 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x0, @vifc_lcl_ifindex, @multicast2}, 0x10) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x0, @vifc_lcl_ifindex, @empty}, 0x10) 03:28:30 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 03:28:30 executing program 4: pipe(&(0x7f0000000940)={0xffffffffffffffff}) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60002019}) 03:28:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) 03:28:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x10) 03:28:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x2, &(0x7f0000000400)=@raw=[@call, @jmp], &(0x7f0000000480)='syzkaller\x00', 0x6, 0x8e, &(0x7f0000000540)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:28:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast2, 0x0, 0x700}}) 03:28:30 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_ifindex, @remote}, 0x3) [ 244.298048] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:28:30 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.numa_stat\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) 03:28:30 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40280, 0x0) 03:28:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000480), 0xffffffffffffffff) 03:28:30 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000002c0)={'wg1\x00'}) 03:28:30 executing program 4: socketpair(0xf, 0x0, 0x0, &(0x7f0000000400)) 03:28:30 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x31, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@dev, @local}, 0x10) 03:28:30 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@nfc, 0x80, 0x0}, 0x0) 03:28:30 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 03:28:30 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt$IP_VS_SO_GET_INFO(r0, 0x111, 0x481, 0x0, 0x0) 03:28:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x10}}], 0x10}, 0x0) 03:28:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000f40), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000001000)={&(0x7f0000000f00), 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x25, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX, @NL802154_ATTR_IFINDEX]}, 0x28}}, 0x0) 03:28:30 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 03:28:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) 03:28:30 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x58, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7fffffff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}]}, 0x58}}, 0x0) 03:28:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240), r0) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xcb, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_ifindex, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="b700"/18], 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), 0xffffffffffffffff) 03:28:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000080)) 03:28:30 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000003600)={&(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000003480)=ANY=[@ANYBLOB="480100000000000029"], 0x148}, 0x0) [ 244.488263] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. 03:28:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 03:28:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x81}]}]}, 0x20}}, 0x0) 03:28:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 03:28:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@in={0x2, 0x4e23, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000004b80)=ANY=[], 0x22a0}, 0x0) 03:28:31 executing program 3: socketpair(0x28, 0x0, 0x0, &(0x7f0000000180)) 03:28:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000f40), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 03:28:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) [ 244.533309] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 244.568314] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 03:28:31 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000003600)={&(0x7f0000000180)={0xa, 0x0, 0x0, @loopback, 0xfe800000}, 0x1c, 0x0, 0x0, &(0x7f0000003480)=ANY=[@ANYBLOB="4801"], 0x148}, 0x0) 03:28:31 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040)={0x0, 0x1000}, 0xc) 03:28:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:28:31 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000021c0)=@file={0x1, './file0\x00'}, 0x6e) 03:28:31 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x24}}, 0x0) 03:28:31 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0x40305839, 0x20000000) 03:28:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x0, 0xa8a, 0x80000001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 03:28:31 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xe) 03:28:31 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x10}, 0x10}}, 0x0) 03:28:31 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x1000}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0xc9c}, 0x0) 03:28:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16, 0x0, 0x0, 0xffff0001}, 0x48) 03:28:31 executing program 4: bpf$MAP_CREATE(0x1e, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:28:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) 03:28:31 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0x5452, 0x20000000) 03:28:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x24}}, 0x0) 03:28:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x5, &(0x7f0000000140)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffff8}]}, &(0x7f00000001c0)='syzkaller\x00', 0x4, 0xf9, &(0x7f0000000300)=""/249, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:28:31 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0x541b, 0x20000000) 03:28:31 executing program 1: r0 = socket(0x1d, 0x3, 0x1) recvmsg$unix(r0, 0x0, 0x0) 03:28:31 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x21, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@dev, @local}, 0x10) 03:28:31 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvfrom$rxrpc(r0, 0x0, 0x0, 0x40002062, 0x0, 0x0) 03:28:31 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0x5452, 0x20000000) 03:28:31 executing program 4: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x2710}) 03:28:31 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) 03:28:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000140)=0x5, 0x4) 03:28:31 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8924, &(0x7f00000001c0)={'veth1_virt_wifi\x00'}) 03:28:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000f40), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_PAN_ID={0x6}]}, 0x28}}, 0x0) 03:28:31 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000580)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) 03:28:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x1, 0x0, 0x0, {0x28}}, 0x14}}, 0x0) 03:28:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 03:28:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)) 03:28:31 executing program 4: bpf$MAP_CREATE(0xc, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:28:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x3, 0xfff, 0x0, 0x1}, 0x48) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 03:28:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x38, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x38}}, 0x0) 03:28:31 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x3, 0xfff, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, 0x0, 0x4}, 0x20) 03:28:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16}, 0x48) 03:28:31 executing program 4: socket(0x1e, 0x0, 0x13a) 03:28:31 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmmsg$inet(r0, &(0x7f0000002ec0)=[{{&(0x7f00000009c0)={0x2, 0x0, @private}, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001a80)="abb69bdadaa5127d10954be209195b7c8bf799017b8e9a3a970130c9efda86762f099c472384c4148db0b79a58daef22860f2e88277f6bfd8452dd1f25ab93a731aaafc035b69b6a337db2b7c029ca61efd9ab472308b1df9d34bc43885f21c904230e8a386eba7f531309a1f031d37bbffc177de9063a3eb74416cb655337034d69fa3b23ffcdb5d8180796fbb1e22cdc2a5320596198814e81947d04"}, {&(0x7f0000001b40)="b967bccda26c6833b9d8b2d4f33ee416c0b4e00ab14d9d21b86ab9aaf5840f83c35896271c6748aa7d302f4c9d14a7b0f43111bfca98ba194630a0de8d73434a4f6420a51986322c46006fada5128a96b0e17bdbfac0196c0fd994d70f1417154b979174a0eff6f548983a9d7063ccc4690bdbb0437841b83dc0cef2436bd919e7e8303974815d563dc33590dae5d8e50edce10b68987a768b96f7565253502509c73e9006d52ac310317aeb24e4d79513872dcc5abd186e1855fbaa3a111276d655eb56163010eb3b"}], 0x0, &(0x7f0000001d40)=[@ip_tos_u8, @ip_tos_u8, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @broadcast, @empty}}}]}}, {{&(0x7f0000001dc0)={0x2, 0x0, @multicast2}, 0x0, &(0x7f0000002e80)=[{&(0x7f0000001e00)}, {&(0x7f0000001e40)}, {&(0x7f0000001e80)="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"}]}}], 0x1, 0x0) 03:28:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @remote, 0x700}}) 03:28:31 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 03:28:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x26, 0x4}]}}, &(0x7f0000000440)=""/254, 0x2a, 0xfe, 0x1}, 0x20) 03:28:31 executing program 3: bpf$MAP_CREATE(0x4, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:28:31 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000400)={0x2, 0x0, @multicast1}, 0x10) 03:28:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 03:28:31 executing program 1: syz_genetlink_get_family_id$gtp(0xfffffffffffffffe, 0xffffffffffffffff) 03:28:31 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000003600)={&(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000003480)=ANY=[@ANYBLOB="4801"], 0x148}, 0x0) 03:28:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 03:28:31 executing program 5: socket(0x3a, 0x0, 0x0) 03:28:31 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001540)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x1f, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:28:31 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x2060) 03:28:31 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000003600)={&(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000003480)=ANY=[@ANYBLOB="4801"], 0x148}, 0x0) 03:28:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:28:31 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0x401c5820, 0x20000000) 03:28:31 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8913, &(0x7f0000000040)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:28:31 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0x5460, 0x0) 03:28:31 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000003600)={&(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000003480)=ANY=[@ANYBLOB="4801"], 0x148}, 0x0) 03:28:31 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x4, 0x56, 0x401, @vifc_lcl_ifindex, @remote}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000002900010025bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0e00f2ff0000e57f0b000e000600050001f7000006000500c1040000ce36dc0862edc515cb6645ba316d922ba2c69983fa1e24b120410f85a909199be2d1ab91ff6139438e77418e9e8921e35810fc9086cce4949807c0d12f3cc8f25c6bb76524d37d22b89447396ef81eed90e066400c84"], 0x34}, 0x1, 0x0, 0x0, 0x2040000}, 0x40044) socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000c80)) r2 = socket$inet(0x2, 0x2, 0xcdf3) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000009c0)) 03:28:31 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x2c, r1, 0x50d, 0x0, 0x0, {0x2, 0x6, 0x2}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x2c}, 0x1, 0x40030000000000}, 0x0) 03:28:31 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0x541b, 0x0) 03:28:31 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000100), 0x10) 03:28:31 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x0, @vifc_lcl_ifindex, @multicast2}, 0x10) 03:28:31 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000003600)={&(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000003480)=ANY=[@ANYBLOB="4801"], 0x148}, 0x0) 03:28:31 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0x5421, 0x20000000) 03:28:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 03:28:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0x0) 03:28:31 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@can, 0x80) 03:28:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xffffffffffffffc3, &(0x7f0000000080)={&(0x7f0000000100)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_DEBUG={0x8}]}, 0x34}}, 0x0) 03:28:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'ip6_vti0\x00', &(0x7f0000000300)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private1}}) 03:28:31 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x48001, 0x0, 0x0) 03:28:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x9, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:28:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000440)=""/254, 0x2a, 0xfe, 0x1}, 0x20) 03:28:31 executing program 4: syz_open_procfs$namespace(0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time_for_children\x00') pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, 0x0) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 03:28:31 executing program 3: r0 = socket$igmp6(0x2, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x0, 0x0, 0x0) 03:28:31 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000080)={0x3, "e6ec98"}, 0x4) 03:28:31 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f00000001c0)={0x0, 0x8f0b0000, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x24}}, 0x0) 03:28:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x1) 03:28:31 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001540)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000040)=@framed={{}, [@cb_func]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x1f, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:28:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r2, 0x207}, 0x14}}, 0x0) 03:28:31 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x100, 0x1}, 0xe) 03:28:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x0, 0x0, 0x0, 0x208}, 0x48) 03:28:31 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0x40086602, 0x20000000) 03:28:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x0, 0xa8a, 0x80000001, 0x202}, 0x48) 03:28:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000ba40)={0x0, 0x0, &(0x7f000000ba00)={&(0x7f0000000080)=@newtaction={0x7ec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x5f7c, 0x1, [@m_ife={0xe4, 0x0, 0x0, 0x0, {{0x8}, {0x80, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x6}, @TCA_IFE_DMAC={0xa, 0x3, @local}, @TCA_IFE_PARMS={0x1c}, @TCA_IFE_SMAC={0xa, 0x4, @broadcast}, @TCA_IFE_METALST={0x34, 0x6, [@IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x8}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_PRIO={0x8}, @IFE_META_TCINDEX={0x6}]}, @TCA_IFE_SMAC={0xa, 0x4, @link_local}]}, {0x3d, 0x6, "6affefdfa16001e4e30109794b28baed18ea8f51b137c74208bf8a90c53925d00482912ff82e0f2493f5ee3441b510e53586a53990cbe1f099"}, {0xc}, {0xc}}}, @m_connmark={0x1d4, 0x0, 0x0, 0x0, {{0xd}, {0xac, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0xf9, 0x6, "06694b38f52fab70874ba4f56074275ddc19f03c9e05f667c22892965067991392f9a5320b746b97d43b79525d1a8032be43387a608e188974bce31905ae61144c32114fb6d5cd8fafb739f876ff4d820dbe6604033e2a9b887e2c0e0957c38245963331ea0e8781bcf1e3860e187c3057f66a0faff0016eff67c3052e5f528a66ca4d4f7c9a23990fda7d6a94f14eb5a8d290eb6782ca23e8087190a0a559e3d34362cff362e48aaace2657fcd263fa7c3351fea7cdcca59db7f067491f86b1d3608d0eb01d4c0f88d11e8d972f7a84cd4849ce509e10e05fbd507e41791b3205a9bac874a350c2c8b0c86f7bf121b49ef5683a26"}, {0xc}, {0xc}}}, @m_ife={0x160, 0x0, 0x0, 0x0, {{0x8}, {0xac, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x3c, 0x6, [@IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x6}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_SKBMARK={0x8}, @IFE_META_TCINDEX={0x6}, @IFE_META_SKBMARK={0x8}, @IFE_META_TCINDEX={0x6}, @IFE_META_PRIO={0x8}]}, @TCA_IFE_METALST={0x24, 0x6, [@IFE_META_PRIO={0x8}, @IFE_META_TCINDEX={0x6}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x8}]}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_DMAC={0xa}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_METALST={0x10, 0x6, [@IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x6}]}]}, {0x8d, 0x6, "099a5141f27040b25746edc9585af06abdb571e8c5180a5709494f20cc2abfef0b3cca676028d31852f4082fb1bb7691c27ab5554f4587fd6921e7e6e32aafbeb7abfa65dde87e45fa57b437658e1c4c4d765b2893565a829f03143e5c954e30a5cc80d426f358ac46caebc7f55f6b20a81c2a7a3c047e687b8e66f4d0d73e51c5e6ed52b7f3a9a1e1"}, {0xc}, {0xc}}}, @m_gact={0x108, 0x0, 0x0, 0x0, {{0x9}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}]}, {0xa9, 0x6, "eadbf0a9ad5ff7d2ee69eb98b02aff16328a360561e75b2728e8706df40efaa1143d67693a4f280e34b261e14b1000c311c3c31ded88a0d4ab455881dd720eba2f2e16fc542a041713ac2b3943b9f4c1d7262ad2ed2edbc28ac0ce9e714f53020526d3d26f4fe502e6d21916d4f9707b263f2c77abee1a519981247e6c0c9f415400d473444e1d9e8395c3e6d5625d8609e914e9808dffa79a0bdaf684b51c23025b25b6a4"}, {0xc}, {0xc}}}, @m_ipt={0x2fc, 0x0, 0x0, 0x0, {{0x8}, {0x2c8, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_TARG={0x39, 0x6, {0x0, 'nat\x00', 0x0, 0x0, "6ce12fb1e5c2c83dd2354d485542c8"}}, @TCA_IPT_TARG={0xe5, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "36742e488a699542f32d76c02701f901c8bcbac1e40397bc0c315f41de0c37d83d36b224e325ab82d8cdddcdda9078895cf6c82d037c300f51c99540cb5d80c33c2c0556eaaceb246edd42bf9bf26aec67b62be4b8f9a9f897be01a87005bc4a0507c8d3f3d2da4ae33e83456ced13c4a83839f90d77f3583c7e0dd05a67e94102f2c9ff4b504adbcfd903f48edb1832c9fbaf356a2ae1182c677941b1092cb74c3cf9bac6f65c575e0a5ad83011f5965ea8460d2f0b79bdd83471"}}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TARG={0xb5, 0x6, {0x0, 'nat\x00', 0x0, 0x0, "54169c2489638041c837e7b0f2cfd2680bc2708452ae3e972909dbca364a60d63f089e78fe0c209c09acf85cf84971ac73eed5b8ea42b143dfc7bfe39ccad7491cceb5e4373508a18ecebd5cacd7e310571096d970b71ef11573ea241d4b6aaa7e33c7bb13653a39084b8d36346ea154835e105874078bd629117b876ba57930d6860211750a1edc7f1f0b"}}, @TCA_IPT_TARG={0x61, 0x6, {0x0, 'security\x00', 0x0, 0x0, "5891e7f4b0d164671fd540542934bb53c321e34c49b68ea94d25cca8cd41857d70056ada7c4f89dc32babb9164c144fa76235d50e01909"}}, @TCA_IPT_HOOK={0x8}]}, {0xd, 0x6, "c8f2b57f302d37f234"}, {0xc}, {0xc}}}, @m_pedit={0x575c, 0x0, 0x0, 0x0, {{0xa}, {0x5704, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{}, 0x0, 0x0, [{}]}}}, @TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{}, 0x0, 0x0, [{}]}}}, @TCA_PEDIT_PARMS_EX={0xe50, 0x4, {{{}, 0x0, 0x0, [{}, {}]}}}, @TCA_PEDIT_PARMS_EX={0xeb0, 0x4, {{{}, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}}}, @TCA_PEDIT_PARMS_EX={0xee0, 0x4, {{{}, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}}}, @TCA_PEDIT_PARMS={0xeb0, 0x2, {{{}, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}}}]}, {0x2d, 0x6, "3aad7a66b85faa5b5eced8e64c0c4b07089da8163af4840e81e6c3224721db4c477b39c645ebef4015"}, {0xc}, {0xc}}}]}, {0x210, 0x1, [@m_simple={0x118, 0x0, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}]}, {0xd1, 0x6, "243a624fb75f05a917fc5600302067857b21990aaa6151f967f8287ac926fcaefbf379ad2bddfd86a8002f8fa77e335c8a9fde73d541a2d162588df9146f6af49b9e8324eda0c39aa407847233427543bf12aaacff549b518985ef81eb7f569a38aff2d58d3f882e029890b51b36d08c85e7dafacfa9a55e88986ee1b01b77870f0cfdc32dccdb2974117bf0e4cfabf89a17e178e992357508ae2e4b6b65f20e13ff5f8d567bd93d90b1cfbbc7adfd41781b17610b1c1b47bc189fc9c0ef9453b1ada1aa671459faf774f90ef5"}, {0xc}, {0xc}}}, @m_ctinfo={0xf4, 0x0, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}]}, {0x9d, 0x6, "033176d19bae494f4ccbebf1dcb63ed1bd9a78ccb3adf6e1a82b6932645d83a538c6b6c0a1500a805b83c809154706592be759d414962b27904d7221a218913feec8b1603c92c526083dc9f03552befe0975730cb588b23cc9c1c64dc035a519c5f47342fb392fdd3cf5d60167b2b6c0faed0757298e901c7cf334f44b70ca41ca1556d8c08a70f9958ac1c95fe954c5470f54c4c00347b816"}, {0xc}, {0xc}}}]}, {0xb0, 0x1, [@m_csum={0xac, 0x0, 0x0, 0x0, {{0x9}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0xd, 0x6, "78e067a7540cd7296a"}, {0xc}, {0xc}}}]}, {0x1c74, 0x1, [@m_pedit={0x1c70, 0x0, 0x0, 0x0, {{0xa}, {0x1c44, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20}, @TCA_PEDIT_PARMS={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7ec4}}, 0x0) 03:28:31 executing program 3: bpf$MAP_CREATE(0xd, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:28:31 executing program 0: bpf$MAP_CREATE(0x16, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:28:31 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)="06", 0x1}], 0x1, &(0x7f00000006c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @local}}}], 0x20}}], 0x1, 0x0) 03:28:31 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) 03:28:31 executing program 5: socketpair(0x21, 0x0, 0x0, &(0x7f00000001c0)) 03:28:31 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080), r0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 03:28:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)="1b", 0x1}, {0x0, 0x4000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 03:28:31 executing program 2: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0xffffff7f) 03:28:31 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x3, 0xfff, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) 03:28:31 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000001600)={0x24, @long}, 0x14) 03:28:31 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8912, &(0x7f00000001c0)={'veth1_virt_wifi\x00'}) 03:28:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x5, &(0x7f0000000140)=@framed={{}, [@cb_func]}, &(0x7f00000001c0)='syzkaller\x00', 0x4, 0xf9, &(0x7f0000000300)=""/249, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:28:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 03:28:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x7ffffffff000) 03:28:31 executing program 5: r0 = socket(0x11, 0xa, 0x0) recvmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x301) 03:28:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'erspan0\x00', 0x0}) 03:28:31 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0, 0x7ffffffff000}}, 0x0) 03:28:32 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0x5452, 0x2000ff00) 03:28:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)="1b", 0x33fe0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 03:28:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={'veth0_to_batadv\x00', {0x2, 0x0, @multicast2}}) 03:28:32 executing program 3: r0 = socket$igmp6(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000001c0)={'tunl0\x00'}) 03:28:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 03:28:32 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8921, &(0x7f00000001c0)={'veth1_virt_wifi\x00'}) 03:28:32 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x0) 03:28:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="4d800000000000000000240000000a0001007770216e31"], 0x20}}, 0x0) 03:28:32 executing program 3: bpf$MAP_CREATE(0x2, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:28:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x24, r2, 0x1, 0x0, 0x0, {0xd}, [@IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}]}, 0x24}}, 0x0) 03:28:32 executing program 5: r0 = socket(0x1d, 0x3, 0x1) recvmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 03:28:32 executing program 0: socket(0x23, 0x0, 0x3ff) 03:28:32 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x5, 0x0, 0x0) 03:28:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x18, r1, 0x1, 0x0, 0x0, {0x8}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 03:28:32 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000480), 0xffffffffffffffff) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 03:28:32 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) 03:28:32 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000001c0)) 03:28:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16, 0x0, 0x7ff, 0xffff0001}, 0x48) 03:28:32 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x10}, 0x10}}, 0x0) 03:28:32 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @local, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "b50db3", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty}}}}, 0x0) 03:28:32 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0x40049409, 0x3) 03:28:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000080)) 03:28:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_CHANNELS={0x8}, @IEEE802154_ATTR_DURATION={0x5}, @IEEE802154_ATTR_SCAN_TYPE={0x5}]}, 0x2c}}, 0x0) 03:28:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) 03:28:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 03:28:32 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0x10, 0x0) 03:28:32 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x0, @vifc_lcl_ifindex, @multicast2}, 0x10) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, @vifc_lcl_ifindex, @empty}, 0x10) 03:28:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 03:28:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000100)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x38}, 0x0) 03:28:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$pppl2tp(r0, &(0x7f00000011c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x2e) 03:28:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000002880)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)="1b", 0x1}], 0x1}}, {{&(0x7f0000000800)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000840)="f6", 0x1}], 0x1}}], 0x2, 0x0) 03:28:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xf, 0x0, 0x0, 0x401, 0x0, 0x1}, 0x48) 03:28:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) 03:28:33 executing program 2: socketpair(0x28, 0x0, 0xef, &(0x7f0000000180)) 03:28:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x0, 0xa8a, 0x80000001}, 0x48) 03:28:33 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000100)=ANY=[], 0x33fe0}}, 0x0) 03:28:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect(r0, 0x0, 0x0) 03:28:33 executing program 4: socketpair(0x2a, 0x2, 0x0, &(0x7f0000000300)) 03:28:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0xf}]}, 0x1c}}, 0x0) 03:28:33 executing program 0: socket$inet6(0xa, 0x2, 0x7f) 03:28:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 03:28:33 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@pppol2tpv3={0xa, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0, 0x0, &(0x7f0000004b80)=ANY=[], 0xf}, 0x0) 03:28:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x24, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x24}}, 0x0) 03:28:33 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x7d) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000004700)='ns/mnt\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, 0x0, 0x0) r5 = socket$inet(0x2, 0x80a, 0x10000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004980)=[{{&(0x7f0000003bc0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000004100)=[{&(0x7f0000003c40)="848d09f59c2f3c4f9005807b5b530d8f7cefff06e128f1f8db25788cca88af0d60204e99df9488c11244ac0acd73f8ece0849271cd7a37f29bc4008cc7c07c8f639238d817bc3dd5f085315455ccaae7cf8faa5c9c4c6cb3987af255a89d857f38a6fe2f7c078a58c35bc0701223e732dadbb91b2567f067c5a3db1c3116907cf15a2c73d0211ca4b09420067c28d6f57fa96ea5102e6619aa0731da7fed792e972345a656ed9abbcfc7ec0fa5", 0xad}, {&(0x7f0000003d00)="d6d09705cee55ea41d1078d706970f3ae1e91c6349455525a6422d7bd3e4c892e4b16be6d1d9293481c38dec7e775164b2c053c0", 0x34}, {&(0x7f0000003d40)="75a43a3834883d4867dba03e950e32808afe82a5567a766c8810af569504c55048ec55c0d56f81a6dd33c2f00e1279eeb7088ec83e", 0x35}, {&(0x7f0000003d80)="8a751731803dd6334235e5e55ccd224ff405e53a23521d410fe99255", 0x1c}, {&(0x7f0000003dc0)="efc87051d8968cf5890d79bb95551893049a7f8dbee01d869930716d1f0ad1057e05e480f840f737724e3a664201e4bed191ad23689ac7a07dfb1c5729f073b7230d756a62305afe29f0b35005aa79ea6515fc7c39b4161fb830a578a52641a328b4d934026941c39151c8f4359f0c267854842303aff7c6330ce64cdffe857f2c2154f3bec57c5018f1d2b5868a48928e87758e83c868d5b737239c9e392237747eb57d41f64849bc470bb64b376a26430618bd97edcfebdd6caace833aa8960b0c18cf65cdcbbb8ad973f51cf48050c946faf7eaad18b6a3ab6648831f0f68a1", 0xe1}, {&(0x7f0000003ec0)="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", 0xfe}, {&(0x7f0000003fc0)="33f26ddb4aed94c45603d8fa86db97e5da104ee5ea0795c570ffc84070645deac986fbdd3a5c0ce523a69d94a2f9cf1a6f1aa7503b00439935cd841fe810d262794595b7805ccd416ccf327f734b189795d5fe11ddb8fe3026007a", 0x5b}, {&(0x7f0000004040)="2663c5b09d2a6534580fc12ed988d118ec1e", 0x12}, {&(0x7f0000004080)="5f4b2295162cd8533414556a9f6726349f6b804a09f5606f90f956661472d70a846715d5e19e0070f16f793cc488d528fcb18f0dbc2e9c0f2353d4631d1a20347d3b4e91972fa9467b2771603e68e2565d6c2e99574ba206ef0afc1b561873a2b51fe0716ae4bf8aae06282a8c6415b5", 0x70}], 0x9, &(0x7f0000004200)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20, 0x20000051}}, {{&(0x7f0000004240)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004500)=[{&(0x7f00000042c0)="7757b0031c8d2d24cc95f1a052cc2f9743cf582efb4bb9b463678809e0468db9b1aaac725e9ce62aa580c4311d381a8696cb19e0fb7f7a2fe8411ec9dfec51d4715cac72544ebc463e4119b6aa86a702be1f7334f6f4292d46bffe16cfc164eef632195578d545d5a3effd8eddeb2fc2b0b4b0e0caeae4d6ba3aacd77c989597a0f8b882d9c224ccac34ba59fe50", 0x8e}, {&(0x7f0000004380)="6be65200152d7105777064831a46c26841d54e91ab4d6a82c3bd05b088fb9b4d4a0d2f4d91e9fad41a12200b66c2411ccf973e516cc86c694b6bf6ac6c5cd04a83f28abac942128cdfcbe6a5611b2f974e335c51adc5ddd205de34b606b8d15958ad2de37fa1be3da8b0e02f2919efc39afaa33a06ca49831171428aa830e0bb6c7fd3276eb2db8633e32f311df113ec1ef8b792e8", 0x95}, {&(0x7f0000004440)="119b1fe7086b1b8493875c47934f108b4d6bb1fe40c3ab1140fa303b2f72e70a332fb38d36f02acff73743572e5e0b2c2848af7c1a8670422f83d11ebf7b240b811c0bfcf2680282992be870e8efed25dff0412712b8b4e198c582", 0x5b}, {&(0x7f00000044c0)="7a8e3a967919e968c7171444d1196e9722de8aedb8892450b9e59f7d0db6c5c6ca9c6babc9734449204b395ac26da0", 0x2f}], 0x4, &(0x7f0000004a80)=ANY=[@ANYBLOB="7c5bb89dbf2e3d02c42734e3b99090bd39c8311d604c1d861e1bc661404f5b918ffacc633bbe65413d267d7b830e0ec9d61dc1b3a4ec76db164cf988a7cd743ca9026666d0eb6fa94c10d03b11e49ee1942a9022c8498625e5f9b7cc853c1a7faa37d09751e94aabd3ad201cf2bfa9db02b9f3e9c830d0b38cb5186d297e2d120b126258020cd2efab12c1e16aebbe9a263e705cc9a4f9f56e422a9dcf8d60a82fca91d81591bb5a23f9bf2eef0db1504e4da3b049d5a379930f3cfbfa8ab027", @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="38000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r2], 0x50, 0x40014}}, {{0x0, 0x0, &(0x7f00000046c0)=[{&(0x7f00000045c0)="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", 0xfd}], 0x1, &(0x7f0000004740)=[@rights={{0x2c, 0x1, 0x1, [r0, r3, r1, r4, r5, r1, r1]}}, @cred={{0x1c}}], 0x50, 0x4890}}, {{&(0x7f00000047c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004940)=[{&(0x7f0000004840)="d16a2de7f8e5f2e47c9ce791943d2da3fb8a25fcdf1ba515d8754379f372367537d13767030d063594717d54e0ff2f5273e99afca384e4a69a03dff457bea2ddaa41d83ae2dab52a05cf5f07929a6b100905a4ab720fe0ce72ca51bba3344e7b65ca97db17b821a46d6c8cf4df18579f7423a8d47cc174fcbabf968d6e5612734aee0c2a883d3ea651bd664f92256bf9a6d9306b9590603f6d11b83addd0ffa60ac44bee823dba10d2cb9fbd69a2c535f49a3054dbd0f9e18a1cb79f7fe259ab8c9203a75c298a2055f662b4ab6a002dfe0cb734021ea47368a0", 0xda}], 0x1, 0x0, 0x0, 0x20000000}}], 0x4, 0x4004000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000080)={@multicast1, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000003900)=ANY=[@ANYBLOB="20004000120001002b1ecfad174cee6119050062d6acbd7000fcdbdf2500000000", @ANYRES32=r6, @ANYBLOB="0200000000020200"], 0x20}, 0x1, 0x0, 0x0, 0x24000080}, 0x40000) r7 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r7, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_addr=@rand_addr=0x64010101, @remote}, 0x10) r8 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg(r8, &(0x7f0000000440)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x4e23, @loopback}, 0x3, 0x1, 0x3, 0x2}}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000004c0)="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", 0x1000}, {&(0x7f0000000240)="ed00829610a199ca0df21945c69f4fc3e384465434c0f3759c9e1c76151c7d3565b4ca4a518448b941c9d808cd0233cc9e3d", 0x32}, {&(0x7f0000000280)="4c94d4564d25778bfa0a3677b3e11589fdd0faaeaba07c6d3e3516fefdb539fc12a88a71bacf4f4eae1b94d3671773b8c77da937cda4ba2b0f23e7f6783dc7fc8d905fabb7508dc57a35e2a7825e448d1a6200441349f3231e2fad7a485e080cac55ad9cce605010d821", 0x6a}, {&(0x7f0000000300)="69dd73b401810000945d", 0xa}, {&(0x7f0000000340)="435cde8a7796e2f29948df3a53d56830a450b1878756f3039c446c026a5d70c6f3539caeed7da5894a2aec5600a6b29312021c07c32b711ef1ef1c6000aa18e2de2fffb1bea5860c2816172177254668476b7e0edfbcc0f0aba4017232968ac4a3f76e8c7d56638dc91c50357a59404b850229b19bb06c0c436a7e742608e1077f82dc022853c7d8291260fbc9710b15d6fc30bf5fad9fca988c8d40da06aa4cfb214abef321176de8cf5ac51d430ccbf19f63a26032747715a566fb4b450b799c3c7ece94d228638c75e1d4a5ad3e9c3933e4da51385ee973423faa7b486be742e546306f347236cc0bd00396ef", 0xee}, {&(0x7f00000014c0)="acfc4748bf0ef746328f036ac443f35b8ac79f2bc3f812ac9e0e1911db784391c6e89a27c956f9cdd22403f5a1d48b189c80fc1b75ef37279f49b4aa84b69bc03b735821d9fa88415f0570d805d057b8e697dc82f98a7df4292af5f8c4c6d1f5dadee14e0eec8aa9988bd12ff85d2487d910e7b1e514d529817df231742d2fd06eb664999e7d259f7988a3f03e3045dca2546412b6cdcefff95d4149a3666b84ae642435559d8861f6da8bd18d25b51b91b3777295443d62e475d09f0b43dc3afba4e0ce94bbe27bdae8a08bbc92d0ae75e6b8d62025e914b4c2dd1067c240de5107c91f181ae1a5564de9a2a7e10b", 0xef}], 0x6, &(0x7f0000004b80)=ANY=[@ANYBLOB="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"/8865], 0x22a0}, 0x20040000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPCONNADD(r9, 0x400448c8, &(0x7f0000003a40)={r10, r1, 0x6, 0xe6, &(0x7f0000003940)="9a428136f50b503d09bfe34057c744f78419d5b93eac87288010a1c0147cd0837153041b270ed68620d0558ccc441df02a2ca8446edcf39b7c99d97cb0b25afcb068959a9b26e186cec70f8f15330c2deac29c98237571c494cd3002a5ff25438f87773ed9c1004c8a61ce5cb84e847f8ade88a34f961300c711053b2600dde3b458fb9bb363eaaf492e6d32a68ada558be069517045722a7c171276da433c201ced2e768132922d977611718bf7773aac9aac048c71e2fef65c0ca76490b622998f8b6178e21ed73587a97da8ccb4b40bd79a0e052536352a4902730ecdc4b0f4c58e35ad57", 0xfb, 0x1, 0x40, 0x4, 0x88, 0x0, 0x3, 'syz1\x00'}) 03:28:33 executing program 1: epoll_create1(0xec8b578fcc6dcbca) [ 246.767008] nbd: must specify a device to reconfigure 03:28:33 executing program 3: socket(0x2c, 0x3, 0x2) 03:28:33 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x5460, 0x0) 03:28:33 executing program 0: bpf$MAP_CREATE(0x7, 0x0, 0x0) 03:28:33 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) bind(r0, 0x0, 0x0) 03:28:33 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0x40305839, 0x1ffff000) 03:28:33 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 03:28:33 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0x0, "3c90c2e98f3dc5109acf07b3577ff8e77a08302f3e2ef3d1f113cb05f6273d5f"}) 03:28:33 executing program 2: bpf$MAP_CREATE(0xa, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:28:33 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 03:28:33 executing program 4: clock_gettime(0x1, &(0x7f00000001c0)) [ 246.853232] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 03:28:33 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000f000000040006"], 0x28}}, 0x0) 03:28:33 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001540)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000040)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x7}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x1f, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:28:33 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 03:28:33 executing program 4: syz_emit_ethernet(0x1ee, &(0x7f0000000000)={@random="8b00000000e2", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "52e00f", 0x1b8, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x4, "011700", 0x0, 0x11, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [@fragment, @hopopts={0x0, 0x2f, '\x00', [@calipso={0x7, 0x70, {0x0, 0x1a, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0xb7, "9011f2f4573d8318000000000000b12fd2b923775720f9dbaadd9cb32b7fdd369cbcba14b910f5c929c90267299c58e83e3d4c9970688f47afa7d2a89bf37a00c371b3185d4c35d5102c44d113c23e32cbab8118d53c1ea5cc23146d9980f267605a3dfc390e5504ead4f7669a33c63bf284daf4a117d3075bdfde70c27067fd31c4a40da22a632f113a1bca05f2e74aa6a58237d7674c04c7633179bca2783ce4f203d20c937c93fc5e386da407c9ee4808b6d0d665e3"}, @generic={0x0, 0x4b, "7730cc915c6e4001e9434b43bbd640cd28dd254e6c55da0f1c076433542bfd61a66ab50584af9f636042434ea48d8afa5b909ae7b7a76c08605aff2bda3de928be5be2db1813709c0f746c"}]}]}}}}}}}, 0x0) 03:28:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) dup2(r0, r1) [ 246.923748] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 03:28:33 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40096100, &(0x7f0000000640)) 03:28:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) [ 246.998264] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:28:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x1ff}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480541ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93e1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 03:28:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) sendmsg$NFT_BATCH(r0, &(0x7f0000003c00)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f000000d480)=ANY=[@ANYBLOB="140000001000010000000000800000000000000aa0000000020a0108000000004d00000000000000890006007b758ca5847a857c8188d14380bdfe3f2274994a395b517454f73141ffbdf6ff816d379e1fdee9cad12d7ebf14459ec9696e737be8e082a3d124c86836f7d4417a051559114ccd0b1c38c208cd3531db76bf87c7f0d75780e884605661e9d14595c3547d4a892a237f25b7aea2447b4c38ef417fc368b311d55a3d6404ef880d115da263f800000014000000110001"], 0xc8}}, 0x0) 03:28:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={&(0x7f00000004c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000003c0), 0x8) 03:28:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x1ff}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480541ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93e1a7511bf746bec66ba", 0x8204, 0x20c49a, 0x0, 0x27) 03:28:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x5f}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480541ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93e1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 03:28:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x7) 03:28:33 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040), 0x707, 0xc002) 03:28:33 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @empty}}) 03:28:33 executing program 2: keyctl$revoke(0x19, 0x0) 03:28:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x7) 03:28:33 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f00000003c0)=@nl=@unspec={0xa, 0x0, 0x0, 0xffffc0fe}, 0x80) 03:28:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 03:28:33 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmmsg(r0, &(0x7f0000008380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x101d0) 03:28:33 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000940), 0x4fa781, 0x0) 03:28:33 executing program 5: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 03:28:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x7) 03:28:33 executing program 2: timer_create(0x7, &(0x7f0000000240)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x77359400}}, &(0x7f0000000340)) 03:28:33 executing program 3: add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc4}, &(0x7f00000001c0)={0x0, "c1f9b32ef536f5a711e691d22c4b0efc209fe36d1017e54a42270d748d2cee1ae9465f23d9549b7fd3be9e626be244a1ee88ba6d6ce223dea876d933c81ea1d6"}, 0x48, 0xfffffffffffffffb) 03:28:33 executing program 0: socket(0x2, 0x0, 0xfffffffe) 03:28:33 executing program 1: keyctl$revoke(0x10, 0x0) 03:28:33 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) mount$9p_fd(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, 0x0) 03:28:33 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040), 0x707, 0x2) 03:28:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x7) 03:28:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000740)=@RTM_DELMDB={0x18, 0x55, 0x1}, 0x18}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$NFT_BATCH(r0, &(0x7f0000003c00)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f000000d480)=ANY=[@ANYBLOB="140000001000010000000000800000000000000aa0000000020a0108000000004d00000000000000890006007b758ca5847a857c8188d14380bdfe3f2274994a395b517454f73141ffbdf6ff816d379e1fdee9cad12d7ebf14459ec9696e737be8e082a3d124c86836f7d4417a051559114ccd0b1c38c208cd3531db76bf87c7f0d75780e884605661e9d14595c3547d4a892a237f25b7aea2447b4c38ef417fc368b311d55a3d6404ef880d115da263f800000014000000110001"], 0xc8}}, 0x0) 03:28:33 executing program 0: r0 = socket(0x2, 0xa, 0x0) accept(r0, 0x0, 0x0) 03:28:33 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000240), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000000), 0x2, 0x0) 03:28:33 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f00000003c0)=@nl=@unspec={0xa, 0x10}, 0x80) 03:28:33 executing program 5: r0 = syz_open_dev$rtc(&(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) 03:28:33 executing program 4: io_setup(0x8001, &(0x7f0000000200)=0x0) io_destroy(r0) io_setup(0x8, &(0x7f0000000140)) 03:28:33 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmmsg(r0, &(0x7f0000008380)=[{{0x0, 0x0, 0x0, 0x35}}], 0x1, 0x0) 03:28:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x9}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 03:28:33 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="ad", 0x1}], 0x1}, 0x0) 03:28:33 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000200), 0x6) [ 247.331766] PF_BRIDGE: br_mdb_parse() with invalid ifindex 03:28:33 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ab9e8c", 0x8, 0x0, 0x0, @dev, @mcast2, {[@srh={0x0, 0x0, 0xc9}]}}}}}, 0x0) 03:28:33 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x44, 0x0, &(0x7f0000000180)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000000200)="c7a25360"}) 03:28:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, r1, 0x331}, 0x14}}, 0x0) 03:28:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) 03:28:33 executing program 2: r0 = socket(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 03:28:33 executing program 3: add_key$fscrypt_v1(&(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, "e5c34e7609e02e519210716c2afa6181deba6ebdb3b0cdafb5edebeaf53529c869fa90441597b074d06f4c8d2f4998598ab3f3a69d63130975d0724a5de32a4b"}, 0x48, 0xfffffffffffffffb) 03:28:33 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f00000003c0)=@nl=@unspec={0xa, 0xfc00}, 0x80) 03:28:33 executing program 4: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x6}, 0x0, &(0x7f00000001c0)={0x77359400}) 03:28:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x24}}, 0x0) 03:28:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f00000003c0)=@nl=@unspec, 0x2) 03:28:33 executing program 0: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000380), &(0x7f00000003c0)=ANY=[@ANYBLOB='e'], 0x0, 0x0) 03:28:33 executing program 1: socketpair(0x2, 0x2, 0x2, &(0x7f0000000000)) 03:28:33 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f00000003c0)=@nl=@unspec={0xa, 0x0, 0x0, 0xffff80fe}, 0x80) 03:28:33 executing program 2: request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @desc2}, &(0x7f00000002c0)={0x0, "c365a870678a346f217e1da6222e264ae49c1d123f40a8924a29ffce356e4d9659e9f9d6d48ab5cb76b2492d6e5b5ef50d3d72d5cf6821d58bd8f6d94775cc62"}, 0x48, 0xffffffffffffffff) 03:28:33 executing program 0: keyctl$revoke(0xf, 0x0) 03:28:33 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000c80)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f00000005c0)={'ip6tnl0\x00', &(0x7f0000000540)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private2}}) 03:28:33 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80) 03:28:33 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000240)="95", 0x1}], 0x2}, 0x0) 03:28:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x10fc}, 0x14}}, 0x0) 03:28:34 executing program 2: pipe2$9p(&(0x7f00000010c0), 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0) 03:28:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1c, 0x1, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 03:28:34 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000100)={0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x9208, 0x0) 03:28:34 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x4020940d, &(0x7f0000000000)) 03:28:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x1ff}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480541ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93e1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 03:28:34 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x89a0, &(0x7f0000000000)='/') 03:28:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0xf5ffffff, &(0x7f0000000140)={&(0x7f00000003c0)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) [ 247.608386] ip6tnl0: Invalid MTU 536872256 requested, hw max 65407 03:28:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80) 03:28:34 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x89a0, &(0x7f0000000040)="6412903f67fe4c25") 03:28:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000100)={0x7}, 0x7) [ 247.686560] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 247.714167] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 247.727685] batman_adv: batadv0: Interface deactivated: batadv_slave_1 03:28:34 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x496c03, 0x0) 03:28:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000001180)) 03:28:34 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r0, &(0x7f0000006880)=[{{&(0x7f00000000c0)=@can, 0x80, 0x0}}], 0x1, 0x0) 03:28:34 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="1e3a48b3ba98"}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x28, 0x0, 0x0, "60781bf48f30d258f52ac1ecda78297fb2"}], 0x28}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xd0010100}}], 0x2, 0x0) [ 247.736490] batman_adv: batadv0: Removing interface: batadv_slave_1 03:28:34 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x89a0, &(0x7f0000000000)='C') 03:28:34 executing program 5: add_key(&(0x7f0000000280)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 03:28:34 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000240), 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) 03:28:34 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000071c0)=[{{&(0x7f0000003080)=@vsock={0x28, 0x0, 0x2710, @local}, 0x80, 0x0}}, {{&(0x7f0000006700)=@vsock={0x28, 0x0, 0x2710, @local}, 0x80, 0x0, 0x0, &(0x7f00000069c0)=[{0x28, 0x0, 0x0, "81d7d4803cbce18a33096c1d6665c3d98c"}], 0x28}}], 0x2, 0x0) 03:28:34 executing program 4: keyctl$revoke(0x1e, 0x0) 03:28:34 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000000)='C') 03:28:34 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000200)={0x1f, 0x0, 0x4}, 0x6) 03:28:34 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f00000003c0)=@nl=@unspec={0xa, 0xfc}, 0x80) 03:28:34 executing program 4: getpgid(0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000002c0)={{0x0, 0x989680}, {r0, r1+60000000}}, 0x0) timer_delete(0x0) 03:28:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 03:28:34 executing program 0: r0 = getpgid(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1d, 0x4, @tid=r0}, &(0x7f0000000040)) 03:28:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x2}, 0x0) 03:28:35 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 03:28:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x81) socketpair(0x1, 0x3, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 03:28:35 executing program 2: syz_clone(0x50000000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)="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") 03:28:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 03:28:35 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8901, &(0x7f0000000040)="4330dae0") 03:28:35 executing program 4: setgroups(0x5, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0]) 03:28:35 executing program 3: keyctl$revoke(0xe, 0x0) 03:28:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x4, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000e00)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x4e20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@remote}, 0x0, @in6=@private1}}, 0xe8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:28:35 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f0000002480)=[{{&(0x7f0000000240)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) [ 248.731037] IPVS: ftp: loaded support on port[0] = 21 03:28:35 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmmsg(r0, &(0x7f0000001a00)=[{{&(0x7f0000000000)=@isdn, 0x80, 0x0}}], 0x1, 0x0) 03:28:35 executing program 4: add_key$fscrypt_v1(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 03:28:35 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000c80)) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0) 03:28:35 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x1) 03:28:35 executing program 2: socket$tipc(0x1e, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0, 0x0) 03:28:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000080)=@nl=@proc, 0x80) 03:28:35 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000fbdbdf251400000008"], 0x50}}, 0x0) 03:28:35 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 03:28:35 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f0000002480)=[{{&(0x7f0000000240)=@qipcrtr, 0x80, 0x0, 0x40000}}], 0x1, 0x0) 03:28:35 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 03:28:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x26}, 0x48) 03:28:35 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000c80)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f00000005c0)={'ip6tnl0\x00', 0x0}) 03:28:35 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f00000003c0)=@nl=@unspec={0xa}, 0x80) 03:28:35 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000040)='blacklist\x00', 0x0, 0x0) 03:28:35 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@isdn, 0x80) 03:28:35 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) [ 249.218891] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 03:28:36 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000000)='C') 03:28:36 executing program 4: sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) io_setup(0x20, &(0x7f0000000500)=0x0) io_cancel(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000008380), 0x1, 0x0) 03:28:36 executing program 5: keyctl$revoke(0x1b, 0x0) 03:28:36 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f0000005740)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}}], 0x1, 0x0) 03:28:36 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="1e3a48b3ba98"}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x28, 0x0, 0x0, "60781bf48f30d258f52ac1ecda78297fb2"}], 0x28}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x500}}], 0x2, 0x0) 03:28:36 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty}}) 03:28:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0xfffffdef}}, 0x0) 03:28:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:28:36 executing program 1: keyctl$revoke(0x6, 0x0) 03:28:36 executing program 0: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "e5c34e7609e02e519210716c2afa6181deba6ebdb3b0cdafb5edebeaf53529c869fa90441597b074d06f4c8d2f4998598ab3f3a69d63130975d0724a5de32a4b"}, 0x48, 0xfffffffffffffffb) 03:28:36 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000c80)) select(0x40, &(0x7f0000000040)={0x10}, &(0x7f0000000080)={0x9}, 0x0, 0x0) 03:28:36 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:28:36 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x37fe0}}, 0x0) 03:28:36 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f00000003c0)=@nl=@unspec={0xa}, 0x2) 03:28:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$NFT_BATCH(r0, &(0x7f0000003c00)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f000000d480)=ANY=[@ANYBLOB="140000001000010000000000800000000000000aa0000000020a0108000000004d00000000000000890006007b758ca5847a857c8188d14380bdfe3f2274994a395b517454f73141ffbdf6ff816d379e1fdee9cad12d7ebf14459ec9696e737be8e082a3d124c86836f7d4417a051559114ccd0b1c38c208cd3531db76bf87c7f0d75780e884605661e9d14595c3547d4a892a237f25b7aea2447b4c38ef417fc368b311d55a3d6404ef880d115da263f800000014000000110001"], 0xc8}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), r0) 03:28:36 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="1e3a48b3ba98"}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x28, 0x0, 0x0, "60781bf48f30d258f52ac1ecda78297fb2"}], 0x28}}, {{0x0, 0x0, 0x0, 0x2}}], 0x2, 0x0) 03:28:36 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000), 0xfffffffffffff4bf, 0x640200) 03:28:36 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x9208, 0x0) 03:28:36 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) 03:28:36 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f00000003c0)=@in={0x2, 0x4e1e}, 0x80) 03:28:36 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f00000003c0)=@nl=@unspec={0xa, 0x0, 0x0, 0xffffffe0}, 0x80) 03:28:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/226, 0x1a, 0xe2, 0x1}, 0x20) 03:28:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 03:28:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 03:28:36 executing program 5: keyctl$revoke(0x9, 0x0) 03:28:36 executing program 1: keyctl$revoke(0x4, 0x0) 03:28:36 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f00000003c0)=@nl=@unspec={0xa, 0x0, 0x0, 0x1000000}, 0x80) 03:28:36 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 03:28:36 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x89a0, &(0x7f0000000000)) 03:28:36 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x89a0, &(0x7f0000000040)='\f') 03:28:36 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f00000003c0)=@nl=@unspec, 0x10) 03:28:36 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x89f0, &(0x7f0000000040)="6412903f67") 03:28:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x3}]}}, &(0x7f00000000c0)=""/226, 0x26, 0xe2, 0x1}, 0x20) 03:28:36 executing program 2: mkdir(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000006c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207280902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0x800}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xa742250118) 03:28:36 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000006c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207280902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x6}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0x800}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0xa742250118) 03:28:36 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 03:28:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x80) 03:28:36 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x89a1, &(0x7f0000000000)='C') 03:28:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x64, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 03:28:36 executing program 4: keyctl$revoke(0x1a, 0x0) 03:28:36 executing program 1: socket$tipc(0x1e, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, 0x0, &(0x7f00000001c0), 0x0) 03:28:36 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x2, 0x0, @c}, 0x29, 0xfffffffffffffffc) 03:28:36 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, r0+60000000}}, 0x0) 03:28:36 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) ioctl$sock_bt_hci(r0, 0x0, 0x0) 03:28:36 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) [ 250.556653] skbuff: skb_over_panic: text:ffffffff864f4d0d len:232 put:72 head:ffff88809043d800 data:ffff88809043d800 tail:0xe8 end:0xc0 dev: [ 250.588692] ------------[ cut here ]------------ [ 250.593480] kernel BUG at net/core/skbuff.c:104! [ 250.615360] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 250.620756] Modules linked in: [ 250.623953] CPU: 0 PID: 11539 Comm: syz-executor.5 Not tainted 4.14.295-syzkaller #0 [ 250.631824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 250.641174] task: ffff888090ad0340 task.stack: ffff888043d50000 [ 250.647214] RIP: 0010:skb_panic+0x172/0x174 [ 250.651507] RSP: 0018:ffff888043d571c8 EFLAGS: 00010282 [ 250.656846] RAX: 0000000000000086 RBX: ffff88809301e340 RCX: 0000000000000000 [ 250.664100] RDX: 0000000000040000 RSI: ffffffff81443130 RDI: ffffed10087aae2f [ 250.671356] RBP: ffffffff8855b820 R08: 0000000000000086 R09: 0000000000000000 [ 250.678607] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff864f4d0d [ 250.685855] R13: 0000000000000048 R14: ffffffff8855b080 R15: 00000000000000c0 [ 250.693105] FS: 00007f8273ee4700(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 [ 250.701329] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 250.707185] CR2: 00007fff020efff8 CR3: 00000000b0012000 CR4: 00000000003406f0 [ 250.714446] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 250.721692] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 250.728936] Call Trace: [ 250.731506] ? pfkey_send_acquire+0x161d/0x2360 [ 250.736152] skb_put.cold+0x24/0x24 [ 250.739771] pfkey_send_acquire+0x161d/0x2360 [ 250.744260] km_query+0xa9/0x1b0 [ 250.747608] xfrm_state_find+0x1847/0x27c0 [ 250.751843] ? xfrm_state_afinfo_get_rcu+0xb0/0xb0 [ 250.756765] ? __lock_acquire+0x5fc/0x3f20 [ 250.760982] xfrm_resolve_and_create_bundle+0x29b/0x2630 [ 250.766504] ? trace_hardirqs_on+0x10/0x10 [ 250.770729] ? perf_trace_lock+0x452/0x490 [ 250.774949] ? xfrm_net_init+0x970/0x970 [ 250.778988] ? xfrm_sk_policy_lookup+0x2b4/0x450 [ 250.783720] ? lock_acquire+0x170/0x3f0 [ 250.787669] ? lock_downgrade+0x740/0x740 [ 250.791794] ? xfrm_sk_policy_lookup+0x2db/0x450 [ 250.796524] ? xfrm_expand_policies+0x367/0x550 [ 250.801171] xfrm_lookup+0x1ee/0x1790 [ 250.804969] ? ip_route_input_slow+0x72/0x2de0 [ 250.809527] ? xfrm_expand_policies+0x550/0x550 [ 250.814174] ? ip_route_output_key_hash+0x1d6/0x2a0 [ 250.819168] ? ip_route_output_key_hash_rcu+0x29f0/0x29f0 [ 250.824698] ? udp_sendmsg+0xe43/0x1c80 [ 250.828649] xfrm_lookup_route+0x33/0x1b0 [ 250.832777] ip_route_output_flow+0xf9/0x130 [ 250.837178] udp_sendmsg+0x13b3/0x1c80 [ 250.841053] ? ip_do_fragment+0x1fb0/0x1fb0 [ 250.845369] ? udp_seq_next+0xa0/0xa0 [ 250.849153] ? finish_task_switch+0x178/0x610 [ 250.853632] ? __might_fault+0x104/0x1b0 [ 250.857686] ? rw_copy_check_uvector+0x1dd/0x2b0 [ 250.862430] ? lock_acquire+0x170/0x3f0 [ 250.866386] ? dup_iter+0x240/0x240 [ 250.869995] ? copy_msghdr_from_user+0x218/0x3b0 [ 250.874730] ? kernel_recvmsg+0x210/0x210 [ 250.878867] inet_sendmsg+0x11a/0x4e0 [ 250.882653] ? security_socket_sendmsg+0x83/0xb0 [ 250.887391] ? inet_recvmsg+0x4d0/0x4d0 [ 250.891343] sock_sendmsg+0xb5/0x100 [ 250.895036] ___sys_sendmsg+0x326/0x800 [ 250.898986] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 250.903719] ? trace_hardirqs_on+0x10/0x10 [ 250.907928] ? __fget+0x23e/0x3e0 [ 250.911453] ? lock_acquire+0x170/0x3f0 [ 250.915406] ? lock_downgrade+0x740/0x740 [ 250.919530] ? __might_fault+0x104/0x1b0 [ 250.923567] ? lock_acquire+0x170/0x3f0 [ 250.927519] __sys_sendmmsg+0x129/0x330 [ 250.931469] ? SyS_sendmsg+0x40/0x40 [ 250.935157] ? lock_acquire+0x170/0x3f0 [ 250.939115] ? ip_setsockopt+0x43/0xb0 [ 250.942987] ? SyS_futex+0x1da/0x290 [ 250.947080] ? SyS_futex+0x1e3/0x290 [ 250.950783] ? do_futex+0x1570/0x1570 [ 250.954574] ? security_file_ioctl+0x83/0xb0 [ 250.958969] SyS_sendmmsg+0x2f/0x50 [ 250.962578] ? __sys_sendmmsg+0x330/0x330 [ 250.966710] do_syscall_64+0x1d5/0x640 [ 250.970576] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 250.975742] RIP: 0033:0x7f82755925a9 [ 250.979428] RSP: 002b:00007f8273ee4168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 250.987116] RAX: ffffffffffffffda RBX: 00007f82756b3050 RCX: 00007f82755925a9 [ 250.994363] RDX: 000000000800001d RSI: 0000000020007fc0 RDI: 0000000000000003 [ 251.001609] RBP: 00007f82755ed580 R08: 0000000000000000 R09: 0000000000000000 [ 251.008855] R10: 000000a742250118 R11: 0000000000000246 R12: 0000000000000000 [ 251.016102] R13: 00007ffdff23b42f R14: 00007f8273ee4300 R15: 0000000000022000 [ 251.023355] Code: 8b 4c 24 10 8b 8b 80 00 00 00 41 56 45 89 e8 4c 89 e2 41 57 48 89 ee 48 c7 c7 c0 b0 55 88 ff 74 24 10 ff 74 24 20 e8 85 64 e4 ff <0f> 0b e8 f9 da 36 fa 4c 8b 64 24 18 e8 4f 7e 60 fa 48 c7 c1 e0 [ 251.042440] RIP: skb_panic+0x172/0x174 RSP: ffff888043d571c8 [ 251.052261] ---[ end trace 07a46ca720ac1dde ]--- [ 251.058663] Kernel panic - not syncing: Fatal exception [ 251.064226] Kernel Offset: disabled [ 251.067854] Rebooting in 86400 seconds..