Warning: Permanently added '10.128.0.145' (ECDSA) to the list of known hosts. 2021/08/02 04:16:16 fuzzer started 2021/08/02 04:16:16 dialing manager at 10.128.0.169:41755 2021/08/02 04:16:17 syscalls: 3249 2021/08/02 04:16:17 code coverage: enabled 2021/08/02 04:16:17 comparison tracing: enabled 2021/08/02 04:16:17 extra coverage: enabled 2021/08/02 04:16:17 setuid sandbox: enabled 2021/08/02 04:16:17 namespace sandbox: enabled 2021/08/02 04:16:17 Android sandbox: /sys/fs/selinux/policy does not exist 2021/08/02 04:16:17 fault injection: enabled 2021/08/02 04:16:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/02 04:16:17 net packet injection: enabled 2021/08/02 04:16:17 net device setup: enabled 2021/08/02 04:16:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/08/02 04:16:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/02 04:16:17 USB emulation: enabled 2021/08/02 04:16:17 hci packet injection: enabled 2021/08/02 04:16:17 wifi device emulation: enabled 2021/08/02 04:16:17 802.15.4 emulation: enabled 2021/08/02 04:16:17 fetching corpus: 50, signal 51723/53617 (executing program) 2021/08/02 04:16:18 fetching corpus: 100, signal 76713/80398 (executing program) 2021/08/02 04:16:18 fetching corpus: 150, signal 96540/101942 (executing program) 2021/08/02 04:16:18 fetching corpus: 200, signal 125679/132675 (executing program) 2021/08/02 04:16:18 fetching corpus: 250, signal 139425/148044 (executing program) 2021/08/02 04:16:18 fetching corpus: 300, signal 162260/172299 (executing program) 2021/08/02 04:16:19 fetching corpus: 350, signal 172334/183918 (executing program) 2021/08/02 04:16:19 fetching corpus: 400, signal 185054/198099 (executing program) 2021/08/02 04:16:19 fetching corpus: 450, signal 192953/207495 (executing program) 2021/08/02 04:16:19 fetching corpus: 500, signal 206895/222791 (executing program) 2021/08/02 04:16:20 fetching corpus: 550, signal 218609/235826 (executing program) 2021/08/02 04:16:20 fetching corpus: 600, signal 225113/243740 (executing program) 2021/08/02 04:16:20 fetching corpus: 650, signal 236593/256452 (executing program) 2021/08/02 04:16:20 fetching corpus: 700, signal 244886/266023 (executing program) 2021/08/02 04:16:20 fetching corpus: 750, signal 252257/274715 (executing program) 2021/08/02 04:16:21 fetching corpus: 800, signal 258590/282381 (executing program) 2021/08/02 04:16:21 fetching corpus: 850, signal 263861/288960 (executing program) 2021/08/02 04:16:21 fetching corpus: 900, signal 270831/297175 (executing program) 2021/08/02 04:16:21 fetching corpus: 950, signal 275650/303256 (executing program) 2021/08/02 04:16:21 fetching corpus: 1000, signal 280357/309188 (executing program) 2021/08/02 04:16:21 fetching corpus: 1050, signal 287398/317367 (executing program) 2021/08/02 04:16:22 fetching corpus: 1100, signal 293907/325054 (executing program) 2021/08/02 04:16:22 fetching corpus: 1150, signal 301465/333672 (executing program) 2021/08/02 04:16:22 fetching corpus: 1200, signal 308217/341567 (executing program) 2021/08/02 04:16:22 fetching corpus: 1250, signal 316392/350736 (executing program) 2021/08/02 04:16:23 fetching corpus: 1300, signal 319285/354859 (executing program) 2021/08/02 04:16:23 fetching corpus: 1350, signal 323860/360534 (executing program) 2021/08/02 04:16:23 fetching corpus: 1400, signal 327535/365378 (executing program) 2021/08/02 04:16:23 fetching corpus: 1450, signal 332875/371826 (executing program) 2021/08/02 04:16:23 fetching corpus: 1500, signal 338483/378411 (executing program) 2021/08/02 04:16:24 fetching corpus: 1550, signal 343497/384444 (executing program) 2021/08/02 04:16:24 fetching corpus: 1600, signal 349336/391238 (executing program) 2021/08/02 04:16:24 fetching corpus: 1650, signal 354574/397454 (executing program) 2021/08/02 04:16:24 fetching corpus: 1700, signal 357967/401907 (executing program) 2021/08/02 04:16:25 fetching corpus: 1750, signal 361256/406304 (executing program) 2021/08/02 04:16:25 fetching corpus: 1800, signal 365869/411843 (executing program) 2021/08/02 04:16:25 fetching corpus: 1850, signal 368995/416112 (executing program) 2021/08/02 04:16:25 fetching corpus: 1900, signal 373647/421675 (executing program) 2021/08/02 04:16:25 fetching corpus: 1950, signal 378319/427224 (executing program) 2021/08/02 04:16:26 fetching corpus: 2000, signal 381444/431311 (executing program) 2021/08/02 04:16:26 fetching corpus: 2050, signal 384791/435610 (executing program) 2021/08/02 04:16:26 fetching corpus: 2100, signal 387774/439557 (executing program) 2021/08/02 04:16:26 fetching corpus: 2150, signal 391054/443765 (executing program) 2021/08/02 04:16:26 fetching corpus: 2200, signal 394447/448074 (executing program) 2021/08/02 04:16:27 fetching corpus: 2250, signal 399064/453430 (executing program) 2021/08/02 04:16:27 fetching corpus: 2300, signal 401309/456628 (executing program) 2021/08/02 04:16:27 fetching corpus: 2350, signal 403950/460227 (executing program) 2021/08/02 04:16:27 fetching corpus: 2400, signal 406070/463370 (executing program) 2021/08/02 04:16:27 fetching corpus: 2450, signal 409163/467358 (executing program) 2021/08/02 04:16:28 fetching corpus: 2500, signal 411096/470225 (executing program) 2021/08/02 04:16:28 fetching corpus: 2550, signal 413744/473788 (executing program) 2021/08/02 04:16:28 fetching corpus: 2600, signal 416735/477656 (executing program) 2021/08/02 04:16:28 fetching corpus: 2650, signal 420668/482297 (executing program) 2021/08/02 04:16:28 fetching corpus: 2700, signal 426379/488545 (executing program) 2021/08/02 04:16:29 fetching corpus: 2750, signal 429177/492189 (executing program) 2021/08/02 04:16:29 fetching corpus: 2800, signal 432396/496184 (executing program) 2021/08/02 04:16:29 fetching corpus: 2850, signal 435135/499727 (executing program) 2021/08/02 04:16:29 fetching corpus: 2900, signal 438399/503722 (executing program) 2021/08/02 04:16:30 fetching corpus: 2950, signal 440874/507048 (executing program) 2021/08/02 04:16:30 fetching corpus: 3000, signal 443544/510496 (executing program) 2021/08/02 04:16:30 fetching corpus: 3050, signal 446855/514573 (executing program) 2021/08/02 04:16:30 fetching corpus: 3100, signal 450474/518901 (executing program) 2021/08/02 04:16:30 fetching corpus: 3150, signal 453720/522842 (executing program) 2021/08/02 04:16:31 fetching corpus: 3200, signal 456758/526625 (executing program) 2021/08/02 04:16:31 fetching corpus: 3250, signal 459415/530064 (executing program) 2021/08/02 04:16:31 fetching corpus: 3300, signal 461029/532504 (executing program) 2021/08/02 04:16:31 fetching corpus: 3350, signal 463506/535744 (executing program) 2021/08/02 04:16:31 fetching corpus: 3400, signal 466177/539167 (executing program) 2021/08/02 04:16:31 fetching corpus: 3450, signal 468448/542178 (executing program) 2021/08/02 04:16:32 fetching corpus: 3500, signal 470266/544828 (executing program) 2021/08/02 04:16:32 fetching corpus: 3550, signal 472004/547400 (executing program) 2021/08/02 04:16:32 fetching corpus: 3600, signal 473585/549832 (executing program) 2021/08/02 04:16:32 fetching corpus: 3650, signal 475505/552517 (executing program) 2021/08/02 04:16:32 fetching corpus: 3700, signal 477550/555290 (executing program) 2021/08/02 04:16:32 fetching corpus: 3750, signal 480092/558485 (executing program) 2021/08/02 04:16:33 fetching corpus: 3800, signal 481759/560931 (executing program) 2021/08/02 04:16:33 fetching corpus: 3850, signal 483940/563862 (executing program) 2021/08/02 04:16:33 fetching corpus: 3900, signal 485474/566187 (executing program) 2021/08/02 04:16:33 fetching corpus: 3950, signal 487695/569053 (executing program) 2021/08/02 04:16:33 fetching corpus: 4000, signal 489813/571831 (executing program) 2021/08/02 04:16:34 fetching corpus: 4050, signal 491577/574335 (executing program) 2021/08/02 04:16:34 fetching corpus: 4100, signal 493519/577037 (executing program) 2021/08/02 04:16:34 fetching corpus: 4150, signal 495898/580049 (executing program) 2021/08/02 04:16:34 fetching corpus: 4200, signal 498390/583064 (executing program) 2021/08/02 04:16:34 fetching corpus: 4250, signal 500055/585415 (executing program) 2021/08/02 04:16:35 fetching corpus: 4300, signal 503195/589013 (executing program) 2021/08/02 04:16:35 fetching corpus: 4350, signal 505695/592086 (executing program) 2021/08/02 04:16:35 fetching corpus: 4400, signal 507605/594668 (executing program) 2021/08/02 04:16:35 fetching corpus: 4450, signal 509131/596982 (executing program) 2021/08/02 04:16:35 fetching corpus: 4500, signal 511572/599980 (executing program) 2021/08/02 04:16:36 fetching corpus: 4550, signal 513210/602272 (executing program) 2021/08/02 04:16:36 fetching corpus: 4600, signal 514942/604665 (executing program) 2021/08/02 04:16:36 fetching corpus: 4650, signal 517666/607854 (executing program) 2021/08/02 04:16:36 fetching corpus: 4700, signal 519447/610309 (executing program) 2021/08/02 04:16:37 fetching corpus: 4750, signal 521262/612736 (executing program) 2021/08/02 04:16:37 fetching corpus: 4800, signal 523296/615308 (executing program) 2021/08/02 04:16:37 fetching corpus: 4850, signal 524420/617162 (executing program) 2021/08/02 04:16:37 fetching corpus: 4900, signal 525761/619194 (executing program) 2021/08/02 04:16:37 fetching corpus: 4950, signal 527685/621733 (executing program) 2021/08/02 04:16:38 fetching corpus: 5000, signal 529298/623978 (executing program) 2021/08/02 04:16:38 fetching corpus: 5050, signal 530679/626068 (executing program) 2021/08/02 04:16:38 fetching corpus: 5100, signal 533230/629036 (executing program) 2021/08/02 04:16:38 fetching corpus: 5150, signal 535030/631412 (executing program) 2021/08/02 04:16:38 fetching corpus: 5200, signal 536531/633507 (executing program) 2021/08/02 04:16:39 fetching corpus: 5250, signal 537802/635480 (executing program) 2021/08/02 04:16:39 fetching corpus: 5300, signal 539914/638030 (executing program) 2021/08/02 04:16:39 fetching corpus: 5350, signal 541981/640600 (executing program) 2021/08/02 04:16:39 fetching corpus: 5400, signal 543550/642729 (executing program) 2021/08/02 04:16:39 fetching corpus: 5450, signal 545746/645460 (executing program) 2021/08/02 04:16:40 fetching corpus: 5500, signal 547475/647708 (executing program) 2021/08/02 04:16:40 fetching corpus: 5550, signal 549212/649986 (executing program) 2021/08/02 04:16:40 fetching corpus: 5600, signal 550644/652064 (executing program) 2021/08/02 04:16:40 fetching corpus: 5650, signal 552179/654146 (executing program) 2021/08/02 04:16:40 fetching corpus: 5700, signal 554263/656631 (executing program) 2021/08/02 04:16:41 fetching corpus: 5750, signal 555098/658171 (executing program) 2021/08/02 04:16:41 fetching corpus: 5800, signal 556568/660160 (executing program) 2021/08/02 04:16:41 fetching corpus: 5850, signal 558371/662429 (executing program) 2021/08/02 04:16:41 fetching corpus: 5900, signal 561068/665396 (executing program) 2021/08/02 04:16:41 fetching corpus: 5950, signal 562353/667248 (executing program) 2021/08/02 04:16:42 fetching corpus: 6000, signal 564981/670097 (executing program) 2021/08/02 04:16:42 fetching corpus: 6050, signal 566583/672228 (executing program) 2021/08/02 04:16:42 fetching corpus: 6100, signal 568266/674340 (executing program) 2021/08/02 04:16:42 fetching corpus: 6150, signal 570447/676811 (executing program) 2021/08/02 04:16:42 fetching corpus: 6200, signal 571878/678777 (executing program) 2021/08/02 04:16:42 fetching corpus: 6250, signal 573286/680672 (executing program) 2021/08/02 04:16:43 fetching corpus: 6300, signal 574659/682526 (executing program) 2021/08/02 04:16:43 fetching corpus: 6350, signal 575829/684261 (executing program) 2021/08/02 04:16:43 fetching corpus: 6400, signal 577048/686051 (executing program) 2021/08/02 04:16:43 fetching corpus: 6450, signal 578572/688064 (executing program) 2021/08/02 04:16:44 fetching corpus: 6500, signal 579871/689891 (executing program) 2021/08/02 04:16:44 fetching corpus: 6550, signal 581567/691961 (executing program) 2021/08/02 04:16:44 fetching corpus: 6600, signal 582649/693621 (executing program) 2021/08/02 04:16:44 fetching corpus: 6650, signal 585033/696225 (executing program) 2021/08/02 04:16:44 fetching corpus: 6700, signal 586440/698071 (executing program) 2021/08/02 04:16:45 fetching corpus: 6750, signal 588259/700224 (executing program) 2021/08/02 04:16:45 fetching corpus: 6800, signal 590001/702369 (executing program) 2021/08/02 04:16:45 fetching corpus: 6850, signal 591056/703931 (executing program) 2021/08/02 04:16:45 fetching corpus: 6900, signal 594560/707267 (executing program) 2021/08/02 04:16:46 fetching corpus: 6950, signal 595812/708981 (executing program) 2021/08/02 04:16:46 fetching corpus: 7000, signal 596916/710601 (executing program) 2021/08/02 04:16:46 fetching corpus: 7050, signal 599692/713383 (executing program) 2021/08/02 04:16:46 fetching corpus: 7100, signal 601537/715558 (executing program) 2021/08/02 04:16:46 fetching corpus: 7150, signal 602689/717205 (executing program) 2021/08/02 04:16:46 fetching corpus: 7200, signal 604500/719243 (executing program) 2021/08/02 04:16:47 fetching corpus: 7250, signal 605658/720823 (executing program) 2021/08/02 04:16:47 fetching corpus: 7300, signal 607127/722649 (executing program) 2021/08/02 04:16:47 fetching corpus: 7350, signal 608269/724232 (executing program) 2021/08/02 04:16:47 fetching corpus: 7400, signal 609439/725846 (executing program) 2021/08/02 04:16:47 fetching corpus: 7450, signal 611057/727777 (executing program) 2021/08/02 04:16:48 fetching corpus: 7500, signal 612828/729795 (executing program) 2021/08/02 04:16:48 fetching corpus: 7550, signal 613917/731344 (executing program) 2021/08/02 04:16:48 fetching corpus: 7600, signal 616067/733652 (executing program) 2021/08/02 04:16:48 fetching corpus: 7650, signal 616937/734960 (executing program) 2021/08/02 04:16:48 fetching corpus: 7700, signal 617924/736387 (executing program) 2021/08/02 04:16:49 fetching corpus: 7750, signal 619205/738042 (executing program) 2021/08/02 04:16:49 fetching corpus: 7800, signal 620651/739816 (executing program) 2021/08/02 04:16:49 fetching corpus: 7850, signal 621702/741288 (executing program) 2021/08/02 04:16:49 fetching corpus: 7900, signal 622937/742928 (executing program) 2021/08/02 04:16:49 fetching corpus: 7950, signal 624008/744400 (executing program) 2021/08/02 04:16:50 fetching corpus: 8000, signal 625099/745947 (executing program) 2021/08/02 04:16:50 fetching corpus: 8050, signal 626026/747366 (executing program) 2021/08/02 04:16:50 fetching corpus: 8100, signal 627433/749099 (executing program) 2021/08/02 04:16:50 fetching corpus: 8150, signal 628814/750780 (executing program) 2021/08/02 04:16:50 fetching corpus: 8200, signal 629711/752101 (executing program) 2021/08/02 04:16:51 fetching corpus: 8250, signal 631184/753832 (executing program) 2021/08/02 04:16:51 fetching corpus: 8300, signal 632394/755379 (executing program) 2021/08/02 04:16:51 fetching corpus: 8350, signal 633621/756922 (executing program) 2021/08/02 04:16:51 fetching corpus: 8400, signal 634522/758297 (executing program) 2021/08/02 04:16:51 fetching corpus: 8450, signal 635379/759635 (executing program) 2021/08/02 04:16:51 fetching corpus: 8500, signal 636934/761448 (executing program) 2021/08/02 04:16:52 fetching corpus: 8550, signal 638675/763327 (executing program) 2021/08/02 04:16:52 fetching corpus: 8600, signal 639931/764886 (executing program) 2021/08/02 04:16:52 fetching corpus: 8650, signal 641605/766698 (executing program) 2021/08/02 04:16:52 fetching corpus: 8700, signal 642653/768094 (executing program) 2021/08/02 04:16:52 fetching corpus: 8750, signal 643454/769354 (executing program) 2021/08/02 04:16:53 fetching corpus: 8800, signal 645558/771453 (executing program) 2021/08/02 04:16:53 fetching corpus: 8850, signal 646739/772959 (executing program) 2021/08/02 04:16:53 fetching corpus: 8900, signal 648118/774561 (executing program) 2021/08/02 04:16:53 fetching corpus: 8950, signal 649243/776007 (executing program) 2021/08/02 04:16:53 fetching corpus: 9000, signal 650492/777551 (executing program) 2021/08/02 04:16:54 fetching corpus: 9050, signal 651188/778699 (executing program) 2021/08/02 04:16:54 fetching corpus: 9100, signal 652376/780201 (executing program) 2021/08/02 04:16:54 fetching corpus: 9150, signal 654658/782360 (executing program) 2021/08/02 04:16:54 fetching corpus: 9200, signal 655594/783669 (executing program) 2021/08/02 04:16:55 fetching corpus: 9250, signal 656672/785047 (executing program) 2021/08/02 04:16:55 fetching corpus: 9300, signal 657702/786403 (executing program) 2021/08/02 04:16:55 fetching corpus: 9350, signal 658528/787584 (executing program) 2021/08/02 04:16:55 fetching corpus: 9400, signal 659547/788939 (executing program) 2021/08/02 04:16:55 fetching corpus: 9450, signal 660529/790219 (executing program) 2021/08/02 04:16:56 fetching corpus: 9500, signal 661528/791522 (executing program) 2021/08/02 04:16:56 fetching corpus: 9550, signal 663084/793153 (executing program) 2021/08/02 04:16:56 fetching corpus: 9600, signal 664216/794502 (executing program) 2021/08/02 04:16:56 fetching corpus: 9650, signal 665256/795820 (executing program) 2021/08/02 04:16:56 fetching corpus: 9700, signal 666852/797409 (executing program) 2021/08/02 04:16:57 fetching corpus: 9750, signal 668593/799167 (executing program) 2021/08/02 04:16:57 fetching corpus: 9800, signal 669183/800190 (executing program) 2021/08/02 04:16:57 fetching corpus: 9850, signal 669906/801329 (executing program) 2021/08/02 04:16:57 fetching corpus: 9900, signal 670882/802557 (executing program) 2021/08/02 04:16:57 fetching corpus: 9950, signal 672593/804256 (executing program) 2021/08/02 04:16:58 fetching corpus: 10000, signal 673682/805628 (executing program) 2021/08/02 04:16:58 fetching corpus: 10050, signal 674330/806671 (executing program) 2021/08/02 04:16:58 fetching corpus: 10100, signal 675165/807826 (executing program) 2021/08/02 04:16:58 fetching corpus: 10150, signal 678286/810396 (executing program) 2021/08/02 04:16:58 fetching corpus: 10200, signal 678978/811472 (executing program) 2021/08/02 04:16:59 fetching corpus: 10250, signal 680171/812833 (executing program) 2021/08/02 04:16:59 fetching corpus: 10300, signal 681298/814130 (executing program) 2021/08/02 04:16:59 fetching corpus: 10350, signal 682278/815388 (executing program) 2021/08/02 04:16:59 fetching corpus: 10400, signal 683120/816515 (executing program) 2021/08/02 04:16:59 fetching corpus: 10450, signal 684088/817695 (executing program) 2021/08/02 04:16:59 fetching corpus: 10500, signal 685103/818957 (executing program) 2021/08/02 04:17:00 fetching corpus: 10550, signal 685862/820062 (executing program) 2021/08/02 04:17:00 fetching corpus: 10600, signal 686825/821253 (executing program) 2021/08/02 04:17:00 fetching corpus: 10650, signal 687781/822426 (executing program) 2021/08/02 04:17:00 fetching corpus: 10700, signal 688663/823533 (executing program) 2021/08/02 04:17:01 fetching corpus: 10750, signal 689633/824739 (executing program) 2021/08/02 04:17:01 fetching corpus: 10800, signal 690368/825778 (executing program) 2021/08/02 04:17:01 fetching corpus: 10850, signal 691472/827019 (executing program) 2021/08/02 04:17:01 fetching corpus: 10900, signal 692289/828122 (executing program) 2021/08/02 04:17:02 fetching corpus: 10950, signal 692898/829097 (executing program) 2021/08/02 04:17:02 fetching corpus: 11000, signal 693906/830300 (executing program) 2021/08/02 04:17:02 fetching corpus: 11050, signal 694562/831290 (executing program) 2021/08/02 04:17:02 fetching corpus: 11100, signal 695635/832538 (executing program) 2021/08/02 04:17:02 fetching corpus: 11150, signal 696499/833667 (executing program) 2021/08/02 04:17:03 fetching corpus: 11200, signal 698286/835227 (executing program) 2021/08/02 04:17:03 fetching corpus: 11250, signal 699044/836163 (executing program) 2021/08/02 04:17:03 fetching corpus: 11300, signal 699910/837232 (executing program) 2021/08/02 04:17:03 fetching corpus: 11350, signal 700436/838127 (executing program) 2021/08/02 04:17:03 fetching corpus: 11400, signal 701160/839146 (executing program) 2021/08/02 04:17:04 fetching corpus: 11450, signal 702180/840313 (executing program) 2021/08/02 04:17:04 fetching corpus: 11500, signal 703048/841396 (executing program) 2021/08/02 04:17:04 fetching corpus: 11550, signal 703906/842510 (executing program) 2021/08/02 04:17:04 fetching corpus: 11600, signal 704650/843495 (executing program) 2021/08/02 04:17:04 fetching corpus: 11650, signal 705597/844606 (executing program) 2021/08/02 04:17:04 fetching corpus: 11700, signal 706722/845809 (executing program) 2021/08/02 04:17:05 fetching corpus: 11750, signal 707350/846720 (executing program) 2021/08/02 04:17:05 fetching corpus: 11800, signal 708822/848081 (executing program) 2021/08/02 04:17:05 fetching corpus: 11850, signal 709590/849109 (executing program) 2021/08/02 04:17:05 fetching corpus: 11900, signal 710754/850337 (executing program) 2021/08/02 04:17:05 fetching corpus: 11950, signal 711216/851173 (executing program) 2021/08/02 04:17:05 fetching corpus: 12000, signal 712039/852181 (executing program) 2021/08/02 04:17:06 fetching corpus: 12050, signal 712962/853238 (executing program) 2021/08/02 04:17:06 fetching corpus: 12100, signal 714721/854723 (executing program) 2021/08/02 04:17:06 fetching corpus: 12150, signal 717235/856582 (executing program) 2021/08/02 04:17:06 fetching corpus: 12200, signal 718234/857687 (executing program) 2021/08/02 04:17:06 fetching corpus: 12250, signal 719291/858779 (executing program) 2021/08/02 04:17:07 fetching corpus: 12300, signal 720071/859722 (executing program) 2021/08/02 04:17:07 fetching corpus: 12350, signal 720480/860502 (executing program) 2021/08/02 04:17:07 fetching corpus: 12400, signal 721124/861365 (executing program) 2021/08/02 04:17:07 fetching corpus: 12450, signal 722006/862362 (executing program) 2021/08/02 04:17:07 fetching corpus: 12500, signal 722696/863277 (executing program) 2021/08/02 04:17:07 fetching corpus: 12550, signal 723165/864036 (executing program) 2021/08/02 04:17:08 fetching corpus: 12600, signal 723871/864978 (executing program) 2021/08/02 04:17:08 fetching corpus: 12650, signal 724579/865884 (executing program) 2021/08/02 04:17:08 fetching corpus: 12700, signal 725464/866907 (executing program) 2021/08/02 04:17:08 fetching corpus: 12750, signal 726435/867936 (executing program) 2021/08/02 04:17:08 fetching corpus: 12800, signal 727224/868879 (executing program) 2021/08/02 04:17:09 fetching corpus: 12850, signal 727959/869728 (executing program) 2021/08/02 04:17:09 fetching corpus: 12900, signal 728545/870586 (executing program) 2021/08/02 04:17:09 fetching corpus: 12950, signal 729210/871491 (executing program) 2021/08/02 04:17:09 fetching corpus: 13000, signal 730426/872636 (executing program) 2021/08/02 04:17:09 fetching corpus: 13050, signal 731311/873561 (executing program) 2021/08/02 04:17:10 fetching corpus: 13100, signal 732339/874588 (executing program) 2021/08/02 04:17:10 fetching corpus: 13150, signal 733329/875573 (executing program) 2021/08/02 04:17:10 fetching corpus: 13200, signal 733934/876421 (executing program) 2021/08/02 04:17:10 fetching corpus: 13250, signal 734804/877371 (executing program) 2021/08/02 04:17:11 fetching corpus: 13300, signal 735684/878316 (executing program) 2021/08/02 04:17:11 fetching corpus: 13350, signal 736500/879222 (executing program) 2021/08/02 04:17:11 fetching corpus: 13400, signal 737035/879988 (executing program) 2021/08/02 04:17:11 fetching corpus: 13450, signal 737987/880975 (executing program) 2021/08/02 04:17:11 fetching corpus: 13500, signal 738982/882008 (executing program) 2021/08/02 04:17:12 fetching corpus: 13550, signal 739805/882905 (executing program) 2021/08/02 04:17:12 fetching corpus: 13600, signal 740522/883769 (executing program) 2021/08/02 04:17:12 fetching corpus: 13650, signal 741302/884629 (executing program) 2021/08/02 04:17:12 fetching corpus: 13700, signal 741962/885468 (executing program) 2021/08/02 04:17:13 fetching corpus: 13750, signal 742864/886386 (executing program) 2021/08/02 04:17:13 fetching corpus: 13800, signal 743506/887194 (executing program) 2021/08/02 04:17:13 fetching corpus: 13850, signal 743878/887884 (executing program) 2021/08/02 04:17:13 fetching corpus: 13900, signal 744527/888703 (executing program) 2021/08/02 04:17:13 fetching corpus: 13950, signal 745531/889716 (executing program) 2021/08/02 04:17:13 fetching corpus: 14000, signal 746019/890469 (executing program) 2021/08/02 04:17:14 fetching corpus: 14050, signal 747574/891664 (executing program) 2021/08/02 04:17:14 fetching corpus: 14100, signal 748200/892456 (executing program) 2021/08/02 04:17:14 fetching corpus: 14150, signal 748820/893220 (executing program) 2021/08/02 04:17:14 fetching corpus: 14200, signal 749578/894049 (executing program) 2021/08/02 04:17:14 fetching corpus: 14250, signal 750319/894890 (executing program) 2021/08/02 04:17:15 fetching corpus: 14300, signal 750964/895687 (executing program) 2021/08/02 04:17:15 fetching corpus: 14350, signal 751563/896439 (executing program) 2021/08/02 04:17:15 fetching corpus: 14400, signal 752180/897169 (executing program) 2021/08/02 04:17:15 fetching corpus: 14450, signal 752559/897830 (executing program) 2021/08/02 04:17:16 fetching corpus: 14500, signal 753149/898593 (executing program) syzkaller login: [ 132.697480][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.703920][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/02 04:17:16 fetching corpus: 14550, signal 753834/899368 (executing program) 2021/08/02 04:17:16 fetching corpus: 14600, signal 754444/900136 (executing program) 2021/08/02 04:17:16 fetching corpus: 14650, signal 754898/900833 (executing program) 2021/08/02 04:17:17 fetching corpus: 14700, signal 755691/901618 (executing program) 2021/08/02 04:17:17 fetching corpus: 14750, signal 756690/902518 (executing program) 2021/08/02 04:17:17 fetching corpus: 14800, signal 757215/903248 (executing program) 2021/08/02 04:17:17 fetching corpus: 14850, signal 757991/904067 (executing program) 2021/08/02 04:17:18 fetching corpus: 14900, signal 758888/904988 (executing program) 2021/08/02 04:17:18 fetching corpus: 14950, signal 759659/905817 (executing program) 2021/08/02 04:17:18 fetching corpus: 15000, signal 761018/906845 (executing program) 2021/08/02 04:17:18 fetching corpus: 15050, signal 761554/907590 (executing program) 2021/08/02 04:17:18 fetching corpus: 15100, signal 762244/908362 (executing program) 2021/08/02 04:17:18 fetching corpus: 15150, signal 763012/909197 (executing program) 2021/08/02 04:17:19 fetching corpus: 15200, signal 763974/910061 (executing program) 2021/08/02 04:17:19 fetching corpus: 15250, signal 764647/910798 (executing program) 2021/08/02 04:17:19 fetching corpus: 15300, signal 765152/911457 (executing program) 2021/08/02 04:17:19 fetching corpus: 15350, signal 765985/912278 (executing program) 2021/08/02 04:17:19 fetching corpus: 15400, signal 767111/913201 (executing program) 2021/08/02 04:17:20 fetching corpus: 15450, signal 767834/913948 (executing program) 2021/08/02 04:17:20 fetching corpus: 15500, signal 768505/914681 (executing program) 2021/08/02 04:17:20 fetching corpus: 15550, signal 769093/915371 (executing program) 2021/08/02 04:17:20 fetching corpus: 15600, signal 769690/916048 (executing program) 2021/08/02 04:17:21 fetching corpus: 15650, signal 770950/917037 (executing program) 2021/08/02 04:17:21 fetching corpus: 15700, signal 771736/917778 (executing program) 2021/08/02 04:17:21 fetching corpus: 15750, signal 772555/918539 (executing program) 2021/08/02 04:17:21 fetching corpus: 15800, signal 773531/919343 (executing program) 2021/08/02 04:17:21 fetching corpus: 15850, signal 776257/920792 (executing program) 2021/08/02 04:17:21 fetching corpus: 15900, signal 776865/921489 (executing program) 2021/08/02 04:17:22 fetching corpus: 15950, signal 777706/922248 (executing program) 2021/08/02 04:17:22 fetching corpus: 16000, signal 778291/922905 (executing program) 2021/08/02 04:17:22 fetching corpus: 16050, signal 778768/923565 (executing program) 2021/08/02 04:17:22 fetching corpus: 16100, signal 779510/924268 (executing program) 2021/08/02 04:17:23 fetching corpus: 16150, signal 780358/925064 (executing program) 2021/08/02 04:17:23 fetching corpus: 16200, signal 780871/925696 (executing program) 2021/08/02 04:17:23 fetching corpus: 16250, signal 781538/926391 (executing program) 2021/08/02 04:17:23 fetching corpus: 16300, signal 782031/927007 (executing program) 2021/08/02 04:17:23 fetching corpus: 16350, signal 782809/927732 (executing program) 2021/08/02 04:17:24 fetching corpus: 16400, signal 783360/928352 (executing program) 2021/08/02 04:17:24 fetching corpus: 16450, signal 784382/929151 (executing program) 2021/08/02 04:17:24 fetching corpus: 16500, signal 784966/929790 (executing program) 2021/08/02 04:17:24 fetching corpus: 16550, signal 785555/930373 (executing program) 2021/08/02 04:17:24 fetching corpus: 16600, signal 786010/930959 (executing program) 2021/08/02 04:17:25 fetching corpus: 16650, signal 786865/931724 (executing program) 2021/08/02 04:17:25 fetching corpus: 16700, signal 787493/932360 (executing program) 2021/08/02 04:17:25 fetching corpus: 16750, signal 788008/933001 (executing program) 2021/08/02 04:17:25 fetching corpus: 16800, signal 788468/933572 (executing program) 2021/08/02 04:17:25 fetching corpus: 16850, signal 789623/934381 (executing program) 2021/08/02 04:17:25 fetching corpus: 16900, signal 790668/935136 (executing program) 2021/08/02 04:17:26 fetching corpus: 16950, signal 791123/935728 (executing program) 2021/08/02 04:17:26 fetching corpus: 17000, signal 791929/936394 (executing program) 2021/08/02 04:17:26 fetching corpus: 17050, signal 792269/936906 (executing program) 2021/08/02 04:17:26 fetching corpus: 17100, signal 792646/937480 (executing program) 2021/08/02 04:17:26 fetching corpus: 17150, signal 792995/938009 (executing program) 2021/08/02 04:17:27 fetching corpus: 17200, signal 793515/938579 (executing program) 2021/08/02 04:17:27 fetching corpus: 17250, signal 794112/939152 (executing program) 2021/08/02 04:17:27 fetching corpus: 17300, signal 794618/939743 (executing program) 2021/08/02 04:17:27 fetching corpus: 17350, signal 795253/940337 (executing program) 2021/08/02 04:17:27 fetching corpus: 17400, signal 795689/940889 (executing program) 2021/08/02 04:17:28 fetching corpus: 17450, signal 796283/941518 (executing program) 2021/08/02 04:17:28 fetching corpus: 17500, signal 796807/942108 (executing program) 2021/08/02 04:17:28 fetching corpus: 17550, signal 797643/942800 (executing program) 2021/08/02 04:17:28 fetching corpus: 17600, signal 798176/943343 (executing program) 2021/08/02 04:17:28 fetching corpus: 17650, signal 798627/943898 (executing program) 2021/08/02 04:17:29 fetching corpus: 17700, signal 799306/944442 (executing program) 2021/08/02 04:17:29 fetching corpus: 17750, signal 800143/945126 (executing program) 2021/08/02 04:17:29 fetching corpus: 17800, signal 800635/945665 (executing program) 2021/08/02 04:17:29 fetching corpus: 17850, signal 801278/946271 (executing program) 2021/08/02 04:17:30 fetching corpus: 17900, signal 801831/946843 (executing program) 2021/08/02 04:17:30 fetching corpus: 17950, signal 802371/947411 (executing program) 2021/08/02 04:17:30 fetching corpus: 18000, signal 802810/947991 (executing program) 2021/08/02 04:17:30 fetching corpus: 18050, signal 803184/948526 (executing program) 2021/08/02 04:17:30 fetching corpus: 18100, signal 804125/949186 (executing program) 2021/08/02 04:17:31 fetching corpus: 18150, signal 804458/949706 (executing program) 2021/08/02 04:17:31 fetching corpus: 18200, signal 804892/950252 (executing program) 2021/08/02 04:17:31 fetching corpus: 18250, signal 805524/950811 (executing program) 2021/08/02 04:17:31 fetching corpus: 18300, signal 806077/951364 (executing program) 2021/08/02 04:17:32 fetching corpus: 18350, signal 806730/951950 (executing program) 2021/08/02 04:17:32 fetching corpus: 18400, signal 807220/952474 (executing program) 2021/08/02 04:17:32 fetching corpus: 18450, signal 807698/952997 (executing program) 2021/08/02 04:17:32 fetching corpus: 18500, signal 808130/953531 (executing program) 2021/08/02 04:17:32 fetching corpus: 18550, signal 808662/954051 (executing program) 2021/08/02 04:17:32 fetching corpus: 18600, signal 809313/954612 (executing program) 2021/08/02 04:17:33 fetching corpus: 18650, signal 810013/955194 (executing program) 2021/08/02 04:17:33 fetching corpus: 18700, signal 810418/955701 (executing program) 2021/08/02 04:17:33 fetching corpus: 18750, signal 810902/956221 (executing program) 2021/08/02 04:17:33 fetching corpus: 18800, signal 811435/956744 (executing program) 2021/08/02 04:17:34 fetching corpus: 18850, signal 811949/957276 (executing program) 2021/08/02 04:17:34 fetching corpus: 18900, signal 812734/957867 (executing program) 2021/08/02 04:17:34 fetching corpus: 18950, signal 813106/958357 (executing program) 2021/08/02 04:17:34 fetching corpus: 19000, signal 813616/958861 (executing program) 2021/08/02 04:17:34 fetching corpus: 19050, signal 814255/959400 (executing program) 2021/08/02 04:17:34 fetching corpus: 19100, signal 814734/959876 (executing program) 2021/08/02 04:17:35 fetching corpus: 19150, signal 815384/960426 (executing program) 2021/08/02 04:17:35 fetching corpus: 19200, signal 816400/961056 (executing program) 2021/08/02 04:17:35 fetching corpus: 19250, signal 817209/961608 (executing program) 2021/08/02 04:17:35 fetching corpus: 19300, signal 817836/962099 (executing program) 2021/08/02 04:17:36 fetching corpus: 19350, signal 818236/962551 (executing program) 2021/08/02 04:17:36 fetching corpus: 19400, signal 818830/963064 (executing program) 2021/08/02 04:17:36 fetching corpus: 19450, signal 819395/963576 (executing program) 2021/08/02 04:17:36 fetching corpus: 19500, signal 819885/964060 (executing program) 2021/08/02 04:17:36 fetching corpus: 19550, signal 820542/964566 (executing program) 2021/08/02 04:17:37 fetching corpus: 19600, signal 821228/965081 (executing program) 2021/08/02 04:17:37 fetching corpus: 19650, signal 822026/965643 (executing program) 2021/08/02 04:17:37 fetching corpus: 19700, signal 822497/966092 (executing program) 2021/08/02 04:17:37 fetching corpus: 19750, signal 823211/966614 (executing program) 2021/08/02 04:17:37 fetching corpus: 19800, signal 823716/967093 (executing program) 2021/08/02 04:17:38 fetching corpus: 19850, signal 824138/967478 (executing program) 2021/08/02 04:17:38 fetching corpus: 19900, signal 824634/967902 (executing program) 2021/08/02 04:17:38 fetching corpus: 19950, signal 825593/968449 (executing program) 2021/08/02 04:17:38 fetching corpus: 20000, signal 826209/968914 (executing program) 2021/08/02 04:17:39 fetching corpus: 20050, signal 826846/969396 (executing program) 2021/08/02 04:17:39 fetching corpus: 20100, signal 827365/969862 (executing program) 2021/08/02 04:17:39 fetching corpus: 20150, signal 827690/970275 (executing program) 2021/08/02 04:17:39 fetching corpus: 20200, signal 828276/970740 (executing program) 2021/08/02 04:17:39 fetching corpus: 20250, signal 828892/971211 (executing program) 2021/08/02 04:17:40 fetching corpus: 20300, signal 829344/971661 (executing program) 2021/08/02 04:17:40 fetching corpus: 20350, signal 829961/972118 (executing program) 2021/08/02 04:17:40 fetching corpus: 20400, signal 830520/972559 (executing program) 2021/08/02 04:17:40 fetching corpus: 20450, signal 830860/973013 (executing program) 2021/08/02 04:17:40 fetching corpus: 20500, signal 831463/973482 (executing program) 2021/08/02 04:17:41 fetching corpus: 20550, signal 831962/973951 (executing program) 2021/08/02 04:17:41 fetching corpus: 20600, signal 832515/974416 (executing program) 2021/08/02 04:17:41 fetching corpus: 20650, signal 833039/974848 (executing program) 2021/08/02 04:17:41 fetching corpus: 20700, signal 833618/975293 (executing program) 2021/08/02 04:17:42 fetching corpus: 20750, signal 834104/975705 (executing program) 2021/08/02 04:17:42 fetching corpus: 20800, signal 834456/976096 (executing program) 2021/08/02 04:17:42 fetching corpus: 20850, signal 834880/976496 (executing program) 2021/08/02 04:17:42 fetching corpus: 20900, signal 835200/976884 (executing program) 2021/08/02 04:17:42 fetching corpus: 20950, signal 835699/977317 (executing program) 2021/08/02 04:17:43 fetching corpus: 21000, signal 836102/977738 (executing program) 2021/08/02 04:17:43 fetching corpus: 21050, signal 837936/978364 (executing program) 2021/08/02 04:17:43 fetching corpus: 21100, signal 838519/978808 (executing program) 2021/08/02 04:17:43 fetching corpus: 21150, signal 839398/979297 (executing program) 2021/08/02 04:17:44 fetching corpus: 21200, signal 839870/979701 (executing program) 2021/08/02 04:17:44 fetching corpus: 21250, signal 840367/980097 (executing program) 2021/08/02 04:17:44 fetching corpus: 21300, signal 840845/980491 (executing program) 2021/08/02 04:17:44 fetching corpus: 21350, signal 841480/980895 (executing program) 2021/08/02 04:17:44 fetching corpus: 21400, signal 842063/981321 (executing program) 2021/08/02 04:17:45 fetching corpus: 21450, signal 842513/981709 (executing program) 2021/08/02 04:17:45 fetching corpus: 21500, signal 842777/982125 (executing program) 2021/08/02 04:17:45 fetching corpus: 21550, signal 843335/982532 (executing program) 2021/08/02 04:17:45 fetching corpus: 21600, signal 843933/982971 (executing program) 2021/08/02 04:17:45 fetching corpus: 21650, signal 844803/983421 (executing program) 2021/08/02 04:17:46 fetching corpus: 21700, signal 845561/983836 (executing program) 2021/08/02 04:17:46 fetching corpus: 21750, signal 845962/984156 (executing program) 2021/08/02 04:17:46 fetching corpus: 21800, signal 846386/984534 (executing program) 2021/08/02 04:17:46 fetching corpus: 21850, signal 847202/984944 (executing program) 2021/08/02 04:17:46 fetching corpus: 21900, signal 847566/985300 (executing program) 2021/08/02 04:17:46 fetching corpus: 21950, signal 847893/985634 (executing program) 2021/08/02 04:17:47 fetching corpus: 22000, signal 848397/985976 (executing program) 2021/08/02 04:17:47 fetching corpus: 22050, signal 848668/986313 (executing program) 2021/08/02 04:17:47 fetching corpus: 22100, signal 849097/986730 (executing program) 2021/08/02 04:17:47 fetching corpus: 22150, signal 849411/987091 (executing program) 2021/08/02 04:17:47 fetching corpus: 22200, signal 849930/987455 (executing program) 2021/08/02 04:17:48 fetching corpus: 22250, signal 850519/987819 (executing program) 2021/08/02 04:17:48 fetching corpus: 22300, signal 851079/988162 (executing program) 2021/08/02 04:17:48 fetching corpus: 22350, signal 851487/988524 (executing program) 2021/08/02 04:17:48 fetching corpus: 22400, signal 852063/988896 (executing program) 2021/08/02 04:17:49 fetching corpus: 22450, signal 852451/989236 (executing program) 2021/08/02 04:17:49 fetching corpus: 22500, signal 852899/989586 (executing program) 2021/08/02 04:17:49 fetching corpus: 22550, signal 853749/989993 (executing program) 2021/08/02 04:17:49 fetching corpus: 22600, signal 854463/990365 (executing program) 2021/08/02 04:17:49 fetching corpus: 22650, signal 855013/990713 (executing program) 2021/08/02 04:17:50 fetching corpus: 22700, signal 855505/991064 (executing program) 2021/08/02 04:17:50 fetching corpus: 22750, signal 856518/991468 (executing program) 2021/08/02 04:17:50 fetching corpus: 22800, signal 856979/991801 (executing program) 2021/08/02 04:17:50 fetching corpus: 22850, signal 858174/992200 (executing program) 2021/08/02 04:17:51 fetching corpus: 22900, signal 858587/992525 (executing program) 2021/08/02 04:17:51 fetching corpus: 22950, signal 859072/992870 (executing program) 2021/08/02 04:17:51 fetching corpus: 23000, signal 859437/993203 (executing program) 2021/08/02 04:17:51 fetching corpus: 23050, signal 859930/993512 (executing program) 2021/08/02 04:17:51 fetching corpus: 23100, signal 860435/993877 (executing program) 2021/08/02 04:17:52 fetching corpus: 23150, signal 860812/994162 (executing program) 2021/08/02 04:17:52 fetching corpus: 23200, signal 861380/994476 (executing program) 2021/08/02 04:17:52 fetching corpus: 23250, signal 861846/994803 (executing program) 2021/08/02 04:17:52 fetching corpus: 23300, signal 862250/995127 (executing program) 2021/08/02 04:17:52 fetching corpus: 23350, signal 862716/995434 (executing program) 2021/08/02 04:17:52 fetching corpus: 23400, signal 863310/995776 (executing program) 2021/08/02 04:17:53 fetching corpus: 23450, signal 863705/996078 (executing program) 2021/08/02 04:17:53 fetching corpus: 23500, signal 864306/996403 (executing program) 2021/08/02 04:17:53 fetching corpus: 23550, signal 864657/996706 (executing program) 2021/08/02 04:17:53 fetching corpus: 23600, signal 865354/997032 (executing program) 2021/08/02 04:17:53 fetching corpus: 23650, signal 866202/997340 (executing program) 2021/08/02 04:17:54 fetching corpus: 23700, signal 866469/997627 (executing program) 2021/08/02 04:17:54 fetching corpus: 23750, signal 866827/997910 (executing program) 2021/08/02 04:17:54 fetching corpus: 23800, signal 867371/998215 (executing program) 2021/08/02 04:17:54 fetching corpus: 23850, signal 867857/998525 (executing program) 2021/08/02 04:17:54 fetching corpus: 23900, signal 868464/998817 (executing program) 2021/08/02 04:17:54 fetching corpus: 23950, signal 868980/999098 (executing program) 2021/08/02 04:17:55 fetching corpus: 24000, signal 869405/999370 (executing program) 2021/08/02 04:17:55 fetching corpus: 24050, signal 869906/999688 (executing program) 2021/08/02 04:17:55 fetching corpus: 24100, signal 870331/999967 (executing program) 2021/08/02 04:17:55 fetching corpus: 24150, signal 872066/1000304 (executing program) 2021/08/02 04:17:56 fetching corpus: 24200, signal 872704/1000582 (executing program) 2021/08/02 04:17:56 fetching corpus: 24250, signal 873226/1000870 (executing program) 2021/08/02 04:17:56 fetching corpus: 24300, signal 873641/1001157 (executing program) 2021/08/02 04:17:56 fetching corpus: 24350, signal 874064/1001414 (executing program) 2021/08/02 04:17:57 fetching corpus: 24400, signal 874418/1001666 (executing program) 2021/08/02 04:17:57 fetching corpus: 24450, signal 874930/1001949 (executing program) 2021/08/02 04:17:57 fetching corpus: 24500, signal 875330/1002222 (executing program) 2021/08/02 04:17:57 fetching corpus: 24550, signal 875750/1002470 (executing program) 2021/08/02 04:17:57 fetching corpus: 24600, signal 876124/1002748 (executing program) 2021/08/02 04:17:58 fetching corpus: 24650, signal 876610/1002992 (executing program) 2021/08/02 04:17:58 fetching corpus: 24700, signal 877274/1003273 (executing program) 2021/08/02 04:17:58 fetching corpus: 24750, signal 878182/1003553 (executing program) 2021/08/02 04:17:58 fetching corpus: 24800, signal 878548/1003799 (executing program) 2021/08/02 04:17:59 fetching corpus: 24850, signal 879019/1004050 (executing program) 2021/08/02 04:17:59 fetching corpus: 24900, signal 879495/1004297 (executing program) 2021/08/02 04:17:59 fetching corpus: 24950, signal 879896/1004547 (executing program) 2021/08/02 04:17:59 fetching corpus: 25000, signal 880323/1004841 (executing program) 2021/08/02 04:17:59 fetching corpus: 25050, signal 880854/1005086 (executing program) 2021/08/02 04:18:00 fetching corpus: 25100, signal 881180/1005345 (executing program) 2021/08/02 04:18:00 fetching corpus: 25150, signal 881581/1005527 (executing program) 2021/08/02 04:18:00 fetching corpus: 25200, signal 881915/1005527 (executing program) 2021/08/02 04:18:00 fetching corpus: 25250, signal 883063/1005527 (executing program) 2021/08/02 04:18:00 fetching corpus: 25300, signal 883429/1005527 (executing program) 2021/08/02 04:18:01 fetching corpus: 25350, signal 883753/1005527 (executing program) 2021/08/02 04:18:01 fetching corpus: 25400, signal 884144/1005527 (executing program) 2021/08/02 04:18:01 fetching corpus: 25450, signal 884704/1005527 (executing program) 2021/08/02 04:18:01 fetching corpus: 25500, signal 885121/1005527 (executing program) 2021/08/02 04:18:01 fetching corpus: 25550, signal 885415/1005527 (executing program) 2021/08/02 04:18:02 fetching corpus: 25600, signal 885868/1005527 (executing program) 2021/08/02 04:18:02 fetching corpus: 25650, signal 886333/1005527 (executing program) 2021/08/02 04:18:02 fetching corpus: 25700, signal 886712/1005527 (executing program) 2021/08/02 04:18:02 fetching corpus: 25750, signal 887035/1005527 (executing program) 2021/08/02 04:18:02 fetching corpus: 25800, signal 887347/1005527 (executing program) 2021/08/02 04:18:03 fetching corpus: 25850, signal 887799/1005527 (executing program) 2021/08/02 04:18:03 fetching corpus: 25900, signal 888271/1005527 (executing program) 2021/08/02 04:18:03 fetching corpus: 25950, signal 888650/1005527 (executing program) 2021/08/02 04:18:03 fetching corpus: 26000, signal 889113/1005527 (executing program) 2021/08/02 04:18:04 fetching corpus: 26050, signal 889455/1005527 (executing program) 2021/08/02 04:18:04 fetching corpus: 26100, signal 889931/1005527 (executing program) 2021/08/02 04:18:04 fetching corpus: 26150, signal 890333/1005527 (executing program) 2021/08/02 04:18:04 fetching corpus: 26200, signal 890836/1005527 (executing program) 2021/08/02 04:18:05 fetching corpus: 26250, signal 891301/1005527 (executing program) 2021/08/02 04:18:05 fetching corpus: 26300, signal 891661/1005527 (executing program) 2021/08/02 04:18:05 fetching corpus: 26350, signal 892084/1005527 (executing program) 2021/08/02 04:18:05 fetching corpus: 26400, signal 892453/1005527 (executing program) 2021/08/02 04:18:05 fetching corpus: 26450, signal 892675/1005527 (executing program) 2021/08/02 04:18:05 fetching corpus: 26500, signal 893218/1005530 (executing program) 2021/08/02 04:18:06 fetching corpus: 26550, signal 893515/1005530 (executing program) 2021/08/02 04:18:06 fetching corpus: 26600, signal 894035/1005530 (executing program) 2021/08/02 04:18:06 fetching corpus: 26650, signal 894662/1005530 (executing program) 2021/08/02 04:18:06 fetching corpus: 26700, signal 895036/1005530 (executing program) 2021/08/02 04:18:06 fetching corpus: 26750, signal 895432/1005530 (executing program) 2021/08/02 04:18:06 fetching corpus: 26800, signal 896018/1005530 (executing program) 2021/08/02 04:18:07 fetching corpus: 26850, signal 896514/1005530 (executing program) 2021/08/02 04:18:07 fetching corpus: 26900, signal 896857/1005530 (executing program) 2021/08/02 04:18:07 fetching corpus: 26950, signal 897207/1005530 (executing program) 2021/08/02 04:18:07 fetching corpus: 27000, signal 897579/1005530 (executing program) 2021/08/02 04:18:08 fetching corpus: 27050, signal 897862/1005530 (executing program) 2021/08/02 04:18:08 fetching corpus: 27100, signal 898392/1005530 (executing program) 2021/08/02 04:18:08 fetching corpus: 27150, signal 898828/1005530 (executing program) 2021/08/02 04:18:08 fetching corpus: 27200, signal 899262/1005530 (executing program) 2021/08/02 04:18:08 fetching corpus: 27250, signal 899787/1005530 (executing program) 2021/08/02 04:18:08 fetching corpus: 27300, signal 900234/1005530 (executing program) 2021/08/02 04:18:09 fetching corpus: 27350, signal 900682/1005530 (executing program) 2021/08/02 04:18:09 fetching corpus: 27400, signal 901099/1005530 (executing program) 2021/08/02 04:18:09 fetching corpus: 27450, signal 901503/1005532 (executing program) 2021/08/02 04:18:09 fetching corpus: 27500, signal 902179/1005532 (executing program) 2021/08/02 04:18:10 fetching corpus: 27550, signal 902517/1005532 (executing program) 2021/08/02 04:18:10 fetching corpus: 27600, signal 902754/1005532 (executing program) 2021/08/02 04:18:10 fetching corpus: 27650, signal 903032/1005532 (executing program) 2021/08/02 04:18:10 fetching corpus: 27700, signal 903286/1005532 (executing program) 2021/08/02 04:18:10 fetching corpus: 27750, signal 903772/1005532 (executing program) 2021/08/02 04:18:11 fetching corpus: 27800, signal 904059/1005532 (executing program) 2021/08/02 04:18:11 fetching corpus: 27850, signal 904341/1005532 (executing program) 2021/08/02 04:18:11 fetching corpus: 27900, signal 904712/1005532 (executing program) 2021/08/02 04:18:11 fetching corpus: 27950, signal 905049/1005532 (executing program) 2021/08/02 04:18:11 fetching corpus: 28000, signal 905416/1005532 (executing program) 2021/08/02 04:18:12 fetching corpus: 28050, signal 905780/1005532 (executing program) 2021/08/02 04:18:12 fetching corpus: 28100, signal 906266/1005532 (executing program) 2021/08/02 04:18:12 fetching corpus: 28150, signal 906936/1005532 (executing program) 2021/08/02 04:18:12 fetching corpus: 28200, signal 907513/1005532 (executing program) 2021/08/02 04:18:12 fetching corpus: 28250, signal 907991/1005532 (executing program) 2021/08/02 04:18:13 fetching corpus: 28300, signal 908226/1005532 (executing program) 2021/08/02 04:18:13 fetching corpus: 28350, signal 908473/1005532 (executing program) 2021/08/02 04:18:13 fetching corpus: 28400, signal 908692/1005532 (executing program) 2021/08/02 04:18:13 fetching corpus: 28450, signal 908899/1005532 (executing program) 2021/08/02 04:18:13 fetching corpus: 28500, signal 909174/1005532 (executing program) 2021/08/02 04:18:13 fetching corpus: 28550, signal 909539/1005532 (executing program) 2021/08/02 04:18:14 fetching corpus: 28600, signal 909946/1005532 (executing program) 2021/08/02 04:18:14 fetching corpus: 28650, signal 910297/1005532 (executing program) 2021/08/02 04:18:14 fetching corpus: 28700, signal 910697/1005532 (executing program) 2021/08/02 04:18:14 fetching corpus: 28750, signal 910937/1005532 (executing program) 2021/08/02 04:18:15 fetching corpus: 28800, signal 911285/1005532 (executing program) 2021/08/02 04:18:15 fetching corpus: 28850, signal 911746/1005532 (executing program) 2021/08/02 04:18:15 fetching corpus: 28900, signal 912069/1005532 (executing program) 2021/08/02 04:18:15 fetching corpus: 28950, signal 912624/1005532 (executing program) 2021/08/02 04:18:15 fetching corpus: 29000, signal 912987/1005532 (executing program) 2021/08/02 04:18:16 fetching corpus: 29050, signal 913291/1005532 (executing program) 2021/08/02 04:18:16 fetching corpus: 29100, signal 913632/1005532 (executing program) 2021/08/02 04:18:16 fetching corpus: 29150, signal 914571/1005532 (executing program) 2021/08/02 04:18:16 fetching corpus: 29200, signal 914909/1005532 (executing program) 2021/08/02 04:18:16 fetching corpus: 29250, signal 915279/1005532 (executing program) 2021/08/02 04:18:17 fetching corpus: 29300, signal 915712/1005532 (executing program) 2021/08/02 04:18:17 fetching corpus: 29350, signal 916315/1005532 (executing program) 2021/08/02 04:18:17 fetching corpus: 29400, signal 916609/1005532 (executing program) [ 194.145471][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.151766][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/02 04:18:17 fetching corpus: 29450, signal 916900/1005532 (executing program) 2021/08/02 04:18:18 fetching corpus: 29500, signal 917326/1005532 (executing program) 2021/08/02 04:18:18 fetching corpus: 29550, signal 917679/1005532 (executing program) 2021/08/02 04:18:18 fetching corpus: 29600, signal 917971/1005532 (executing program) 2021/08/02 04:18:18 fetching corpus: 29650, signal 918390/1005532 (executing program) 2021/08/02 04:18:18 fetching corpus: 29700, signal 918630/1005532 (executing program) 2021/08/02 04:18:18 fetching corpus: 29750, signal 919026/1005537 (executing program) 2021/08/02 04:18:19 fetching corpus: 29800, signal 919452/1005537 (executing program) 2021/08/02 04:18:19 fetching corpus: 29850, signal 919837/1005537 (executing program) 2021/08/02 04:18:19 fetching corpus: 29900, signal 920136/1005563 (executing program) 2021/08/02 04:18:19 fetching corpus: 29950, signal 920524/1005563 (executing program) 2021/08/02 04:18:19 fetching corpus: 30000, signal 921021/1005563 (executing program) 2021/08/02 04:18:20 fetching corpus: 30050, signal 921571/1005563 (executing program) 2021/08/02 04:18:20 fetching corpus: 30100, signal 921873/1005563 (executing program) 2021/08/02 04:18:20 fetching corpus: 30150, signal 922150/1005563 (executing program) 2021/08/02 04:18:20 fetching corpus: 30200, signal 922502/1005563 (executing program) 2021/08/02 04:18:20 fetching corpus: 30250, signal 922848/1005563 (executing program) 2021/08/02 04:18:21 fetching corpus: 30300, signal 923379/1005563 (executing program) 2021/08/02 04:18:21 fetching corpus: 30350, signal 923718/1005563 (executing program) 2021/08/02 04:18:21 fetching corpus: 30400, signal 924054/1005563 (executing program) 2021/08/02 04:18:21 fetching corpus: 30450, signal 924396/1005563 (executing program) 2021/08/02 04:18:21 fetching corpus: 30500, signal 924623/1005563 (executing program) 2021/08/02 04:18:22 fetching corpus: 30550, signal 924854/1005563 (executing program) 2021/08/02 04:18:22 fetching corpus: 30600, signal 925277/1005563 (executing program) 2021/08/02 04:18:22 fetching corpus: 30650, signal 925576/1005563 (executing program) 2021/08/02 04:18:22 fetching corpus: 30700, signal 925871/1005563 (executing program) 2021/08/02 04:18:22 fetching corpus: 30750, signal 926263/1005563 (executing program) 2021/08/02 04:18:23 fetching corpus: 30800, signal 926584/1005563 (executing program) 2021/08/02 04:18:23 fetching corpus: 30850, signal 926836/1005563 (executing program) 2021/08/02 04:18:23 fetching corpus: 30900, signal 927029/1005563 (executing program) 2021/08/02 04:18:23 fetching corpus: 30950, signal 927450/1005563 (executing program) 2021/08/02 04:18:23 fetching corpus: 31000, signal 927715/1005563 (executing program) 2021/08/02 04:18:24 fetching corpus: 31050, signal 927997/1005563 (executing program) 2021/08/02 04:18:24 fetching corpus: 31100, signal 928289/1005563 (executing program) 2021/08/02 04:18:24 fetching corpus: 31150, signal 928645/1005563 (executing program) 2021/08/02 04:18:24 fetching corpus: 31200, signal 928975/1005563 (executing program) 2021/08/02 04:18:24 fetching corpus: 31250, signal 929232/1005563 (executing program) 2021/08/02 04:18:25 fetching corpus: 31300, signal 929513/1005563 (executing program) 2021/08/02 04:18:25 fetching corpus: 31350, signal 929852/1005563 (executing program) 2021/08/02 04:18:25 fetching corpus: 31400, signal 930328/1005563 (executing program) 2021/08/02 04:18:25 fetching corpus: 31450, signal 930621/1005563 (executing program) 2021/08/02 04:18:25 fetching corpus: 31500, signal 931141/1005563 (executing program) 2021/08/02 04:18:25 fetching corpus: 31550, signal 931794/1005563 (executing program) 2021/08/02 04:18:26 fetching corpus: 31600, signal 932252/1005563 (executing program) 2021/08/02 04:18:26 fetching corpus: 31650, signal 932635/1005563 (executing program) 2021/08/02 04:18:26 fetching corpus: 31700, signal 932943/1005563 (executing program) 2021/08/02 04:18:26 fetching corpus: 31750, signal 933321/1005563 (executing program) 2021/08/02 04:18:26 fetching corpus: 31800, signal 933878/1005563 (executing program) 2021/08/02 04:18:26 fetching corpus: 31850, signal 934147/1005563 (executing program) 2021/08/02 04:18:27 fetching corpus: 31900, signal 934522/1005563 (executing program) 2021/08/02 04:18:27 fetching corpus: 31950, signal 934893/1005563 (executing program) 2021/08/02 04:18:27 fetching corpus: 32000, signal 935179/1005563 (executing program) 2021/08/02 04:18:27 fetching corpus: 32050, signal 935480/1005563 (executing program) 2021/08/02 04:18:27 fetching corpus: 32100, signal 935907/1005563 (executing program) 2021/08/02 04:18:27 fetching corpus: 32150, signal 936239/1005563 (executing program) 2021/08/02 04:18:28 fetching corpus: 32200, signal 936525/1005563 (executing program) 2021/08/02 04:18:28 fetching corpus: 32250, signal 936893/1005563 (executing program) 2021/08/02 04:18:28 fetching corpus: 32300, signal 937201/1005563 (executing program) 2021/08/02 04:18:28 fetching corpus: 32350, signal 937392/1005563 (executing program) 2021/08/02 04:18:28 fetching corpus: 32400, signal 937700/1005563 (executing program) 2021/08/02 04:18:29 fetching corpus: 32450, signal 938128/1005563 (executing program) 2021/08/02 04:18:29 fetching corpus: 32500, signal 938642/1005563 (executing program) 2021/08/02 04:18:29 fetching corpus: 32550, signal 939161/1005563 (executing program) 2021/08/02 04:18:29 fetching corpus: 32600, signal 939361/1005563 (executing program) 2021/08/02 04:18:30 fetching corpus: 32650, signal 939744/1005563 (executing program) 2021/08/02 04:18:30 fetching corpus: 32700, signal 940128/1005563 (executing program) 2021/08/02 04:18:30 fetching corpus: 32750, signal 940471/1005563 (executing program) 2021/08/02 04:18:30 fetching corpus: 32800, signal 940908/1005563 (executing program) 2021/08/02 04:18:30 fetching corpus: 32850, signal 941238/1005563 (executing program) 2021/08/02 04:18:31 fetching corpus: 32900, signal 941596/1005563 (executing program) 2021/08/02 04:18:31 fetching corpus: 32950, signal 941923/1005563 (executing program) 2021/08/02 04:18:31 fetching corpus: 33000, signal 942250/1005563 (executing program) 2021/08/02 04:18:31 fetching corpus: 33050, signal 942424/1005563 (executing program) 2021/08/02 04:18:31 fetching corpus: 33100, signal 942749/1005563 (executing program) 2021/08/02 04:18:31 fetching corpus: 33150, signal 943007/1005563 (executing program) 2021/08/02 04:18:31 fetching corpus: 33200, signal 943339/1005563 (executing program) 2021/08/02 04:18:32 fetching corpus: 33250, signal 943592/1005563 (executing program) 2021/08/02 04:18:32 fetching corpus: 33300, signal 944132/1005563 (executing program) 2021/08/02 04:18:32 fetching corpus: 33350, signal 944408/1005563 (executing program) 2021/08/02 04:18:32 fetching corpus: 33400, signal 944683/1005563 (executing program) 2021/08/02 04:18:32 fetching corpus: 33450, signal 945015/1005563 (executing program) 2021/08/02 04:18:32 fetching corpus: 33500, signal 945364/1005563 (executing program) 2021/08/02 04:18:33 fetching corpus: 33550, signal 945747/1005563 (executing program) 2021/08/02 04:18:33 fetching corpus: 33600, signal 946131/1005563 (executing program) 2021/08/02 04:18:33 fetching corpus: 33650, signal 946419/1005563 (executing program) 2021/08/02 04:18:33 fetching corpus: 33700, signal 946749/1005563 (executing program) 2021/08/02 04:18:33 fetching corpus: 33750, signal 947321/1005563 (executing program) 2021/08/02 04:18:34 fetching corpus: 33800, signal 947611/1005563 (executing program) 2021/08/02 04:18:34 fetching corpus: 33850, signal 947866/1005563 (executing program) 2021/08/02 04:18:34 fetching corpus: 33900, signal 948196/1005563 (executing program) 2021/08/02 04:18:34 fetching corpus: 33950, signal 948573/1005563 (executing program) 2021/08/02 04:18:34 fetching corpus: 34000, signal 949073/1005563 (executing program) 2021/08/02 04:18:35 fetching corpus: 34050, signal 949422/1005563 (executing program) 2021/08/02 04:18:35 fetching corpus: 34100, signal 949761/1005563 (executing program) 2021/08/02 04:18:35 fetching corpus: 34150, signal 950071/1005563 (executing program) 2021/08/02 04:18:35 fetching corpus: 34200, signal 950338/1005563 (executing program) 2021/08/02 04:18:35 fetching corpus: 34250, signal 950922/1005563 (executing program) 2021/08/02 04:18:36 fetching corpus: 34300, signal 951142/1005563 (executing program) 2021/08/02 04:18:36 fetching corpus: 34350, signal 951650/1005563 (executing program) 2021/08/02 04:18:36 fetching corpus: 34400, signal 951961/1005563 (executing program) 2021/08/02 04:18:36 fetching corpus: 34450, signal 952256/1005563 (executing program) 2021/08/02 04:18:37 fetching corpus: 34500, signal 952532/1005563 (executing program) 2021/08/02 04:18:37 fetching corpus: 34550, signal 952832/1005563 (executing program) 2021/08/02 04:18:37 fetching corpus: 34600, signal 953136/1005563 (executing program) 2021/08/02 04:18:37 fetching corpus: 34650, signal 953442/1005563 (executing program) 2021/08/02 04:18:37 fetching corpus: 34700, signal 953741/1005564 (executing program) 2021/08/02 04:18:37 fetching corpus: 34750, signal 954317/1005564 (executing program) 2021/08/02 04:18:38 fetching corpus: 34800, signal 954566/1005564 (executing program) 2021/08/02 04:18:38 fetching corpus: 34850, signal 954784/1005564 (executing program) 2021/08/02 04:18:38 fetching corpus: 34900, signal 954981/1005564 (executing program) 2021/08/02 04:18:38 fetching corpus: 34950, signal 955409/1005564 (executing program) 2021/08/02 04:18:38 fetching corpus: 35000, signal 955683/1005564 (executing program) 2021/08/02 04:18:39 fetching corpus: 35050, signal 955872/1005564 (executing program) 2021/08/02 04:18:39 fetching corpus: 35100, signal 956082/1005564 (executing program) 2021/08/02 04:18:39 fetching corpus: 35150, signal 956344/1005564 (executing program) 2021/08/02 04:18:39 fetching corpus: 35200, signal 956587/1005564 (executing program) 2021/08/02 04:18:39 fetching corpus: 35250, signal 956939/1005564 (executing program) 2021/08/02 04:18:39 fetching corpus: 35300, signal 957338/1005564 (executing program) 2021/08/02 04:18:40 fetching corpus: 35350, signal 957868/1005564 (executing program) 2021/08/02 04:18:40 fetching corpus: 35400, signal 958435/1005564 (executing program) 2021/08/02 04:18:40 fetching corpus: 35450, signal 958744/1005564 (executing program) 2021/08/02 04:18:40 fetching corpus: 35500, signal 959306/1005564 (executing program) 2021/08/02 04:18:41 fetching corpus: 35550, signal 959726/1005564 (executing program) 2021/08/02 04:18:41 fetching corpus: 35600, signal 960050/1005564 (executing program) 2021/08/02 04:18:41 fetching corpus: 35650, signal 960324/1005564 (executing program) 2021/08/02 04:18:41 fetching corpus: 35700, signal 960618/1005564 (executing program) 2021/08/02 04:18:41 fetching corpus: 35750, signal 960887/1005564 (executing program) 2021/08/02 04:18:42 fetching corpus: 35800, signal 961267/1005564 (executing program) 2021/08/02 04:18:42 fetching corpus: 35850, signal 961571/1005564 (executing program) 2021/08/02 04:18:42 fetching corpus: 35900, signal 961864/1005564 (executing program) 2021/08/02 04:18:42 fetching corpus: 35950, signal 962223/1005564 (executing program) 2021/08/02 04:18:42 fetching corpus: 36000, signal 962581/1005564 (executing program) 2021/08/02 04:18:42 fetching corpus: 36050, signal 962826/1005564 (executing program) 2021/08/02 04:18:43 fetching corpus: 36100, signal 963091/1005564 (executing program) 2021/08/02 04:18:43 fetching corpus: 36150, signal 963520/1005564 (executing program) 2021/08/02 04:18:43 fetching corpus: 36200, signal 963835/1005564 (executing program) 2021/08/02 04:18:43 fetching corpus: 36250, signal 964103/1005564 (executing program) 2021/08/02 04:18:43 fetching corpus: 36300, signal 964476/1005564 (executing program) 2021/08/02 04:18:43 fetching corpus: 36350, signal 964952/1005564 (executing program) 2021/08/02 04:18:44 fetching corpus: 36400, signal 965301/1005564 (executing program) 2021/08/02 04:18:44 fetching corpus: 36450, signal 965606/1005564 (executing program) 2021/08/02 04:18:44 fetching corpus: 36500, signal 965971/1005564 (executing program) 2021/08/02 04:18:45 fetching corpus: 36550, signal 966378/1005564 (executing program) 2021/08/02 04:18:45 fetching corpus: 36600, signal 966796/1005564 (executing program) 2021/08/02 04:18:45 fetching corpus: 36650, signal 967052/1005564 (executing program) 2021/08/02 04:18:45 fetching corpus: 36700, signal 967319/1005564 (executing program) 2021/08/02 04:18:45 fetching corpus: 36750, signal 967536/1005564 (executing program) 2021/08/02 04:18:45 fetching corpus: 36800, signal 967760/1005564 (executing program) 2021/08/02 04:18:46 fetching corpus: 36850, signal 968037/1005564 (executing program) 2021/08/02 04:18:46 fetching corpus: 36900, signal 968381/1005564 (executing program) 2021/08/02 04:18:46 fetching corpus: 36950, signal 968576/1005564 (executing program) 2021/08/02 04:18:46 fetching corpus: 37000, signal 968990/1005564 (executing program) 2021/08/02 04:18:46 fetching corpus: 37050, signal 969571/1005564 (executing program) 2021/08/02 04:18:46 fetching corpus: 37100, signal 970231/1005564 (executing program) 2021/08/02 04:18:47 fetching corpus: 37150, signal 970553/1005564 (executing program) 2021/08/02 04:18:47 fetching corpus: 37200, signal 970928/1005564 (executing program) 2021/08/02 04:18:47 fetching corpus: 37250, signal 971269/1005564 (executing program) 2021/08/02 04:18:47 fetching corpus: 37300, signal 971674/1005564 (executing program) 2021/08/02 04:18:47 fetching corpus: 37350, signal 971988/1005564 (executing program) 2021/08/02 04:18:48 fetching corpus: 37400, signal 972406/1005564 (executing program) 2021/08/02 04:18:48 fetching corpus: 37450, signal 972719/1005564 (executing program) 2021/08/02 04:18:48 fetching corpus: 37500, signal 972967/1005564 (executing program) 2021/08/02 04:18:48 fetching corpus: 37550, signal 973201/1005564 (executing program) 2021/08/02 04:18:48 fetching corpus: 37600, signal 973556/1005564 (executing program) 2021/08/02 04:18:49 fetching corpus: 37650, signal 973802/1005564 (executing program) 2021/08/02 04:18:49 fetching corpus: 37700, signal 974021/1005564 (executing program) 2021/08/02 04:18:49 fetching corpus: 37750, signal 974307/1005564 (executing program) 2021/08/02 04:18:49 fetching corpus: 37800, signal 974688/1005564 (executing program) 2021/08/02 04:18:50 fetching corpus: 37850, signal 975077/1005564 (executing program) 2021/08/02 04:18:50 fetching corpus: 37900, signal 975317/1005564 (executing program) 2021/08/02 04:18:50 fetching corpus: 37950, signal 975645/1005564 (executing program) 2021/08/02 04:18:50 fetching corpus: 38000, signal 975927/1005564 (executing program) 2021/08/02 04:18:50 fetching corpus: 38050, signal 976201/1005564 (executing program) 2021/08/02 04:18:50 fetching corpus: 38100, signal 976551/1005564 (executing program) 2021/08/02 04:18:51 fetching corpus: 38150, signal 976777/1005564 (executing program) 2021/08/02 04:18:51 fetching corpus: 38200, signal 977101/1005564 (executing program) 2021/08/02 04:18:51 fetching corpus: 38250, signal 977377/1005564 (executing program) 2021/08/02 04:18:51 fetching corpus: 38300, signal 977566/1005564 (executing program) 2021/08/02 04:18:51 fetching corpus: 38350, signal 977944/1005564 (executing program) 2021/08/02 04:18:52 fetching corpus: 38400, signal 978195/1005564 (executing program) 2021/08/02 04:18:52 fetching corpus: 38450, signal 978460/1005564 (executing program) 2021/08/02 04:18:52 fetching corpus: 38500, signal 978918/1005564 (executing program) 2021/08/02 04:18:52 fetching corpus: 38550, signal 979280/1005564 (executing program) 2021/08/02 04:18:53 fetching corpus: 38600, signal 979462/1005564 (executing program) 2021/08/02 04:18:53 fetching corpus: 38650, signal 979739/1005564 (executing program) 2021/08/02 04:18:53 fetching corpus: 38700, signal 980002/1005564 (executing program) 2021/08/02 04:18:53 fetching corpus: 38750, signal 980441/1005564 (executing program) 2021/08/02 04:18:53 fetching corpus: 38800, signal 980641/1005564 (executing program) 2021/08/02 04:18:53 fetching corpus: 38850, signal 980841/1005564 (executing program) 2021/08/02 04:18:54 fetching corpus: 38900, signal 981012/1005564 (executing program) 2021/08/02 04:18:54 fetching corpus: 38950, signal 981286/1005564 (executing program) 2021/08/02 04:18:54 fetching corpus: 39000, signal 981509/1005564 (executing program) 2021/08/02 04:18:54 fetching corpus: 39050, signal 981773/1005564 (executing program) 2021/08/02 04:18:54 fetching corpus: 39100, signal 981958/1005564 (executing program) 2021/08/02 04:18:55 fetching corpus: 39150, signal 982381/1005564 (executing program) 2021/08/02 04:18:55 fetching corpus: 39200, signal 982738/1005564 (executing program) 2021/08/02 04:18:55 fetching corpus: 39250, signal 983104/1005564 (executing program) 2021/08/02 04:18:55 fetching corpus: 39267, signal 983161/1005564 (executing program) 2021/08/02 04:18:55 fetching corpus: 39267, signal 983161/1005564 (executing program) 2021/08/02 04:18:57 starting 6 fuzzer processes 04:18:57 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000000)={0xffffffffffffffff, 0x101, 0xa6e5}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x0, @time={0x3f, 0x4b}, 0x8, {0x4, 0x3}, 0x1, 0x0, 0x9}) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) lstat(&(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000002180)={0x90, 0x0, r1, {0x1, 0x3, 0x9, 0x7fff, 0xfcbc, 0x0, {0x2, 0xcd, 0x1000, 0xfffffffffffffc01, 0x0, 0x8e09, 0x4, 0x1, 0x8, 0x2000, 0x7, 0xee01, r6, 0x9ac7, 0x7}}}, 0x90) r7 = openat$full(0xffffff9c, &(0x7f0000002240), 0x40000, 0x0) read$FUSE(r7, &(0x7f0000002280)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r11 = getgid() syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000006a40)={&(0x7f00000062c0)={0x50, 0xfffffffffffffff5, 0x4, {0x7, 0x21, 0x800, 0x510, 0x2, 0x3, 0x9, 0x9}}, &(0x7f0000006340)={0x18, 0x24, 0xd5}, &(0x7f0000006380)={0x18, 0x0, 0x8001, {0x3}}, &(0x7f00000063c0)={0x18, 0xfffffffffffffff5, 0x2, {0x6}}, &(0x7f0000006400)={0x18, 0x0, 0x8001, {0xffff}}, &(0x7f0000006440)={0x28, 0x0, 0x3, {{0xf5, 0xca9, 0x0, r4}}}, &(0x7f0000006480)={0x60, 0xffffffffffffffda, 0x6, {{0x8000, 0xffff, 0x0, 0x9, 0x87, 0x211, 0x8000, 0x9}}}, &(0x7f0000006500)={0x18, 0x0, 0xff, {0x9}}, &(0x7f0000006540)={0x17, 0x0, 0x0, {'-\xc1\'.[*\x00'}}, &(0x7f0000006580)={0x20, 0xffffffffffffffda, 0x1d7, {0x0, 0x18}}, &(0x7f00000065c0)={0x78, 0x0, 0x4, {0x0, 0x6, 0x0, {0x1, 0x3f7, 0x5, 0x9, 0x9cfc, 0x1, 0x0, 0x8, 0xff, 0x4000, 0x5, r2, r9, 0x9, 0x81}}}, &(0x7f0000006640)={0x90, 0x0, 0x9, {0x1, 0x1, 0x0, 0x9, 0x2dc6a0b3, 0x2, {0x5, 0x3ff, 0x0, 0x86bf, 0x2, 0x8000, 0x1, 0x2, 0x1, 0xa000, 0x658, r5, r9, 0x2, 0x3}}}, &(0x7f0000006700)={0x38, 0xfffffffffffffffe, 0x6, [{0x2, 0x0, 0xa, 0x1, '/dev/full\x00'}]}, &(0x7f0000006740)={0x200, 0xfffffffffffffffe, 0x80, [{{0x4, 0x1, 0x0, 0x28b, 0x7, 0x40, {0x5, 0x6, 0x1ff, 0x60, 0x1, 0x39a, 0x6, 0x20, 0x7, 0x8000, 0x8, r8, r3, 0x3, 0x7}}, {0x3, 0x1ff, 0xa, 0xa08, '/dev/full\x00'}}, {{0x1, 0x2, 0x6, 0x4, 0x1f, 0xc12, {0x6, 0x7, 0x8, 0x5, 0x100000000, 0xfffffffffffffff8, 0x400, 0x1000, 0x0, 0xc000, 0xfffffffd, r5, r3, 0x7, 0x4}}, {0x6, 0x400, 0xa, 0x10001, '/dev/full\x00'}}, {{0x5, 0x3, 0xfff, 0x10001, 0xa5d6, 0x4, {0x3, 0x8000000000000000, 0xe0, 0x3, 0x8, 0x7ff, 0x4, 0x7, 0xfffffffc, 0x2000, 0x96c0, r5, r9, 0x92, 0x8}}, {0x0, 0x4, 0x1, 0x6, '\x00'}}]}, &(0x7f0000006940)={0xa0, 0xfffffffffffffffe, 0x7, {{0x5, 0x2, 0xffffffff, 0x9, 0x83c2, 0x0, {0x2, 0x7, 0x7, 0x80000001, 0x1, 0xe5, 0x8001, 0x6, 0x2, 0x4000, 0xfff, r5, r11, 0x4, 0x9678}}, {0x0, 0x10}}}, &(0x7f0000006a00)={0x20, 0x0, 0x7, {0x4, 0x4, 0xfffffffc, 0x74a}}}) r12 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x300000a, 0x10, r12, 0x888e9000) stat(&(0x7f0000006a80)='./file0\x00', &(0x7f0000006ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000006b40)='./file0\x00', &(0x7f0000006b80)) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000006c00), &(0x7f0000006c40)='./file0\x00', 0x8, 0x3) r14 = socket$inet(0x2, 0x800, 0x2) recvmsg(r14, &(0x7f0000007180)={0x0, 0x0, &(0x7f00000070c0)=[{&(0x7f0000006c80)=""/104, 0x68}, {&(0x7f0000006d00)=""/94, 0x5e}, {&(0x7f0000006d80)=""/137, 0x89}, {&(0x7f0000006e40)=""/247, 0xf7}, {&(0x7f0000006f40)=""/250, 0xfa}, {&(0x7f0000007040)}, {&(0x7f0000007080)=""/50, 0x32}], 0x7, &(0x7f0000007100)=""/119, 0x77}, 0x40) statx(r7, &(0x7f00000071c0)='./file0\x00', 0x0, 0x8, &(0x7f0000007200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000009600)='./file0\x00', &(0x7f0000009640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000009880)=[r3]) syz_fuse_handle_req(r0, &(0x7f0000007300)="7a43d040a73a8f9a7141e2dd77de027d05d5e883634b45780efdaae4f8d328e2d3ff8378d12695e3859d1077bf4cd053d2a5b0b539981c3693b5bae298784d68cef69595cb78e53a5c1e1819309c0ce76cf3c9b0cb534b9133b3a201498e408a23d4444477bef1614011918db0c29efe0efa9bf9ebc309e2e7863e5f7f787d7c72b4d761865591fe59bd70fbe81f66e244b885fb663e346bfa82c0a0104627d4c48c5e842198b948e90e5878ec4a3b064563a5ce9d8673da628c3413e09f105c720b3d5bf0eff60b7e8b0bd04129159f30d4fe03396963e946282731445c4c11cdbe7a931f624db53198fd28e1d15c907ab0020848bb2f75f94b86a2aefdf28fee00fe13d965c306628f4e05d4fc665802c20cd5cea24b388a16cef68649970fdb3bfeaf99720b17138d27b9f29bb9f9c5431c4dfca1a600b09f034bf5504e12fc98c1da7681340745381b80938cd0f67eb3a82e32690da897d3c3b01beddc3650cf775aa53a74739367364068f156583562f8117d1b279d449a74199f61bb925bd1c98c697aedfae9df31e3f512ee34af86066feecb184f4d6fd8f59534a15c4e0b223a6b1aae762886198fa64ca81757b53162595446ad58a32a93424bda1a5bbd866f4852fca6ebd5c42261aed6f3177c81077a7fa401d68eedee17e5ce946dde586d277668ee976ff58f0b85e0d4035145c5cd6a94b846a008b326af21fa20cd1b0a35489c6a60d51e30e7e2e625ce701ff1d976683b6ee2ccac1270866df2f9d25cd0f4e9aca37749e6b46ac11c982c87542844cfe47039b68ca50fd5d995744659585e25295802db9bf7a4c4cc9003c5515ee10075b58b55851bf75a4b394ef44f69c1037eea79b13a8f1e6ae20c3853dba5ebb383713e4b2e1490d42a58b9daca3713ffac3a5411346570b48d370b86032485b181afa4c1c95b427abc2b441bd2e7d305756d66890992a21c0e4f18bbed8db6abe22acb88621ee6d7cbeb9cf9a9204ab586bfe930db55e04ae915f7b671335235e32c2935439bde2b49a8efdd075c0c7dfebe4789d60e7dc8134cf2d9bfab5ce26371570f06d53259a46161d6665d86b37dc79e18f5fe62b6665ec59bb890a822fff794e8fecff73f58310ccb0fe1cf81e7c67ab30ed5280fb741f0fd0cc533dd30d5cba98e43007b8fdb12bfa6b675fa017d6e61985d019f4f8a977d8f1488d31e74dea48a99e934b3cc8f179eb722e763040391298282505d0e4623c2f1b4f98e95b9703784262d461e0be8ec4db102c61198f83ecacd8a996d7406d76bdd13af4b3e9f0785b382b126f9e5fc84588df6b9cb2554562b38f870d3734e3bf47b9d493016a4f76fd96dddc772602702293f49600bf054753f0d2de4ad77c548e7f9203402d03d1173a5badf831fec204c1ec25e0d2a568913dacfae5eccd2755bcb6d973d1f0aafd9161e6f2c45da5ad30bea8ae7b6537d4ab15a93c32fbaa3340b21f2325a40d87d1224e435e40b8c4e0dd4bbb74aada5eb56d5b213468f85d15875b468caf4a4bc7c959a5d25822e22759fcb5ab51323d57ee120d78d114a2e40a1852188477efcbf1da5a1b2d7b1f333f4930f8b6c800f0223ec80f0151f5d5646d1b0a39a08ef4256e0a2f4b6da619d05df9f24a14543c572a55f11311c9573ffc8259d4da0a71f0eb3cd5f3690066cb127da96ab498013b5eb4a43de85ce42820f51404cb07772476423dc0f3f736617fa6ba6c26252e6a631a2184bda869b7e958f1f81289f97c708aee58bc4f5224d32686840f29faab041e2a8a59ea2fcc38327686dd1463f1feb80459fd8ebc831f6a0d0c227be292ed95cbafb863dfdd672ec059c2b49364e543ce47a7029f3f551ce873b8ac1930ada56683640707b370aff5229d9ee9345b3b970520d838fa0fe8a7647bdb7096f6f5a0981659193ccafd22fe86dc837e0b7873513c4c8f6dfb97a1febfee55a85b85e325bf9b0eac8dc92de83abd8400eeefc61c0970623d0f9e086cbaac0313254ec6827940a3768af6de2241dd41fd8324c16862b1e12e16060839fecf031b78b42e2e809af7b4b56b17380dffc4ca2cc8a0165c5e8d2461338d3c39c0d85b86b27149109ce081f8731efcdf0a870f18e1defc94ea1973376d459ed0cc20d0ccddf1ac29f734161ed39ee1cc2a3c6a4953e670132945cc7e8d87d94a6c9b7139239bc391b7534f9489a983f9b949cf0a13984bc25c5875ee163417adb38761afccc012d626a4a27f8220b99ae2f7c738efa4389825f33d9443555db3cb3be42a37f8be5add9f027dd1d952620d3d5789cb4346455707b1db46525ad321f22caa3e642d847d0e9e81114bbf86810093fba9c69bfaa0785a57f273f846e02aef322348be791ef7bd838c3d52a882655cc90796f974a09aa02c2648106fa9cb640b0bf5d61b56bbf9802e9a8029bab0dd7583d1a94db3da30f5ae11df38fe2203923bc9f20c21b2ea4f6b7d3dcb2df64655b5fdeeef2a6d3e8beabd33410b51a16519f4e0c5fc1a05f591421fa942bd0c1d92d15abc90b25683b83e5379cd558b1eed91ceccf75176b1929252e0b18111c366e48fcac818d2f64ef5dfa91823acd93b9855f43c0441ced00e5691a73ff7fc9e157c62285b77d906062fd3959e0bd5536a0e12b7e22b701ada226227cd3a9c3e81e63d1760ae7c7addfbce44a02aed556afbba15346ee0ab90251f7696d77078861b2023bc63bb6994f45bafc1be49623d2a92f253f90a4d1501873024761ad9287986a218f7962af0b92e19296c4269afbd428ddd659d4f24ceece317c6dc7e5d32229ab4b791322d4a6e7f531c5358b991344c50680a13964c9ccd0f00e35847d3626e6eb28847c837d9ce412b951c48772f9290f8355a1d0f0092f8d4d6367267a2a72a201bfdcb30deac6e25c04bc161f5a45567b1aaf04c534e978253cef3ee1d5a2bc2aa4ececc13c90d17c434a0052cab5a0146153bc4da20273c9eb8383d300daf4baf047eef12c277fcd5fe3a4f63a64e6a4b77e7c24a1fffd75fcbc38d37687450a8f7f4148f0d98f65e3802239d9056f538260ed7b51803aa3e85913d58128b127524b34dd896e836a4308b5c31c4d62be5dc132fd75366fa9ded9ac540962ff83c5faad8dcc3145ebe0387834725b486d97f7d52c65b70a32795bfe5144a4fb8abefaa07f0ef1fc20540abe1bf313945c8dce1a3db7f134eb629f4a431bca6b85a7e1bdd3cb7ac41343c06c0e26a1be24ec5aa70ba4f2b0a233c05bd17ca32cd2e7d7a8cb8dbf703d0cc0c8dce6ea0aa5eb67de4eb9f89d3b9a1e50f15dfd55b15d38a293a754229be2dc1001fd0447b2e277c99fa0a1f52cdb2239f3f89e9e5fc03487cc03bd19c4693a8fe295a13a4dce1241831dfce958fb758e6e015fcd22289cb618faf9b1eb4f18a908488df35e33b4ae4d6001f5c5d42b7dcfbb6634d342e05a7ffd8c4dce5d6eb95696c5459e2838b54f5089ed4d4c9acfd748d4cbf21fbfbf6c5655f4c5e07ebbd8d32b1a00316720cf09a0db08d4ff9c49ab7c43101b77b4ba766865e0892817a0a48a920544c14b97e87b6803a8b5bdc156ba4f4af5dc13d439d2d5ca0e354979695a5a1057f8fa31d613dc71a6cb59d62fb61b21d3f7ec899e3ab7d73d2f9483af53fc01c434c577fd0a2d3723e0e3f28731631dc7bf0ec644eabed3c6333195b7637ef7eac2016f64986357205f1236e8e92ccc2f65f46683b25b47f06295321c0821f400902591fc910a7c2c8fb4ba5538a3fa2a821f2c49ff59ed151195e9b458dbe7d12c62ea02731feddb8efa7eab04b8974b1f76eade327e3910d57e48855b7b9627fe2dfd8271553851e042b9318a8036e6162ae177d0564c30f090093c2f7982709be4606b53cbf0821851325f1835aa7f73b010a99806be89f639764f1ad0c57009f2063ab10b4e3a9cfe98c955b2e551799ed5056ce6ac0c5d78da0fb979ac0c28da890ba87bb3a4bb8952dc68dd1f0a0585c7631bfebdaa1effcb327823b218a9245240a96d30333c80d928aaddbbfc65b4d368f92a8142e1fcd7051b8df0ece1fcc5b778d6207211774c5f22e925d8a896cdea28aba7178c6d39d8a70d1826d771985934558e084c3411d549da09cba95cb3506ccf173df46c9aa460dd8e6109d0d924e73bf30b6602f2e6090a391f74c0093f240e01c9eb8ff782f2b79a0e15bf178cd45e5a5c49c876e723bb3bcaafcb31bb9b36be73e0c3d75b6bd84f48279947de602951c2bf5f92690951a11f27b4df5a1c3f1a092b219abf5377695f2dc011129f5ddaea06c6f4dc84ee13a5cb89f092887f69bcf3f3945d0ff4db1d06c8ef5ef3ba3246db35c1aedaac986ccb9430deff6e5b3260935c7df6690f872ad58e673e24d3bc4668aa4875883f29cd639abaa689f6594adc2464baaf227c47fd9d4fd1fdd337ffa35291546683ccffb635988c43e555bc8ae0a6ba33411dd3d96ce1c69a517271639deff3c8e01012600fd3100c92bd9ccfe365d24a9f3e912059bd7ea4f2f821e7f4cb077ea54d70cf14c4e2bb01273cfbba566500f5fb20e325a1a37b2f60dc2278e0aebee700037c43cae71b4fbcf17be57e0917bcccf040c8c3c518624e279b190ffe6503d16854e347374d3e6357a813eb45f023ce8111b65279091aa803a9cc9f78eac389d5189e4390d96daf684f4b50581a1511d3c80b61e8c1d149feac241fdd45daf247e73fbfb540ea23d7e571f0285d1d34512cff84aaf0f0748492f375b3a1e982373b7e266dfdadcaf6bdb7c5193bf9481cd39e4cc5f5c39357e2a67a169f009b1b1c0309367d0931b0d9b20c0a0172aca689c1de1440e8a0df0e674984da3d46a39a3d88df834470723d961613a6e18a3565a1b8404040ce3e76f78d438d4604f2658852e7ffe6d4f4f8ed0f58f86a864a36868d9b032e139e895bdd3f8ad99e92eecd4e4c4b93bbce15fa1feec7e4be719bd5781f76239bf103512e5912e26528a3913592dd5557bac14079ed8cc70ca14279cb822b58a566498f1df67e0f978e8b51db617ad30638fb2bbe5612f8d948eca572a1ea35b777df366f0b93e5c5dd0583a797a634b20dd6088ff82c8d028c8ec59fe80702aa826a4e7b42ca7d44e930861cc4c4f91b951f5246ed1d001642494d1e8448e7b490ea9a3bb42ce0c4d10c6627cc2eb1b686ec40b56ef2bd07640b7bf6c368c4e56671888db8a36e3e40d768c14c707348333c8c5eb29361681b31027bacb3408bd81d850c9e52cfaeedd01f484236998bab63dab23d650a8e0290b55a50ba36e678478a4276dcc56a3d7fce13d08058ea9e7f30161080a8ac78fecf94e89ebd041f6c05eee8cfd8f71f816fe584b234c06bd4682379f851748581600fd985d5773eae8d48f792da37dbb6065b86845395a0209ff41eeb7a307bb32cf45690daaf28b0dcda7d3e12fc558bb68c8ef1a726325c5e3f87c75fd505a5c849bff9f55c4d26e606f5fbfef6566fd6fded276a59539655936b6598ff56a083ff26df6dfdc562beca30b0a6d52fe18cddf7f2f85003dc3bf256ca3eb48ddd6e4ee89d78b063ab0b1dfa49e404eea4cb3037ae8c9bcad862b0ebd5d7bf6a405c12b23ce4f8db26b23fff9b1599a39a5770785a7d364890e39e47989beb828c1ce53d05c9f16d51ddf1523e0125ab0599ebd859ebe6bf2b539543e9886bf3fe5ee354b92038f805c8b5f04dc74b47b587af172c0f3042b5821894c9590d5cc039af25c58172366362abb0c0fd44d90ed4480fc05aca6f2bbee5406119246e6243a25fb497f11ffcfedf7ff7890c1f4801793fea4ca8c522d0caa262fc84982a03d603b18c982a848bb7526a2c877996da5a271551b01d8d9fd393bc079f38d03a582945ccd0a3e2b34b127bfc278aa77be47af9e5a6f8f12015dd298aeec2d4542ec82ca970303a4c46853b8f1bb9118405f51d4f86876b3b034a884b7093b443b43839590e051953a47a6819c1f0f15d20d7ab587a172e6d9f5cffb258e2f0b8dcb8600f0e21e2cc97ca285c6cf8e8b3e914efbc50ddad074ce30f45653126fc5d549d3e525848b80b38b227c9435bc0aa53c702547584647a4851b6e27d4a30336257b7e74dc7c1216b647847de7c087be5bf502dd611169f11ba4effd48e68240345a6d211fa6e34c205cb56a43d761422b79e35714f130e6028a4010beedde918fdef6b15ca11b8997b591b05071088893772f86d92a704afa3deb109daa6b4e0fd8c8f5faad597656df4e3563f2bc0dd7cda6df143d7d1378dac78dab79cd27555a80d57d4cb9e53f025df7a7961e21f6f53dccd8e79d30ee51194c1815a44ffea799dad6d7230fe487fa2df69b230dba293aca55badbf0a13686f6173f183ff45a91ddcd6f99d5003d5e23a6eceafceb1b112ea5cd4226109dce94a66369b868da01ffbe8cb0295c8143409fc57330ce038092bbaf8a3e0107192099f6d72e738bfdd7b27c464165eeb597cd5baa98ee08eff78316609b90650fbd3fa614581afb0bd7fb40268de12e0fa056e79417eef2c66fd648fb11e4a71be550220cace43f0963b3904035c2774ecb6929df416272d312197e3a682f388b6dc3fb6364d0aa9a95bcf3d57c5ade8b7c0dd23b5753ac7fcbb1e9016f87e9262459ae18a74746df96aef2356c9c099cbc1dc31dcbcc1fe6e30279f6e005075bd0a7e506494ac087d605845cb3d3b6c8b2b9cdb825a509b972b4d4105ed06e8b8721ac2db76a873378f58a7bf3b073af317dc576b7ce4eba10efdecd7c7daf198b78e9c97dc7821e14d37a35a5ef02495fbce6c2bb9d613278b36eb168ae038a8e94db08f6c65ef3e227f5f730cf9d1618367c0451e40b2d70ce8c72064c9b7cd4a34b1730a9deeafe244c83131157349e386e375343dff8d6b8600e6782378112101cccddebc4285aeb66fc8634513b51a15ad7391d097651b9fb44d541209f136e7c6004ccd0f7bf9e3b84e0bfb3a6632e4bb9cf59d377fba716e4e1213acbc45280126fa1b0dd9f62953521bc3d5369fbbae044213a9de497dfd837f6dc2a5ba9ec649daab2d133841e038e9596c7ac41a06d99b07a47510075df56f1bed7566d151bc7fe7e0fa4100e4a773e1e93ef79edb9f575116647b662ade4ce87f15abb3aeccc025f24276da9b40c7ecba6c111871bc063055ef6fc60ab23f7085e61655136c163273c195fd66ea5e0a8318119b7e8c3200129499cf3f6986756932d474eac08ac75e8fae0586182339abf13b18e48024bbb0d90cb7672a3a0dffbdaf1a226a02d55dfa76378896af8c58810e7834d9ae17c66d40a75a50d8d5d71d55878895ab51ad138ddf04caac406b86c6f09055e0dacd87ac5fed72555cf60d61932a3d4ca65bb634bdda4c61f30eb12bbf6a7f1627820b3d86db719d8d822a38bf857d4733aae5184e805aabf35979385892dc7008dc4faa1ce8622c721048ba7b5054e345b000454e5f22a357d3ad538986c6f747e49c18d216dc2605442fd8d9295013c54a80549ebdf39fe6b440f1dc906a8ebe93226915489c903caac4ea617d06680faeb548b59148edacfbb083f2d86ebcb1ca9f0ed60353f046c2f533d476f535a537a1ec418f7a71c169800f2ce066a575696d8d9adc4df315d16280d8b0c1f8469dfd10b011c51b5fa3fa8c1c46db4016fce931614d1377e83441cfbf08a13e9d55e9ed9f1b674aaa375b8415cda7d55e29b9fc55006894630db5bb77649bf2cf8aafcb75901e88c8a5da9445095f7a4b34c73c34a35370d9052fb3f78d483c58ac31c1ad4e3fb6b0429c40e633174ddf99c585cc9bd56cb5e49060ff59dfaa8084d533636af35d66d9422d751846f11bc56a72b39d72364f1419d655b081e20420dac56b2532a0fb3be4ea87dd6c63bda394fe52223c60628b6edeb8256a16bcd1cc644a4e31f5fdb76fdef13b190e0d85bebda6ab0164da226182d4ae57559dac0b9ff37e7635d985b9930e73cd464b0ab3071620db63f0d61434bdf9a08b97b7df4829daa43aad82e37bf294b6f14d350cc31a625135a045b950a0885d0eb4d792e7974cac1dfa0146dc4e4c3ba25131efb82c09a2dcb4dd0cd06ed5576e34eed7bf826d24a13f5549cea0f88856a3a8976632a0ca2c888655f5b7af0b34d846aaffc5cb53dfc85b13a8e7d03b6003c6ecd81bfe27148ecd9724c97bdf68fbf226a589974815d83bab81f15439ba7807313520d5bf4f54743ad658b264ec4dd1f9284d00fe6644013fd840d5c6a9640f5d61a1dcc2c0232673a37004259f0da2bce27faccd30badbc4c771959672f30b7ce84cac7aa3064671ea2f451f5fbe0eca0c1dc94e58378875eb099ba59e3939c5deb6d0a47b79085e93bc5e879291cc5e51c509bfc21730c7f0c528875f1fb921f590c56be1e4726d45f8f9fdc6a0037dc2556250fd3151c9ab280e440fd853e669eaeb3cf3e0ef341a524381e0daf21d3048a77a634534ec38b0d57accd8a27b729bd0613a73a1d5227e61f0cff3a0b84778f8bb29cf8313713b92f02131c2770c4cd8423b140a2ad3b0890fd8b5ecb38cf48348d24ce952adf170513d92b4ef7ba6f12bab238ef723e58c46094428d3a6c53f5e88f52e0980dfb82db020150e2ecca071d76b74b4376589111f5695d10bafe0937202bf665ad788510438d328897e551982144b3cc320514016f7c83ee053400ae17d4873e60375373a2429807ea98fff9e6c505eca9b8a7daabe14ff3003e9709fb75ef3e67028c2443625cbb173016a224e860f80152f3e4331ec1d6b44c2bb699853515e8012070b4b5ec1246e56c72b1f93d39d5a8064e2bbe4f3d9e7612116789a83438e2089cdeb8dfa3450240a6b395969a93151611184b8eaa54d400a0fbc561dc8b735533e050064d3aac92e5b6f89d3b3f999a1a5f9c3a90f58f9f63c3c5be6791fec2b6009a5a5e096965ffcaf58bac08248df852c697471e9ca926b006c5d971b6ee3e9b1dc8f0546906ce60f4a23c02feaec06f6ca14d4f91f803a337f1c9c08a1ea15e6436eed09d7f5214099e430d5b6f04cf75f78b120c66af2bdc0cc2d175a0bb81d28fe5fb5138f5e56b71ecc996762850c1e51cd7fa8f544a0ac299f9f6234e1b91c75a00dc5a993c52b0164ea95c8cfe7f3084a5d403125fd124d8115aca2314fadd56918bf66c1af0a3e80a49f71c619156bdeedbcaffeb3947fdd38ff1f9e1b81c3aaaa8bdd9b1fd72d3fa115b31a9a4adebf3e10e6229c014a2ed1b9b080cba6ad7b6ab821ef812a9c16c1b4fcf34283c3ba36fac65fad3834fcc23ea87af9df2c94fb95ecd62c707639bca1cc055327d6ed8711faa5319b916a95fd15b827a8db10414a05060cd68edcf90c3dd78a692307fe01ba3b6922bb5f53200c1ec86ed761ad3c5a95445e52cd2517799f019acf627052a9410b9347d5a026f48201e6db1fa24c718e80b4e3b1b95e6350e1f1cec39e149c848c5f38fe84c617839a1b4d1e6ef08061b855e48f29b1818a778b282581a038ac532c85d9ec3c9a01a30f7c869f77c3467039d56ed255c299fa8e8e28a922a0e30a22f141f6dbda96ef9a94156eed5b1c4f125f1a68b6aadeb31bb2c6941b2a94f912bd9e68635aea4065fb52c0a93234a8ac82605d10fde26de811f13d2622ba43d2881c28c8c0475203a73110fd25e6f381d68f7d2720645fedb913f61cab6570b0b3045a466fb8924d5c2711927c34ff9a45c3bbf70f9a70124d28504c59c25d2a9e45124c4b43d8ee3dcdd02c5d2ac43dd6b4f8f4c605e2727d2f5aa37996f02bd772b951788345a77a66f9d04f589ac553c91e80ac20ec7657c4e935b772fade4cff209d48142c70f615540afaabceb01f67e871cd0e4eaeef463dee2bb3e0d4f1ec3013c767cde67931fc76c27946375c5a8fdd8991601cc09c4c0a6980063c66edc8de0ee0c2f8ed443c3981f69b28ef8aa95860e6b5416813be6331fbc979b1ff7c9c9864fa28bcbf8c3eaff0c0fb76a833313341dd48b05993f2ce3047f62d970c00414c90425229b0a4e7d1c482532cbc998ed95dbee194eec0fcd97b725e0f8f9cc53ce52298649fd4b8ca3c9ef055190d600903710c9a38f8b4183649c8177c6c77db401d8db8e1713cdbecf94060fa0e408dc69ba873c8978c0b62f93a98f3a06fbfe50e0779c4467aa507676494138657ccaa1b950277f47580f42b30e9c73438d4c8c786990fef3bc44989ba450b5e74d27e5078f5170e4663ce8a0f7388f58f967c250f9c8297836f1133a11704aab3c8019d48e983a5b8ce0c8d0dfd8184608b773c3b63e9be98ea35eaee204b2c2eefd191bc8c58d8be0e56d3267351c1dbfa02025fd6033ec5ea51ad08dbb1fe260fef224e3d60c5ea021d45d463e5ce32d75159ce4fd056393e691d6400edcf9a3bdb1e6afc4c5188f1f4b5c4490897307e73f1d44f814adc4bebda8dc6c5397b785897e92c7fca68b1ddfa3c58b973f8a06ffec4cd436a2d5cc4b8a926277a4fe4c3510fcade032b7fad74156829ba5693916dcdb971ee7d808c3988b7c01305cfad9f22fd9570abeb55bb6bbfda823ee9190643a794f428751b3aeeece0d7cea8e616f0d6e669b198eee8cecd9257a14cc1bc1d492175380ba0a43f07684efb7208fa546940fb2e739be9a55a687d2df8707c0342bad2fe529460572c7e2ea54c01cf012598a03193c882e90fbe93415b5fc8a6119652848dbe763b0fe51ecf29a9f1489dc42ff2a5bf429938ee7865f4f568544ab4233e303a7aa064406e5f93f312f61b5a3ad7407bd00a2ddefbb05c34c862a635cd48231ae33f6da1697ee5c0dc0492b3b345a5c59dda09625d9d76a11457766a2ebb29ac54a27089edb5d5e91f5857c0119b7452f250b52768c7df27167bc06fc5d4ef0100a1d202b794b4527301bb796dc7f8f2ea4818548550eaf24504c2d24e3be889451085cd3b8c415b25a17b9f480d5fbee4516b5958b20ec673ced14722449d912e48c9dbd3e467e86930e6e0ad809b04db3d32a8d70ee180107419b0baa136dbff7db8e0bf49d814057e7b372f53f37ec4491e60b6026e1487691014d4657a1c83c7f56d3266bfabd7bebe1fddb65217cee9c40475b44c4eb88dcb35479e04d8605a9ee2a24167913e52d8f06cf14abd487821e8a0fad7cf2e75dfdaf2240d2a6af156590dea81edf055ba7ff4db9ff74157912e7d6480e720b208d0789d9752cd788b08896d8c99f051b73b5431d86e81b7873ebbc4072fb76f29adf9500491b7f23d84c2a4a2fd9212c812f7b7c8a5c54aaa6a323607a526c3830556b9b3d380b00e51cffea882dc71838c3bff18e2c59ecaf9c5dbfb401ff3e4e5cca5d217670b79e5a83d7660d63eacd573a2f212a7977183326676d5b523a1d45e2d0cd48d92fd45aea7bb80a30d0a895ca6f7f146bf573b1fa962df57ac12705fa56e2d6cb02af62f5fe984045d507ac56d5363ea505a4c0f7f277cc920df3358e857f756d55213ffe7bd47a321cec763bb39ed7dbbc31b109bb1e395810cabeebf85aa1474f64f8eecfca7d0530e800b86ed8f1479afea9a684a4a9401ec0c03819a1532513cb0fea60d71", 0x2000, &(0x7f0000012380)={&(0x7f0000009300)={0x50, 0x0, 0x101, {0x7, 0x21, 0x0, 0x400, 0x3f, 0x1, 0x0, 0x6}}, &(0x7f0000009380)={0x18, 0x0, 0x7fffffff, {0x1000}}, &(0x7f00000093c0)={0x18, 0x0, 0x3800, {0x8}}, &(0x7f0000009400)={0x18, 0xffffffffffffffda, 0x200, {0x1ff}}, &(0x7f0000009440)={0x18, 0x0, 0x591a, {0x1000}}, &(0x7f0000009480)={0x28, 0x0, 0x0, {{0x6, 0x2, 0x0, r10}}}, &(0x7f00000094c0)={0x60, 0x6a786499652d232a, 0xff, {{0x40000, 0x2, 0x5, 0x4000000, 0x5, 0x8, 0x5, 0x40}}}, &(0x7f0000009540)={0x18, 0x0, 0x3, {0x7f}}, &(0x7f0000009580)={0x1d, 0x0, 0x6, {'[@*,^{\xd5-^*,*\x00'}}, &(0x7f00000095c0)={0x20, 0x0, 0x3ff, {0x0, 0x1}}, &(0x7f00000096c0)={0x78, 0x0, 0x10000, {0x9, 0x6, 0x0, {0x2, 0xffffffffffff8e7d, 0x2, 0x6, 0x1ff, 0x101, 0x80000001, 0xb3, 0x9, 0x1000, 0x7, r5, r16, 0x3, 0x100}}}, &(0x7f0000009740)={0x90, 0x0, 0x5, {0x2, 0x1, 0x7f, 0x7, 0x8, 0x100, {0x1, 0x2, 0xa5b, 0xc1, 0x7, 0x8, 0xff, 0x81, 0x0, 0xc000, 0x8, r13, r15, 0x8001, 0xfffffff7}}}, &(0x7f0000009800)={0x58, 0x0, 0xe3, [{0x2, 0x5, 0xa, 0xff, '/dev/full\x00'}, {0x0, 0x1, 0x7, 0x9, '-\xc1\'.[*\x00'}]}, &(0x7f000000af80)={0x478, 0xffffffffffffffda, 0x1, [{{0x4, 0x0, 0x540, 0x4d, 0xfffffff9, 0x42, {0x0, 0x4, 0x800, 0x1ff, 0xffff, 0x2e31da6, 0x80000001, 0x9, 0x5a, 0x1000, 0x2, r5, r17, 0x80, 0x4}}, {0x6, 0x7fffffff, 0xa, 0x3f, '/dev/full\x00'}}, {{0x6, 0x0, 0x1, 0x5, 0x6, 0x8, {0x4, 0x0, 0x2f, 0x80000001, 0x40, 0x0, 0x3, 0x1, 0x0, 0x6000, 0x401, 0x0, r15, 0x0, 0x4}}, {0x1, 0x3, 0x1, 0x100, '-'}}, {{0x5, 0x0, 0x7f, 0x6, 0xc27e, 0x9, {0x2, 0x5, 0x4, 0x1, 0x7, 0x101, 0x7, 0x81, 0x91, 0x4000, 0xfff, 0x0, 0x0, 0x2, 0x80}}, {0x5, 0xc2d, 0x7, 0x1, '^\xe7(\\)),'}}, {{0x0, 0x3, 0x7, 0x3, 0xe300000, 0x8000, {0x2, 0x80, 0x101, 0x8, 0x49c4, 0x4, 0xab, 0x800, 0x8, 0x2000, 0x17, 0x0, 0x0, 0x20, 0x2}}, {0x3, 0x7, 0x5, 0x9862, '-/!]$'}}, {{0x3, 0x3, 0x0, 0xfffffffffffffff9, 0x5, 0x2, {0x2, 0x0, 0x0, 0x9, 0x3, 0x41c7, 0x7ff, 0x6, 0x1, 0xc000, 0x6, r2, 0x0, 0x9, 0x800}}, {0x2, 0xbff, 0xd, 0x0, '^%%)!!$}.{*/}'}}, {{0x1, 0x0, 0x5, 0x5e8, 0x400, 0xfffffffe, {0x4, 0x5, 0x7, 0x0, 0x8, 0xfffffffffffffffd, 0xbf0a, 0x9, 0x0, 0x8000, 0x9, 0x0, r9, 0x1, 0x5}}, {0x2, 0x7, 0x0, 0x2}}, {{0x6, 0x1, 0x7, 0x1, 0x0, 0x7, {0x2, 0x5, 0x5, 0x100000000000, 0xffffffffffffffff, 0x100, 0x1, 0x80, 0x5, 0x2000, 0x1, r2, r15, 0x6, 0x1}}, {0x2, 0xffffffffffff4c16, 0x1, 0x0, ':'}}]}, &(0x7f0000012280)={0xa0, 0xffffffffffffffda, 0x81, {{0x6, 0x1, 0x5, 0x1, 0x9, 0x7, {0x1, 0x9, 0x8, 0x1000, 0x6, 0x6, 0xcd, 0x9, 0x7, 0x6000, 0x4, 0x0, 0x0, 0x5, 0x5}}, {0x0, 0x8}}}, &(0x7f0000012340)={0x20, 0xffffffffffffffda, 0x2784622, {0x40, 0x0, 0xfffffffb, 0x3}}}) 04:18:57 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000080)={'sit0\x00', r0, 0x29, 0x80, 0xc9, 0x6, 0x8, @empty, @local, 0x40, 0x7800, 0xff, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r1, 0x9fa715dcf7535d4e, 0x1, 0x0, 0x1, 0x4e, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x8, 0x9, 0xffffff4a}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@deltclass={0x34, 0x29, 0x10, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r2, {0x6, 0xffe0}, {0x9, 0x10}, {0xffff, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x18, 0x1}}, @tclass_kind_options=@c_red={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x40008}, 0x20008040) r3 = openat$vsock(0xffffff9c, &(0x7f0000000300), 0x580000, 0x0) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000003c0)=0xa2, 0x4) r5 = syz_open_dev$audion(&(0x7f0000000400), 0x1fb1c323, 0x48000) sendmsg$nl_route_sched(r5, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0xa0021080}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0x20, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, {0x0, 0xfff1}, {0xffe0, 0x1}, {0xffff, 0x2}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x101}]}, 0x34}, 0x1, 0x0, 0x0, 0x20002800}, 0x2) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r5, 0x89f9, &(0x7f00000005c0)={'ip6tnl0\x00', &(0x7f0000000540)={'syztnl2\x00', r4, 0x2f, 0x3, 0x3, 0x3, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x16}, 0x1, 0x80, 0xda, 0x5}}) r6 = socket$tipc(0x1e, 0x2, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000600), 0x9, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f0000000640)=0x5b9bdc9b, 0x4) r8 = openat$incfs(r3, &(0x7f0000000680)='.pending_reads\x00', 0x4400, 0x0) connect$packet(r8, &(0x7f00000006c0)={0x11, 0xf7, r1, 0x1, 0xff, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000700)={0x2, 'bridge_slave_1\x00', {0x6}, 0x400}) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r8}, 0x8) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000780)={'wg2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r9, 0x89fb, &(0x7f0000000840)={'ip6gre0\x00', &(0x7f00000007c0)={'ip6_vti0\x00', r10, 0x2f, 0x3, 0x5, 0x800, 0x5, @private1={0xfc, 0x1, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @private=0xa010101}, 0x0, 0x7, 0x2, 0xfd3}}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000009c0)={@vsock={0x28, 0x0, 0xffffffff, @local}, {&(0x7f00000008c0)=""/157, 0x9d}, &(0x7f0000000980), 0x5}, 0xa0) 04:18:57 executing program 2: ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000000)) r0 = openat$bsg(0xffffff9c, &(0x7f0000000040), 0x2480, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x400caeaa, &(0x7f0000000080)={0x3, 0x80000001}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) fchdir(r1) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000000c0)={'ip6gretap0\x00'}) r2 = openat$adsp1(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) lseek(r2, 0x35, 0x4) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000140)=0x800) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000180)={0x2, 0x0, [0x401, 0x76, 0x9, 0xd337, 0xda2, 0x400, 0x4637]}) ioctl$BTRFS_IOC_RM_DEV(r2, 0x5000940b, &(0x7f0000000200)={{r2}, "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"}) r3 = syz_io_uring_complete(0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000001200)={[0x3, 0x3f, 0x80, 0x4, 0x7fffffff, 0x9, 0x7, 0xa93b, 0x9, 0x2a9, 0x39, 0x6, 0xede8, 0x9, 0x3, 0x8], 0xd000, 0x10b00}) splice(r0, &(0x7f00000012c0)=0x9af, r2, &(0x7f0000001300)=0xc5c, 0x1, 0x1) ioctl$VIDIOC_G_MODULATOR(r3, 0xc0445636, &(0x7f0000001340)={0x4, "a01f2d356a2dd3024de057b4ae2c19a487193096ddbc3716fd38e7ac4477c324", 0x4, 0x1, 0x7816c366, 0x10, 0x2}) r4 = syz_open_dev$vcsn(&(0x7f00000013c0), 0x1000, 0x1) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f0000001400)={0x5, 0x0, [{}, {}, {}, {}, {}]}) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:18:58 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x1, 0x81, 0x2, 0x7f, 0x4, 0xc6e3, 0x3], 0x7, 0x800, 0x0, 0xffffffffffffffff}) r1 = dup(r0) read$qrtrtun(r1, &(0x7f0000000080)=""/93, 0x5d) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0x401], 0x1, 0x800, 0x0, 0xffffffffffffffff}) ioctl$FBIOGET_FSCREENINFO(r2, 0x4602, &(0x7f0000000180)) getsockname(r0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000280)=0x80) fcntl$getownex(r3, 0x10, &(0x7f00000002c0)) r4 = fcntl$dupfd(r1, 0x406, r2) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r4, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, 0x0, 0x800, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x1d, 0x5b}}}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x8914}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4004840) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000440)={'wlan1\x00'}) r6 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), r1) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0xbc, r6, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x20}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x95}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x2}}]}, 0xbc}, 0x1, 0x0, 0x0, 0x6048005}, 0x24000081) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000840)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000680)={0x15c, r6, 0x8, 0x70bd27, 0x25dfdbfd, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$USBDEVFS_RESET(r2, 0x5514) r7 = syz_io_uring_complete(0x0) sendmsg$TIPC_NL_BEARER_SET(r7, &(0x7f0000000a80)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000008c0)={0x160, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x120, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "91f28feb8bfd9f11c524f6ef22b3a9b89e08399e"}}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "34ff00b29b3c88abc0a390bab1f37bcd2de19009e1e6ca"}}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "fd7240b65c523b67262f882938d41c0ca521f4a44803775690f35a9bc622057de5ed"}}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "f250061b3b89aaa75af11a3460b0609a3336d0de5b1509f9bf8031d615b2ea1a7f740a"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x22}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x1}, 0x4054) socketpair(0x2d, 0x2, 0x0, &(0x7f0000000ac0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r8, 0x80089419, &(0x7f0000000b00)) ioctl$PTP_PEROUT_REQUEST(r7, 0x40383d03, &(0x7f0000000b40)={{0x7, 0x3}, {0x3, 0x3}, 0x3, 0x1}) 04:18:58 executing program 4: fchdir(0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x64, 0x0, 0x100, 0x5, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8000, 0x78}}}}, [@NL80211_ATTR_PMK={0x14, 0xfe, "7e89c4a378fd7df8d17baba7cadc83f4"}, @NL80211_ATTR_PMK={0x14, 0xfe, "dc62777102026dc35a86c96314816104"}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x24}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x48000) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xd4, 0x0, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_WANTED={0x94, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x79, 0x5, "49ce90328d62be428038c6417aadbdc0e8a5ddc96b2e909510e5abc065cdadf119d63afc07a2b3fc565fbf872b088a64c19295b2a6019440e91e7db98db51fa3ef2f237e53cd00c56ca764d154f3f8c0affe91f0ae43c15e2185ed44fea3db62d0e4c350fc64cd7a1efd278bbca36594215838e679"}]}, @ETHTOOL_A_FEATURES_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x20000005}, 0x200408e1) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000300)) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000c40), 0x240000, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000cc0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000d00)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000f80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000f40)={&(0x7f0000000d40)={0x1c8, r1, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xa4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x9e, 0x5, "1960eee98c31a9f979d38f5dd3f8acd78da0212e52d47a9a71d394d590fa6860f8c51eb9f435ed9f2a92359411c271c7523efde0e7709e8c90be9d6343232fc836c7690bae4cf63b09c66c7aaba5e3ab8acd140ce5aee92a00f4c85b290175ac46f530a964a6ba0fd587178d261d3975343506e47218217b5120c89b26d67db0b10a40fa440ac04a47049776f83d6e8d0f269d93a5a59d5bdef8"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x801}, 0x20040010) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000fc0), 0x2000, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r3, &(0x7f00000049c0)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004980)={&(0x7f0000001040)={0x3908, 0x0, 0x8, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x12}, @void, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x1234, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x122c, 0x4, 0x0, 0x1, [{0x1198, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x2a, 0x2, "767c6c2849b2dd79944dffd7d416789356a4043c0597cb492c7f61e7b11784ef2dcb06804bbd"}, @NL80211_PKTPAT_MASK={0x9c, 0x1, "f19a80937cde3131697d8e51075f6ca60b5f1c3d278bcc37124b3aeadd8c1761861c617f862bdbefba214f3cb134090c825a8110e9054bf465cee86dc198b273aadc6d1199dd31c714329ed56ed9af0994f2bdef2b2c8dbfdc7467e9626da9b952989981e16c83249136ebf77ca491dd4a7a7da89ef55e48cd41580bcae4ae11427c541ab2b4f268155111a4567785f636f4941a6a09cdda"}, @NL80211_PKTPAT_MASK={0x76, 0x1, "99dc33826c31fbbbbd5f69acd586641f0dc3a579a03f8c5bc84edeb96cf5f22b5996b7b3eafc7d926e040e6df2eea220480d2b75d572e10d7c7c336cf62b4a1ad4b772ab2f71a0212250d3d37ff2867afbe802d40a41ef7fa57ae84b8cfcf291261cf6869f9c7c54e83ff580f3eaadea787e"}, @NL80211_PKTPAT_MASK={0x1004, 0x1, "b5afe11b87cf4b4b692cf05264b3b420c83ac42272d87d8331b5bc6415e0910bc4f6f386b54388667211ebe7649ca04fa39d355f5691ac2bf1f8c4e12d3afb5cb772de195c625f6555abefac6a8161b6db70f426288fa9aed6251d9fc9ca27aee99b8e72412f2f3d122dd2e0081365b75985fb4977fcee9ed711b17c2eb04256f01dd8bac87ea4a84eececed6c00a21c801f307b4fabd14385f68eb7600153ef415d0cd5795fc6102b70f35e8e6303856a17833e779fbc10f0e377509f2c2fa494dfba981e52716f4cb74f936864f508a19c10c91ddc937e54de511348173653b44185370a4c2bcf8403b5ad8bd40fd5fd6621bf84c31f9ba9af74bd6f2048109b04f3e5422cc31c8a5d94e9c184a17c0eeadea359f3570d820b95f579da30214811eca29b06257c5b05cb35f86c849648ca8dbfcfe2c3e94d242970d69267a6cfef5a1928cef009c4e2924474aa192d8d20ef6d6a64c2cc0b600a0ce9920c2eeeeebb2f10061bc10f5c417f1f4ff5029ea4bcdeaff263394a958754f0f218b1acbf54e3b63895a11181ee1f8ec88e741d05507690375854b1e2dfa9dd972d2fdc5c949765b2187bfdd88f2839416ed713d393f7cdf60357ee76eb70072c5962ce3758dc4a41836a21325fcb6a51e1220caa31cc3c74c9f66683abe3add36ec2e2cfd6054cb84e2c5a8860be4544d2f4b31eed5abd6f6c3892297c55ed172fd724db1f8eb476ee783260635fb9edb3b615a971e6d3e44d0b29b5d26a5ca3921df94257d4cfa40d2cc4f5b7c5661afc53711be56c94228121645dd9d577e7ec291031151abbc173ea0543abc90d53e650e6c56f4d04d6b96887d9244d8ca34dcedc6f3b773cb5b02bf8fcb36fc09eb2d468b3102d078d8a4c77ccc15660b05bbaf9912a72223758d64a367cebf09142bc4ee21fab7562648699d5631b59892545e6fc1eadd9f09caeffa18e492a3f4e089fd082bc270f60efa01b7758f261f05772a145d427fc341685c056f4846de4b3e8c980d0d838e05a7bd3af8e7caca7d140e465fa4ae11d18e3527118e450efeee1134b25b01dfbd422e840c0c099331451c0f367b9847f98a986880ab9f19d99eea81a962d7086df5ca9b0028ce8914796cf428f3844549ac278493bce51ab33b9090b74b16322620a1608ffdc9d6eb095f653efb8bff10525190b65aa86bde98f31f09adedb5d1c9a7a001be955648154daaab27ac7f243c61cc3e5d22d1f5bb9bb13956a93c232378ef12d49f0bffbe55555ac342d0ae5524302bac3e447a3848751f954e520a6fa74a6537d583812aba9fc4879656c28682b19d7c672b7b366d56989119bbca70e0aad78db376d3cf65aff93c342d0704ce19a97a8e8648efc2f80f4c78a357eab0c1447e69c1e91723dad36086dd9f1dc6af23e560a20c5d6905bf631a235cffac2fb4fb0117fcc4a76abb0d7c999f8acb11079022e7046e8e5b8c05dbddc6d0e94f68f3713536bd0478464d8b0dba812bb741b536d0b9df2c79b7e04023bba1d6e5bf70e3d138e038f0f572cff8f7cea6ad54d44af9121cf8351115f25f8842fa16ff97cd95de1c5afbfa511cd548f7dfdd9b9089c0c792bc5c07e96c8d31bf899861f89644b189d1090e33978c08727ee54584746443116cac1e9ceb54f6f432c1979a2af0e57d59aa10cbbc8d026e9a63db3a764a91ed71bf6011e32cef3028d79a67b13419322a24da53ec1c7b4a3c2796d178e0bd6f0078807214d8f483d0e38fa4703a25d2026a1a22c206180b428f805d929586d7391e822996cf373c73f864bc87b5007c1f53d34e6cd503570890b268efe191f9ccd33d2bf38b83913240a03daf286e3e82ebadfbc91d3612e64887afd1cc63b3551175c9cb80b577bc149f0c8fb3f4b8157c1e660211a1e0c8e864047fe2bf5a24eb5c07528d3b2652b2b95e777c4e3e1c2eb0b95debda10ab7ac29ea19734c89df45ed1698acb0392eff66a299e4a2486d55f9c3eb62969442d4557134970422a98541465bdaca9e30ee31f5b5f7da286aba7aa8c0bb74884f91c3005f999d89c53480e819e46aa1eac127090be5fef882cd71c81176940fc5734bd39b6efb4f3637b73901f4ff4395efc35ed689f12c45b4bc342b33e28b3fc8fbdf8ea727e47220f5884dc65bf45b7b765d113b041670d9618805955c9ee0174cbe7f2eb7dd2b7e4ed0a2745f3f1e02e75efc3b10799c60f61590a9051baebbb2ec3e81821268228269f2107f6e42ac6f171bae3878e38820ca76aae7c16d00a0fbe9c116dcdd4df28995f115e108dd3751c6ca766c4dff8d890e21806476a52dc357bdacc9998348c8724ccb350147e43c3e8544930e441e9df140be6bae4a53d3ae37d669e4ec59fbfea58004ef39e39285c39b943201b240d6d8c535737e32e087d6c65d797b19a0a044ea15f8480e9d5e415e4d486b454d3ca862677ba3cac4158410c4b90063399c2d6e2e96e4fcaf1eb40c0cdf19712ff9891cee97ed3709a308a0bced2f8272839a770ea4b96aabede67cc1867fdcbd5874b002320f22da0730131f0c71f89456f997e91886925f001251592ad0bd0f98571822b88c1a766ad32c1702a48143a5d8e61353a903b68f9ca2a9b40b4fa3ca72c5a766478698708922ca6006218cbee9712747b9c81b4cf0830b191133bfd9ca619fed2f6c356be567449f1fbec5424835a56e7a8020493ba6da847840da9bd47a30bd7c45000379bb95ab6ae1d6a849bc80b49e124e13fab92e2bca4c7b151db20e8b3080e1be7b65e94af276db14883ef0610865aaa56ab888498411f85d424fa2c122332710aaca3e923581ddf9ece29066e14663a9b8cc7d19b2c34e9b32c1b103eb56304723d6b691205fcd0ac4284cdcc8e2ec007d300a7768d8432ef823c6a067b9ca448b6f42f60667f5a2c2159ac45a192ebf052895ec7e3a090aeb095c5c635a2dcefb618791e20abf04989aad127ceaf1ff5bff72ccbfd9ad77876426db4f88925eb68015caaa939c6926672123dca597d3749f92a4c28e27221a88513f9378474a03cdae8a68e2d634390a80a2d58e69717c5f04a495354f6f4763e3612166bfa2cc4e0ffd06e232eb1a42bddd2d9361ae3bf29e1dcb355780900a2a80549afc1029d6967b1d53e16c2afebbecc28247ac34e7b3e9d77c85fc94ecb4958fccbd675233510b914d8345297750eaa55f71ad553ed882b1d3731eb75790dabab5f49b7f22b16972adc2f41b36b1eae67ddbf4e2b809b7446035a5cffa9bcb0fa969c2c7dbaa8690087988180d1b0fae05170ba2d8b8ae3c53a39e052a903e8e1f2fb2d0c9e19650b7d63679199f41581378e2da0741a0021203482086329b49868ef9a018eda14f315c47ee9608e046fa7578db780694a667ec101a299a3046b7acc7e793ac039c56e521ba03a0d8d1f2785a9c5cf87f47787b2d4c5cc30cbc4bf83c9d9361a826d9da27565ab78c64d7f55b4575021a4ca9ada5b0c2a80463c504ead00653a43f58f341f1b852e34870e6ec9335efa7afdd2daccecaeceb59f8ed2d137886d3a79dbecd313a5a2e16af16f90e2cb7ca4b6ce957c05935cc2fa662ea69eae94363877bbcda370c2fed09c8ef54ae4d7bb6eec3e0a72ac2e16bc83b565acc02fb2e2075bee3c05ba331b94fd47b4f242f978966bbd8bbcf3e42d615c2d6e06bee30194c8f8095917185f2c8e77f4ee394599f5309f72a1d8a98895b9cb891996100cf1cc7706c63fb7d35860b29ab8f557a925f556ab4377099103e00e81e6e0cfb9b0aae25b5edf54a7476b2f07c802a3ea661d12a17600432ffc173bc23eeda89077c13c8fa6e3ff7ad4b543c0f602181d350628b7d360614f736abdb5a40acaee913d40cd1e585a9fa99798963aa1533677a0dca43f7e55c8fbbeaba41c0588a851267b64e6cc179c26a698c181d1b08f60d0530159b7c95d552e2471d2abead7e5704997d37626090559edd0808b479bb080cc704b861c9e919f2c5ea296bcf975aeedf62178463b274703e0db5da77b31c0aaa9856ea70ef21a108cc5bb67c1bcf8f3228a5759db3846a00af631cc1a33804e710704b267a8d480a30b856421c936f40a9140308737e3d55c148dec23675ecc10c3873a4e7f84de7d331205df31b786286c4e575b11ce1d8a0ccaa609f390fd8b6f47b147926477bd212d0e215dddaebc958b918abe19c7bfdc4f0ec8c509c9afa95b8c586a6eb6c29b1af53de1b3ef8945d7d018a6f1123e2efe6149af92dfea7022b3c56c2800d3567476c188835116b1bc9d8d4e95747b2c008d006b35fc3795b280c71ff07fdeec144f5e21e6360e7a1ff538a3098584a3877685b2308c642819a28647a26a430ad480d6cfdfac419e800d2b0d6ac27b592d949fc4428b8cb4d707d50df88e9c4e05d7736814e4405c76c9a86e830cec097a72365728fe968f5d41cff9eed55e9f3c6a33c5f123cf4405e54ef69e1f657ac6e4406fc3a9a028a80cc44cad80a57bd76fe37f458ac1db0692cf4bc739d0c03c8aac3aef33332c406bb8b73f2c2438efcc4ac2fbaa56928796ddd61a6955f666c6f361ed5050854f04273489a2d155ec4c00954c109fdf613ee4c92d096fc7e2b41b23386f32f04f68e408a582f92eeeb821f491fe3eb9c4c9fb308b3fd8d60a5edcde9b24c72704ec99948a57b358c490f4c1a7b5932b953d557c53b175d1042184544aae097eeb6f68a360bf298f7e7607b3030d9acc72b95c1dd03894f45e0b0887ac73dbbfe448f8d9b90ede80d1c5e5b64fb77258cc633e7ba6ca107e0e854853bb263df815c41ec69304ef87e45257a690c0c20cb5665719d7cf55e9e6c82ac492617f4560a476de12fcb20c37b069ef4db9db186ed3240b408e6bf32352a1b419ff1020720584e95c440f9c27fe47953e11bd9a762ba3ff673a1255f4fa0fcb117cb16b54ff3fb256bd64db5a88903a55e7e190b5c64c1b09d5c75f320fb35f516cd41719bfbe69a79a4c81cdc1f5c2b960cb7157aa8aa2163f8fc3c4f8abc2f22d5d767b0c5c6fa8485105d42bacaa8d47ca42b88f9aa35c4a33f2679d65fe8b476eeeb7fd97c433264c90c632133843d3e3e14f041669b5aeee27f0c825aa92ed7dcd704825842eb39f096b2f939bd8c325984d71979e5e243aef0dd2311ba2875d34d983833efb85b624bd5cb72e89c9a05dfd5e67184c27a8770e6a04983304f8ebbf3bbdf9842aca2a7abd97fa60d3f00f428bb1d1a09e45ef90c784ac7ada6eb22033e12c99ecdc71daa6bab6985a4b86fa1a7417e6384d8a0e5e556083d4a11aec361592d4c5d94ec038cff0fed0b0b74093e5ddc1cc283bcf9af853d4060089ad7a12f99baf51aecf157ef8ea1347dab9d8fb75a3785a791c6a0ce505fc8d1bed0051b9ce3a787f901fcba76d48cfe50d58d266c90e3eb7ccd78d99faddcd0956efb414562d90104e6822b20f1b26c02d9cb6b4dda2ee3f54e1655b9776d4334a230ccbfcbecddcd012bcb7a8c1a742877b78a0b3f7899968380e3ec09fea2a74d70621f6018d0f7ff293d8d135b2e2723f0fd6f06156ba5631b0f1dc93388bcd65f1d7d775a726ed162d1795ddc17b950b599e32191f28358335346e4c83e4584b656ae07f1f27b5767dd463fd233b256ebf97f6aa5aeb0712fa75ecd652614b08e1071cc5c031dc6604e63145d15671335ffd522abfb006eb0d52627e26215bb771f8ca83c86ffc298a361dbf2e7f6cc185638807a274f160c998e7fa43b9e04ec247c9b304826753ff3af6c3970337910fb8f3d0907"}, @NL80211_PKTPAT_MASK={0x45, 0x1, "ea414d44d0b39243de999405d01e371dc7e82dfa2facdea2d8cc22ff1c7742ee332307fdc065e5f1a24abf14ab41ebc62f82bddd4c512fb7c8292c57bd5aee5063"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x7}]}, {0x90, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x63, 0x1, "12f1030246ad00a03430d4d022cec6979f4d5b074878fd3dfb776b59da7ef02c0bff5139b31b3ba9f7841d1228a47c91f0e0793e4d165ffe9b39f1b5e2cf9e692205bb1320ccea89dab1daccf1837be31843f8d244fcfb2212d2ec53cceabe"}, @NL80211_PKTPAT_PATTERN={0x1d, 0x2, "0822f3cd4281c552a7d9ed57e36627d78ad0d9912971073592"}]}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x2334, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0x8, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x4}]}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x5dc, 0x4, 0x0, 0x1, [{0x2f4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xfe, 0x2, "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"}, @NL80211_PKTPAT_PATTERN={0x88, 0x2, "594dc56b55b736e30491978e5a2f5c8e0fe5fa6995a860f3e7d264bb39c0347e3f621ac2ab2e550cdbc65d2be7ece950801d2ed9246149e2fb0cdaca137d2abeb20ae3adba30b6ceb2bfa851539267da24cb6664bf87263fde155a28d5e3761abb9bf92666a7ee218c11d27372620b9e7d663ec7d3c1e0e1cce7a342433c6d37c77702e0"}, @NL80211_PKTPAT_PATTERN={0x7a, 0x2, "da1c260717463d5d1937fbf9b48f8e757f9904aaf6fb9beb516985d54487d293fafa4e17e6a8084786932de8e19c910b7c400ccdfa38a7983ae4f018ccb1e91438ec3ed85ce8bffa8c5857910ce407dcb2ca578fdb7a0fe59813b53ff402fc19c63ccb0dae7af9bbcc5bdd60794ffd3320f71d5a0eb3"}, @NL80211_PKTPAT_PATTERN={0xe4, 0x2, "391a8b3772ec19a51815c95549e77e28a38ab0ee50a771d9e200a71708ee36d82a26468fac52121c265c55ca32f454d59f5d426e3d6a8c39f5af656b530dbc18679079cdc69c4132b063d28f4f281742312a9fe0cb7499838de5c1576139a20773f835e979f33671c0c27907279bd336fcb5bb1f555d81d1fa32ff3d3568903a959da58a6192ed5db2d915880db7fb7cbc77e4bbd6bd18c7bbaf339020122131cff350b99d90ce342545b0f19e6714c8c8c15375e724e825ac1feca06e69d136e7a640b7d776c01072693dc711a7d1ff7684765af9543d5593fc25aba355551e"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x10000}]}, {0x170, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xac, 0x1, "3e26b9c5ecca6094428d79d9b23bfdde2cfcee53baf9ed89c54aee91a87f8ce0d6feedfa1c99a4e4b162880855014c4e3adf31b235ac5c11d5c4c526ac9e6ff06ad9874ec8ccc9b10b597cedf003dfcf6892bd2b5e3128d142826c09b21a8782ce28bc84b609b097faa5df4e2636bc376e26a4f6119ccbbcc1f7e102fb5bcb99a4b2b36bef002593c9d3ca2942d77c184b3d4a6b227a502e175acad91c90a98055740f171b64e4f8"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x9}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x6}, @NL80211_PKTPAT_PATTERN={0xaf, 0x2, "e27274444ee0e0aa18040f03e955d226e95a86f4c329862b67412ab218b48de4f91bb22e4739e040a7f0f8b0af1ffb5177205c559bd0593ee29e4e09ae84ca8a7d8b1a67eb448c2ea43e340c740e3ea5a38d3da06ef411e72770755a764347791f39cae88b6191286db663bb439194c5cc14d64ae3dc94313d08f395ed5dddff18926f0c2d4492f5258a04b928a9b7352d36e735c9c188950de9baf63ded3600c785eccbdfa3398ac7f363"}]}, {0xec, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x3}, @NL80211_PKTPAT_MASK={0xdd, 0x1, "d7240cdee00086f6b9b3d3aaf7cf0b2941eb78ecb7cfdac744ca57871ea86a868445ba82d7763f1b88e6a33bd3733169965d701d96a6bf7bedf433214e0b1adce94f0302a6addd656338ddd397e80d40a597829f18e43407c7e80845ec3a0bb9a57428836b2c8126c366bc93f77bbf50be3eee77e67865085dc2eef7a36cb42894dad10e8fe81804ce617a5003cf1efcfe3e681b4bbf3fac9c362a95b806fdcec78426ca8bb2eabf5a957f50f9a65d00b6fa1eefe0493c52c928a3cf3fb5d93fbaec8e1a0a696a46098737879227e9ebf940646f898218ae0a"}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}]}, {0x7c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x70, 0x2, "313acc63fcb5d8a7c4cc2cfed5b5850b24b01e28f95ce2ea6f3f64105c0880238425255fec0f93363253cb8897701d7caa98325551730697a791f6d6b1030b996d6654ae4c4003d47143592925a7dc264bf1192c98da1b5cc92c84eed9019c31509821be2aa69dbf793120f9"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xa043}]}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x1d48, 0x4, 0x0, 0x1, [{0x194, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xda, 0x2, "4efc76f17d165dd09850fa3e946286fe93caec56f9b6df55b6246021e7fb5e108af87f69565aea4b40cd05aa20da90900e208d464f2fa5bbf052a1ed6e80507f75134685fcc17bacbe128d9bf439a20e90763209d093c8f065f93a0b64ae765f053a9f486ad5d69cd56eb584beef89f06e5d3a39238a89faeb4fa379f4839a876ac811117d3a99e138b079b3eb9cc79d640856f49ab43970c89db975eb3ccfa7c6c60370a119509d6e8062253ef25b1cc07ac549f1139b2a462562ce5f8b39a8cf592f2703bf6bf94986a4661b34390ce277aace211c"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x80}, @NL80211_PKTPAT_PATTERN={0x6a, 0x2, "a684760975a4009e2b2c93782d04cbf0a4c1c22454842bf3052e4b18ff83e2d0857a9c0129ef4196dc0ef1d6e21a2c51898e3a2fae6a5b2b09467981be207747c2f932a07363238da83c75ed305c3ced43f88ce564884939bfc597d508968c3b6ab07496c7c9"}, @NL80211_PKTPAT_MASK={0x3d, 0x1, "7a0218f43c3bfc7d517c12dab10717ed38210073007d18f9d40c19f4968f64d49b1a996ea5f599d4ac1d9f0aaec89d0a9465cfdc9087c8b2d4"}]}, {0x158, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x66, 0x1, "77e1f7e2efab97a3cce503ef2e31f9c3da6a12b0828a4790f5a63aedcf4e3af833403a8867c0c694c87474cacbf9109ede8adc8f1977582a46870ca8f9aefa4a8a82d82b83530763d00de0d0aea4a9a4d6a29471b182c5e5e5f64f1ff54038830ce7"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x81}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x10001}, @NL80211_PKTPAT_MASK={0xd9, 0x1, "dd0ed535e6dc1ee80355d83c819ab07f35300c3fd42dafda2b48da023546660fa506acf979e3f449cbc2318eca2b68b5a70e2a31f18726619925a0bd9cbd92fac330ba729c51e794aa54872f3fb0fbce1d2af81876c5d58cf7bbe5de99d845d2034431d8e0c9b6a1781abb0878042088e43df27583bae5c29f7ecdf8309abce82a51e394749781da69a0424a9400ab978d4a5952dd23a009708b9fd145db76792237028c8ccacf0ceb8deef60755ab748d17b910ced016a93eeb7eb51db9e3d205041d9a27d8752b33926cdcc4cdf2d4ba0a2c35e4"}]}, {0x308, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x75, 0x2, "e927a33e5ddd476a312b266d02b58cbd162265e152d3a9554a6ac16dc7ec2cf2db253135c838665447cd2ab5350f47caf605041294a0e025a58c69710c768d7c282a035128c8212e137718d1ef68e5fc4238cb0a13a0fd5afdbf6fc2d0b9f7bee0e2abd91bd6b2494bb61d5094c2ca09ab"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x4}, @NL80211_PKTPAT_MASK={0x52, 0x1, "a2d2b1375749a104ff043a611610e7df51c69123bb789ad9fb5714dc3e49b1b47a0eb9407adfb87c46cb2627c806b8f53192f1c0de1ffe250c17a233121cf766a6e5118f634e8f19201d5aec9d79"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x7f}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x9}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xffffff1b}, @NL80211_PKTPAT_MASK={0x5a, 0x1, "ee666ad4f92bafa027fffdd6ed124914b7324c6ca316db4eaa343cd90b8a2d5e9f1b206719c7f0f7edbb72b662a8ef798c655d5d15930e32bc0a3055353c60f6bed535cf135214f56ebf2655fbbd1cf0c3a5ff4f9d16"}, @NL80211_PKTPAT_MASK={0xd0, 0x1, "4219565e2acdd3a728ca5d93df953dfdb6e5b804f183714f16fa6a06f62c9400d2021a56a62598481529f71ea5a15ff4ef8e5fa0e6b9ce7cfa661600f13e95d617b8bccdd702bd772c7651df2b4d15644c574deff7cd3e1c355c8e23c619466a0874196a211ce3726b66dfdde0f0c7e564c44aeff5c3ab337a70e6b9b66c296252ccf234c40f09a8d91365a517d840ca3652c91ff5a8e41c183e43aa5be39d0020e6ad1f9dbd021c34e29b8508692355bb2320cf81404aff4891ad890ac842476aedbee0a1018c9f4ac7b7e5"}, @NL80211_PKTPAT_PATTERN={0xea, 0x2, "00a781d71dadf3e397fce27aaa68bdb8546406a41f6e2ce6a9b870a889e673ee1f33fbc2f3d0f7ecc84029012b021ac9aff1aaced1353408d102b0df3738f6b08b4085ce0b30856f358fbe06023fb242a3cf265765c323c050b471b7995bedfef5f67cd75a61807b7e3eebcf579503365856a5ebcc631dda8bbb8c5aafa24ca534e4f7db54e5404da46457431e04cd31539027c3d751bd32b78be336dc1623ff33fa4dccf6fe481eb02a93fd405ba82fcdf5e83cd6352a925ece775002476ea06fc4e6fb66524ade136ae079ef51b215a490b119645db6f23a9bbe3722e6b1d560bbd8de37e2"}]}, {0x37c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xb4, 0x2, "55b2c0411e69fe6d9ec52c3dda5e3ed094a3f23165da2f64e7d440aad34e916cd86559c50f933afcc65fddda228cf55472d474ae544724ef4f940dcd33124959450e9a6696ecfba68cf03f26d7191463dd6623f73b744b0f567c36edb842c2240f2b5ca63524f87566224b31bc65e8a2bc2f3484b57b5631f30cbfa20dcf974ef5b3cbb1a66eb49471edfd1224535220261cfba53a697996e633b32127f1bba3045fb1cb837db09de084fa9440d5ea85"}, @NL80211_PKTPAT_PATTERN={0xf2, 0x2, "4b2739adb87737ae193d56da1fe5150b28403d55ccf3f22fea08d0b4afb7b9d09c4092500d0d261a002a6e47c7a37392c99bbd3eb7f5dd3ca800059b5def3699ba451601b505a22a5bcb3f81d8bb51a348b48e0957731696ee589f4a756b7499dae427553155a02d2b310558b2fbd93eee9509ffad807509a05a8cce0d3de128d27ea621437adb4272a273109277cb8929c07558fd3122ef366a28c64ee466df7ea83097b8816d4106d2437f67af96863b03f515b20afbd829c3cb9102795428089071499df5997a1e3d06c3d454f2e16100e963b5488880beb781f176bf819e5a7cd59aee29143e1d0111d1ebcc"}, @NL80211_PKTPAT_PATTERN={0x9b, 0x2, "13ea591da247e38a2dbdfb08ece52d9f8afcd4f3178d545c9c785b35af9bdbaa6451d224ac0e33d2b27a479587a77e28252489f566425e759f7c1ad7ab27fc1fabbdaf73c0340f66221c89b4e06eff1482d6f9ab6efc902c5e3540f3cc71d1f937911bc52a8fc58c4eceba9ac2f8de210798cfbec5bc4e88874ca19f2b38b39ea5349d0ecd9af5eb54194e231d01ffe9789dd1271f44ea"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x5}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xa9c5}, @NL80211_PKTPAT_MASK={0x8c, 0x1, "2e5a2f9f8b1ce9086c4e644c1c6d5cd593e0ac129a7535b0cc8ac6ea23d835bf85588d4402292456120c8e24ceef4f24bf818fcf90127b71299b17d1b094f730e95bd2da03c61b570dac7d44e76c14c1c54229a2fa6835c82641267ec9c8cf84cb2d1c42b272403163e2f47d530878d04762bd95d4bd89e151f3b267a2a89b4c72216a72a1c2ff84"}, @NL80211_PKTPAT_PATTERN={0x98, 0x2, "7c3b4a78db168c5f5a1bd9e6946e915baf41d2ae6b16c494c131a5993a52c1f2f9a9c3abe430a441a3c471238b1b051e89706f3f3503806ae57263dae2daff4eab15f9c7b9c79670fd3f401d3de0be89c0abcc4f9d383ce1bd8fc8ac18bedb3fb7df56da7a2724e0472c1e0b54dd310dcf6afb90bd5857553707406ea254c75b7e969ec449873fd592547d05284973719fb275c0"}]}, {0x64, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x5f, 0x2, "f32386b6358ff9e7d0d03662383adf0dcbf033ca0001f43143a0a4f23cb2c4d74709912853d8913c03ca1400bdec2a26757e25962f0749fbe579d0e55fac7d2a73de7ada80a456e00d4375b9858beb84ef9da56e69c280fa9b9791"}]}, {0x194, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x7}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x7f}, @NL80211_PKTPAT_MASK={0x99, 0x1, "dd275d4a27f64858e007296e9a9bf051b2fa4fc17e2dae861f7f607df67db6c3718501de1c20a6d327f7b083da4393ec4437531c5fb9f96189592873cf9eef2efc250c0f7a5a18c965dcde347d5a3f0fd148a204d9187c8c86beefc18ed9024876b8503f7c6c12d8c5ae2a456086c1ba4d1ee3a305c2da309a33e96316655d8a05d5c75cdff61c3161fc1217d34f848ea5d3034742"}, @NL80211_PKTPAT_PATTERN={0xe1, 0x2, "9c23875caf3dd20eb9a9fdd055eb27304a992c8d19c8908f8f6f4cddec16fe6991bf8382771d59ecd2804e22394794d254b877db19e3711b299d6f2696a102a99e00330de85809319a87c614b0b9743ec264f0f991100c1609ba79eb0505464837463fa6cde3e810ea456a833b2ae4145448e8782b8f455c2671681dc622a8d6ae3ac7b73204253a802461222bda28f830c4593a4c982e0fe23010d20d76d092fcf5fcae068e0636d77547b5235a1dd663bd487a05ba5b8027e960ef865ac08c1f062cc656d46609d4aa7352ce4e79b8998439bd32ecb85c15b0a0f82d"}]}, {0x12c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xbb, 0x1, "035607e0a4b530e8dfff5cde1f242075d3079dfd33fdefeabdbde423ecbdcb8790920fee986b04b912bcf2fe0284d31e193ad7b451ae87f9f69a4529e9e6701dc796d0ddee31b4727d003084cc0ab7f2eb414f86766bacb83384c97982b931d79a4db3a8e8818ac4885fd38f2cf5b9294094d2c2a5217baaa809c266e52ad4b1b109466c3dc24c0fd7718a1fd1e3d1aefc10a83195aab1a909ab8350327410091542861de6473a0123b12ede1d983f479af405b04ca61a"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x80000000}, @NL80211_PKTPAT_PATTERN={0x62, 0x2, "7c2e75d1e8dcd0fa213ef5dd6c8b2d23eea07cb346dd572c18a6a71e32b9cf8d832e26baf67e79502427880158f9724daef6af173bfd2eb8ed977835577420248d6712de488cfffb8ed3620f00422e0e585caf9e4b0c1c4a2c854e62b5c6"}]}, {0x10b0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x9, 0x2, "6d8b69ab8b"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x7}, @NL80211_PKTPAT_MASK={0x1004, 0x1, "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"}, @NL80211_PKTPAT_PATTERN={0x93, 0x2, "7021788104f7c8e3e290fe533e939c189cea84edeaafa14cbb87a6dba1166c45838a2adf0852f471e9310c7b62e199d5a14ccdd8877a09320582808bd0df1672fcf9b1d3b5466dc06679ceee6b985357b9d673a83c3cdb031be2b030411d30577c33321861333dc462d19a14246752ac4f53afe04ff222e035c5ad03b30943c43cc85337fe824728a4adc001b315cc"}]}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x384, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x368, 0x4, 0x0, 0x1, [{0xa4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x27, 0x2, "88a254265221e1746366e00b5822c68c3be4a2e495f26e12e7fdc017bdcb5b4d2a35ad"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x3}, @NL80211_PKTPAT_PATTERN={0x1a, 0x2, "1830cb739d4ab44f068229c24b794a20cd7ae0cf6735"}, @NL80211_PKTPAT_PATTERN={0x49, 0x2, "ee94cef4908fe2123f5ffe521cda9aea623580db9c187302f7297b62af627a9ace866cbd06e432c9b9a3a6f0f225cb4bf1c0dc098dae8801fb68ea44a97b77615ea3e20a34"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x2}]}, {0x2c0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xaa, 0x1, "bce1d3c95b6f81677d6b236cad0f4b4b0db3566ecb4434cd098a59652434509679e0a802e23fc7a2d5db47dcbf49e7e8cc0d7dada1da6e7d2460cd8c25e5133e14129a32e226b4201d86c0d1070609c80ebb31c8a0dda6f25a33ed89c4aff7c8f9927aef976b8d493ce885c774011e92674424d598d09958782f77b197f261b356f168eaecd5e0eed040adffe4edd3e09f941907bea9931346bccd68a41c6b3e06bafbee5381"}, @NL80211_PKTPAT_MASK={0x2c, 0x1, "aa555f09df045a4818cd39a9170303f8bf6e7df4716400bf63caf8cec79870d7e44c3a1a59c56328"}, @NL80211_PKTPAT_PATTERN={0x80, 0x2, "9b591c42c42b77faacf5418a7597340eb1d0f71d0cb6ba2bd2474025e401e8f347c93c599ffb9c6599539d9f328f9d69e00712860b9b352c034c4b5f66494a5ffb21bfeba3e764a99edb5cb5f4d519c4120040c64abddcfc6bd2e2ea92bb13be0c5357222a80bd6e594b86295477af29e24e17f6c529b0100b4c0597"}, @NL80211_PKTPAT_MASK={0x93, 0x1, "c0739e5d20c791a470dc1a81f676169eba06cd271f75c5ad07f99fca0d9fba20dc9868713eb797d3b6e8c3bb39adf425b44afca47893babc21ea58271774ed6e019702a03e5cc981ddb67830a2726dee1fdc8a1034b617853ba9962fac1ebdadcaff7bb12bc179beaef8d991cbde903edc625313e6e076e7bd23e1b69a23e69b0c91b802d54c51e1f0409bc26ad0a9"}, @NL80211_PKTPAT_MASK={0xcd, 0x1, "c2affcfbc4b438e3ae58d29e72fddc1defdbbf0c9aff29f07dc13b5acc3cb23bfc63eb7078391cf1d2eabca32bfa0e925fa866fbadda0118d1ccb828a41d6ca107508fce81803fc7daa01b8eef4f4cb945e6af7b5d62f31ab6a116876a5cea778af8f8d5f90551b24cae10d3809c810b84da67bc87fee98d04f0ad9f0cbfac1177365ce9a4a9230c50dc3bd20a9d4608c778a7edce9c74a5557c7a69c380357ebc6439ad2465e71b073a1a0ac78810b613c59de2d50b76add846f5750a60105c6f24695f83a9d36490"}]}]}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xc, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8, 0x9, 0x2}]}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}]}]}, 0x3908}}, 0x4044015) r4 = socket$netlink(0x10, 0x3, 0xe) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r4, &(0x7f0000004b00)={&(0x7f0000004a00)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000004ac0)={&(0x7f0000004a40)={0x64, r1, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x881}, 0x1) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r3, &(0x7f0000004c40)={&(0x7f0000004b40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000004c00)={&(0x7f0000004b80)={0x4c, r1, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x3f}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x2}, @ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x81}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x5}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x4}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x81}]}, 0x4c}}, 0x4001) r5 = openat$btrfs_control(0xffffff9c, &(0x7f0000004c80), 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000004d40)={'ip6_vti0\x00', &(0x7f0000004cc0)={'syztnl0\x00', r2, 0x29, 0x2, 0xe4, 0xda74, 0x0, @private1, @local, 0x40, 0x8000, 0x5a, 0x7fff}}) connect$can_j1939(r5, &(0x7f0000004d80)={0x1d, r6, 0x0, {0x2, 0x0, 0xefb485989b27e40e}}, 0x18) connect(r5, &(0x7f0000004dc0)=@sco, 0x80) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000004e40)={0x0, @in6={{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}}, 0x22, 0x1000, 0x1, 0x4, 0x3}, &(0x7f0000004f00)=0x98) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r4, &(0x7f0000005040)={&(0x7f0000004f40)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000005000)={&(0x7f0000004f80)={0x50, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x100}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6ed0}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x80000001}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x9}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x50}}, 0x2010) close(r5) [ 235.578232][ T8490] chnl_net:caif_netlink_parms(): no params data found 04:18:59 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0x1) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x19, 0x0, 0x1, 0x5, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x25}}, 0x80) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0x3f, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x8}}}, 0x84) r1 = openat$vsock(0xffffff9c, &(0x7f0000000140), 0x113100, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000180)={0x3, 'ip_vti0\x00', {0x9}, 0xd1f}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) ioctl$SIOCPNGETOBJECT(r1, 0x89e0, &(0x7f0000000200)=0xffe0) r3 = accept4$unix(r1, 0x0, &(0x7f0000000240), 0x0) sendmmsg(r3, &(0x7f00000039c0)=[{{&(0x7f0000000280)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256-neon)\x00'}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000300)="6091c3deeb084bcc6ce96e2a26eeb19c74877b1597e38d34192048850f01499073bc", 0x22}, {&(0x7f0000000340)="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", 0x1000}], 0x2, &(0x7f0000001380)=[{0x80, 0x115, 0x4, "0c89d5fa2f31ab0605b1b6b3e2f89fb2d2b633c5bbdac1c32b345c2243a32241a82c7a0653467967b9fc6f0c74f26c369fe647c7f20f8aef371460adaa98768c8a16f931bcdecdf09423bdb3d407b1aa0bfeb8037c6a91935f0fa118604e6a64b4c0acb9bb569cf0b029c9eab1448e2d748ce3"}, {0x7c, 0x6, 0x8, "397480c996b228439551737296e1c6d9b9760c1c4e5a231a347137638a18047689bcb1c4539b2c550e425bc1145908471e227805247480c6a4eadcadd34be7871d12217314e2eeeba6025a1b1d4087c0a7762ca4b4830ee931a28fed6412b34170579a9bf3d76cb1af26d0f4fe834323"}, {0x2c, 0x3a, 0x4867597a, "47e76ca518890dd60bcbcb6275acdc3acab8c2b78c4c9f59c1bc968a67c7"}, {0x3c, 0x5, 0xfc, "e5b832f23987ba1f14b66cfb2351064ee24bf2e84378e90d88093f2a730e9294fe8897f0cf9dd353645dcc0676c3"}], 0x164}}, {{&(0x7f0000001500)=@l2tp6={0xa, 0x0, 0x1000, @loopback, 0x7, 0x4}, 0x80, &(0x7f0000003900)=[{&(0x7f0000001580)="4e3fcccde9fb305c097c9553", 0xc}, {&(0x7f00000015c0)="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", 0x1000}, {&(0x7f00000025c0)="9718655953f42e2b30df532159fb80a6aaba7c605091342eb684e334b27c8cc28e6f9417fcdd91c3370b985a83031e5e4c2db79849e064ea10dbf634e0ae2af9a5b03343c8bd58a061348254936ab2034edfa48c4864bc7a092cf827913f956c273ca19c8b5c0b3fd6ac5047f9c0ecb417214c25e15daa20a9ca6b1f445a6c8ffe7a43bb270946355171ffb334c08112611906f991528fe4dd1ac6", 0x9b}, {&(0x7f0000002680)="7b6d83d9a0a53dea32785007e64567c594ce27dfdf9531bd4939de4eee5f9685daa56513e7bd3ccedaa21bf95c6eb4bc0a971fdc6f1c8c017d5a0c3a3aec034a8e3737f40be37310fd0854f9bfa8d132492df292abba4fa114fa81db4cd7cef882fd2fe5b6b04290307699e922ddd25bb6f8d18ba60f388b8dd92d94baf329e05bf9bdc00e3b4a84985a92511ef3ab65ad89512aaa34eb7cde9fc3c202510d80773cacb7347788fc0894b0d461bc43362b39f3fb30d6251d180156778dd13b13130684411a898ae33213215abbf94ee1b83ec2ff9f0fc12fbeabc0f4b7504ba8f616e4c567319fbd6c8377ac3d16539bcaee13ae971056189cfd4641a3464c5b5d3049d7ac26f314d30cddecad8eacd143ff6ee29df825238153e597da95e4a4adff73a7d7521006d73aaadb7956eab473a101e500d5b19645e90e0a1f034b67c9d2069f6a1ae0ca0577ccdfaea5ec31184806f6c0bc7b861835b14cf467d5622545f82b4278d84e225e49ac83d6037faf6b30b5653a94ee294c4976a8f02ad873a65cd49a067b947128bd262babe6a63fd4ddbf3b3c6323a38006e3a9002a34e15cb7de4af594dee7293ba3061899e9f901fb41ec4e6ad2d9313e7b54dda826d2c251595584ca534948e0a998e7cdbbb9bec001a26b1abf11e897058f6d76daa347ad57169bed52f2f6b7584f3b53690742449c5db01104a77d5e6ee11ec47e956f9f46f15fceaeb8fe31c99637b0ff5eab0fed63f58bb08fdc38d6133fce413d6b3c0f7e2954306257ff36ded355d158c520bfcdb8afba27810516fabdb05743721c45a028def8cb975a0dbd53c3cc7a2beb0c98fb6c6faee3929372fd05679f9b22a69bfda6aefe683c97925b2c6a304c24d7c07436218701ac380b1a5cde25157f1773a2096f904445a5e45cac356f9382ccf12707f9ee7d63f8132ff574de77c8e9a2af4d612cf87ac68c7a337362d3ee62999997a9d86805887ad4101be729e6b1f12fde9b48731b605827385f1fa34ef7698d0f582d77dc9a9dc2c828b4777ecf3dedefb219a439b5f83bd32364f471578c0217cbf2b5b8b9a95cbbcaa5b3f97914e6ad1a985751bf2b2454f0b7896bd01c167de6af0e75bf9bd14ac405e3ed2a76eed9bdc4b037f3d06220877f006adb1f3f5813dc224cb786297c4be83d8b87f06c751b3d9f2e422d4e597b465720b355f7407bf512d9fe540aaf21fcc30298328c103f7c8ccf40211ece49670d7dbf9fc1212701e4ff162c7700da69a3f4fb29d07b0e5c31dc258ef6cfd08027fa7fed24384f589f4f64a930c476077532ece7d1f20d71ba5d119dff600dbde56d89a51e356596de456f2d62dd58b95aff31db72e7ba072114885f7e54c08717df4cec861d08e792eac35082ffac057c78e9fee4218181ea9d0745836907fd9236ba0ba01193331f88e3b62370b47f1bd3bb4d20e0fef52e59bfd14246b5cba1f4e5c87fb9864bd7d2a69cd34b27b309e3c054e76ac62e8fb80ea7688d0482c6e4909591adeba65cb5c761463dc4ce2d5881760c924a0a937b9bf2d992838e2cd9e93702701d989c0d0f60f2cceeeae69d121223a5f97927db6f3604090dcd0cb0658ebe3d9f1cb463e380f0600bb4a31dfbe8f4f2847f011adeea8248589f8a63c1b4d98ba28f6148d7e23f4e12429c6c9ba8cb1c04e6b3ad0cb86dfd3ea1f282cbe85341a1f1044dd00fa366ffa8df8b08874bcc33ced375d8ca5acc0da5de32bfa612946fbcb3591fa3bb5c7ad5062f52eef6f5ae4c2d37ce20fcb76e3f8849691006dd10ffe4e3b1363bf8477ec57bd96958023d8baee5145dea96d2886e7e6d55e5cab867fab7d494e25e2edeb253e614a71a02fa67372acdd5326bca01014c4e643f973d0b2a55d06f91427b0195227d8444c68fe012ae02346aa1b93f85e4838ed88400c34c24f8ada4383787a6edcfe41c0975ea5b3833b5e2837856b6b929900a5508efe7774080c80ff0ba372753677c014f53a83445a177e00c1f7e3c3b4108cea6cbb8a00767ce30952a11542e2af4c941bda475253cba9469634fc292e9471217bfb20117678efa01a38bb557f893bd2ec1446fefddecce0c269f2bc9a873ce18cee9a24fca3436b199da5c902120f0a199d9e816728cdda1cf861c7627464e4d9b92e1ffe473bee47275303b02144fca5df680b09748b62deb4e20f89ebe981bd11d12763a43502d87a05adf3da0d1da7b831652e8a2e546befe3f6d31af0294e42b87adcc8138e843eaff306fe6c082db1370d939778ed4b2bba1c28e1777e617c3c8d172e9eabc8dfbd205638ccdb359821e673f6370d92c6d6e6d886b68e04790f80c7fdd958d5b160aa1935638e5c1fd8edfcd844bd5d54accb80152235d051a097b8265450d64a0f548cd8c12622266ab7a99ea5c5d6e1349569e488d654fcc0567f12aa57a077562e638e2c039f32fe80621755b07b20919739498af7291a4c55f50e9a1712922871fbb2cf2d032acd4249823d4c1145a8e351cc4b052e970bc286484ce790e6b2ee8932c2c02faa84b4efc2314b1673d5d847da30553172d05241796f196b9f4d66cc4d28d6b91a9e86d4348e82e6047466c73ac5c85349b26d2af6377ec7510ed3662dffb2fccb34b84653bc1c031acfa060e7fe5a5658c4aabd281f6544f8c24f9c4cca325cb2b21b3684572583afa51b8cf1cf4c76a2e1600c56d42222c128115878a66cf17725ece3feaa7968ea7646ee02a93440f16cefe7010004c6bf7c751fcc7e1036fb31d3ee5231e859249238321528cd5af465f591ed222e3035ce32e72a8bd77c18800bb4a75a3fb31c09ef2f08eebaf206a6f68cf3066163eda5d80f096e8031ac6e966d730f5c0f0665dc9278ad3bd88d3b33bf2c9b9ffd26888b92ae5066df75f95f8e2f8ee31c8d1fe182fa543ecb4fcc0b2dcf725b83d1c9556173bd1c698861de310e5a31735e4be7edf93eb5b5533f9b3a179f98208bdd8678d644df55e1cb1985e8c0547729286157cb12d97c2adb330f72320333662e8fd1b5d4a439ce53de1f389aee2a37084c3b85de77442dea25cf6b873f9f994da8e58a0f6704b8180ffa3abb400206c7fb3c5891f4bfa9f202a5077d3eb808ed8d454a1ac6f577ff00776ffe4b2070cba566974adf9c738849028d0dfac81654e8710ee06e657cdae9ebc8eac4e5072c96c9ada880508ba957f98e002fe123b6232482973acadae493ded1a063c610b925ed313f4ed1d24426ccb1d3e5a60e5af2b553aecf524344e4d264e2628131cbe2701b74a553afcc687238873f6a62bb836fbf0de361b9c02e12838fed7c1569029efc7ae636b5de66dccb256cd39bd0479aad1631e08295791d6763a0ddd96f2f42c3db736661a44151d2c0513b3a17a1941a9b428400dfcaf530bd5877193e666a120b16171a10a5478e41f67d679dd499645c9791e2b4be5a4dfe6d3413f014e3ab4252a0c715330621a972a100ea2e293c0b9ebfe46238566123804987b95e6543a4611fba12ac3896c53343f2c067f220d9a7924e8ececd59a291aa7d21e1da304b670146ece740cfeb1d860d28751f600aaa0786688d46a407791a577aa435cdc6e83c37badba4dee677133295c8f25b41663a13a632790eaa3d1a48468d07de10f9b3c838d6d2048322a84f64b31cfbe2f0cde3bb811fcc683a4b7451da9c5e69fffa18b05d2128e4e3cb21ed780c0d7cac82a55c4be9dc272473397862c047e8fecf1bc654a5b8f750d7665501dda32abae95fc12270e0c5ecee5b1b9aabf8596682400c0d8a678c312a406eafda173e749e88e841b3a1bfc554c94f7bddc81a11eac17deed5f9e61ee9019a78eb287aa8447bd09b2bc676209bc97231f94c0587b99b1761ba986466e668078b0449e7ee2f739831e4c384ff6a5c3f0bedc0a81dd58c744e3a4489322ae816076be997401f1956d711fc0ffd245e0864ddb164ca4409891d94c3d2bf81f7d4bffe4094cc503b48323ba32a16f7eee7fc604d3aedd9c25ca8bf76f972437f20b78be83c86769ea214afccc97839c4e62e60b58c437c673bb50f1ffc495e0197766d238934daeebc9f3ec18caaf47447caa93b4c5e8ed6cc190dbdc1dd32ce2c2db66f073b320400a8b9882b7892a358d52d52588e6ab5c8335af820205fa9de8b49a9dbcb10527e1e811a55085693430d9c54fd753a7cffb51cd91e83612500ea28f409faa4804a9b4649aac3e85830ed3cc6abe109e8cd326dfc27b16ab37b164c948e898889561c9277f0eb7024de71ad1f600ef84018dfb036b9f256f820c8604a583a008a4ace9c28b1bd561afd09b2be4c4807245c5d08cb6ea10e0e8c3190e94024aea641df8eb8442c373b464a03a2b1b48672e770c900d66e09b846da1d39e4dd3c68812a025218a3ef75510ae7c75f4ddd5375f2e49ada4f855249f59e7b5f93c9e4f48259168906a0c8a5cd44341bc56c95ba617e1548afed8a4d4a25faa1866225094517a7eadc15794b240bd758cb036aead2ad4cbac3c8076665d1004316721646e80fb3327b94a1846ad9b3a9d5d3d0bf9f3775fe102a340b4f0b18f1801a86b8d991340d81bcd997d13201e2c9166ad4e0544daa822a4d5a0e8067719540db1b4e2333d9161c765e170ea5fb00d99496e0841eb91b2beed4b888db93fe97d091cc81600c1ecba673fe907a6c42fb7e6920c872479acef083e8222d6680c3e7cf88238eec0a7a7030757d966109bfc607fc77f31f3a944ec65a93fb80e1381ea4cc345df030ba38c434aab557ba59a0a6bb7e8b94338c057ccce48f176e67243a87eee487fead8db717a70335a3ad430289463bc61b0e8588a40de8f07bf0a4c7e604982c308ec586ad8760d87b58ceddc8cc112a3e4b3630d71c486ddf59b58f8a9f66b4e498ae25c71b6d53cf7dadcb46080c0c908d2c27f19e62e874b4807fee60c420f294720ea48a57777066d69fb6876301404fe9075e30494d14dd17039e687fc63d2573227750e8f5ec5b090e6646535438bfeaf1a7b0ea610b6347b317fad9270fae7eec710d8640ce7b9795aea59fe36d43dc909ce29a6500c33619af6a63463ff2ffddc0aede1e7079912a3d744b3046cde5968d09fc2ff99315e2aa6468de8f6f72b06369f40a793150fe6502fe505738eaf1247f02ef5834a47f42e42048ea4e890f3f7b20d72e92c38133434d95860d29bf57f0f727e449ef2281318a680d4654df9c46cf9d76eed81590f6db0625f8d5af93d76c3e04d3e9f8e01ad4b509a3ac3118ae6b963b22dfa8641579b63a36e2a3c4327af11db46220146c9102bd6932f97c25aa28451a6ee1ee03a9641e8cd1bc249f2bdde9a5702bb76e723f16b99b1d13359904507fc7e9b0eb13338e349bd8f387a3ff67f291f10e2978dee8da3455db5b6ab044ec12e6fa9df8f94143a9cdf78a0f165b45246136d2a311a046dbadc2aec5637b6ba8166dfd04e5607d5d0e6e2820635f4b84df5d614d515ccd1c0c9533050d099e29f676c91d840a7e342b494efdf2a259c32d7fc50f0d1bfdacd981aedb55ead69dc537c52bcb07dad261315ce1b19b16524ba4b23f5800064daf2cfe61f0e7aa51db9a8450c50c4c1caf6387c7b0c595939459eee71bc06ebd0a5a592f2697a58a95776bbf08410f106925a7b5d9fd6f5d578758ad6863c7fe0a5ac7781e9e50c6fb665022ac1132f1d70755261618f9e254e6863fd9f2e4038f438567a726b88338e7c888a08a5cfa62395b93686e060f528927a007dc3c6a52f450db736d15bde7f91a36195", 0x1000}, {&(0x7f0000003680)="5e43e33ef64d55c0157beceeb8db3425e484f018f7d31e4eaf899d3e361995e39ee0", 0x22}, {&(0x7f00000036c0)="0927f368eddb3321ae39fd46f472e0cbe6849fb15b0b5761137ceb3cd8f940070514141f14fe02d22895ab528cf8fbc7e39ef61c30fb86c40e89e49cc2c03ec1910e04d2f9b0b5bbe07b893000f7b522b2c408fbffff28615e59ccab9291e6b83fd9cfc400352e0247efc8019678240e22683f8a7484f3e54ab6fe1895d48875b4c14dd8997b4a956ca0e4fd4567ee47cc0e090aad4ee33658d87460b41ef5c688d83582", 0xa4}, {&(0x7f0000003780)="fe266128e1dc6e2ad04e10f734bc18c55d2d883a756bfc36c8b00a16353bc8d8244269e0300a4f1ce9b3dae6377f2edda3eced03e957f51f927df45d2448a1cf3728f0e7e5b9e5688f9d3b73a14f122dd786f7f66ed741ceb24ed5d9c597ad8faacfca6616f77104c6a088c3021a2113176a6bc935c033685ff405958249e9fae504", 0x82}, {&(0x7f0000003840)="f284fd8fc83383bdfea492160dc47423f27d5eb0192ab2644762168b32c9660e8918f8f57c1375e3a34707bd90b1626cb3062da9db00badf10d514f5331f2320dbe2627f9adf403b56d876d5e689a35cf076a249aa543f3cda6555b3bf184f18064b3235de9014c92b562cc84292b3facc6080a0acf0c9542da3cfe39a32cb4347d32c6f6ba591ddc7db5c47c0f158605e577b8329885596232dd4cc48fd2ee008", 0xa1}], 0x8, &(0x7f0000003940)=[{0x54, 0x103, 0x6, "fb3aac67eef3df89535bc156b41a23cc93af60d8df049eecabc2277263e26645605d381a46f72dc28adc044db25b17beec2fc451b4393b8263564d21b5347976edfcd02ef7e42695"}, {0x1c, 0x10e, 0x7, "43776a39bad3852625aa7ebc3627"}], 0x70}}], 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000003a00)={0x2710, 0x1, 0x2, 0x1000, &(0x7f0000fff000/0x1000)=nil}) sendmsg$nl_route(r1, &(0x7f0000003b40)={&(0x7f0000003a40)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000003b00)={&(0x7f0000003a80)=@ipv6_getroute={0x54, 0x1a, 0x300, 0x70bd29, 0x25dfdbfe, {0xa, 0x14, 0x20, 0x40, 0xfd, 0x0, 0xc8, 0x0, 0x200}, [@RTA_OIF={0x8, 0x4, r2}, @RTA_UID={0x8, 0x19, 0xee00}, @RTA_EXPIRES={0x8, 0x17, 0x3}, @RTA_PREF={0x5, 0x14, 0x9}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}, @RTA_EXPIRES={0x8, 0x17, 0xffffff0c}, @RTA_METRICS={0x5, 0x8, 0x0, 0x1, "aa"}]}, 0x54}, 0x1, 0x0, 0x0, 0x20008844}, 0x20041885) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000003b80)={r2, @rand_addr=0x64010102, @remote}, 0xc) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000003bc0)={0x2, 'hsr0\x00', {0x7}, 0xbb7}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000003c40)={'batadv0\x00', 0x0}) r5 = openat$dlm_control(0xffffff9c, &(0x7f0000003c80), 0x200000, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000003e40)={&(0x7f0000003c00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000003e00)={&(0x7f0000003cc0)=@deltclass={0x118, 0x29, 0x10, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0xfff1, 0xf}, {0xfffe, 0xd}, {0x7, 0x2}}, [@TCA_RATE={0x6, 0x5, {0x6, 0x1}}, @TCA_RATE={0x6, 0x5, {0x3b}}, @tclass_kind_options=@c_fq_codel={0xd}, @TCA_RATE={0x6, 0x5, {0x0, 0x9}}, @tclass_kind_options=@c_atm={{0x8}, {0xa4, 0x2, [@TCA_ATM_HDR={0x20, 0x3, "1c0fe7c6b2ab87385e513503034a3ef612a1223b5babcc3dc1a47988"}, @TCA_ATM_HDR={0x39, 0x3, "c50a0d6eb037562bf1327b9cef869547e6151d5ebc1a75c996f3dc13323db592ac3bbfa5dfa8cb6b0f5c409995525f3ae0f6341269"}, @TCA_ATM_HDR={0x11, 0x3, "9059cbe368a8d4d9da1e3f2cd7"}, @TCA_ATM_HDR={0x20, 0x3, "e5edda11342ee6c333dba1527066d2ee1bf9456bfe7b929ec6aadee7"}, @TCA_ATM_FD={0x8, 0x1, r5}, @TCA_ATM_EXCESS={0x8, 0x4, {0x0, 0xc}}]}}, @TCA_RATE={0x6, 0x5, {0x1f, 0x2c}}, @tclass_kind_options=@c_dsmark={{0xb}, {0xc, 0x2, @TCA_DSMARK_MASK={0x5, 0x4, 0x8}}}]}, 0x118}, 0x1, 0x0, 0x0, 0x50}, 0x4000) fsmount(r1, 0x0, 0x8) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000003e80)) [ 235.886244][ T8490] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.913208][ T8490] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.953608][ T8490] device bridge_slave_0 entered promiscuous mode [ 235.991601][ T8490] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.998692][ T8490] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.029512][ T8490] device bridge_slave_1 entered promiscuous mode [ 236.152195][ T8532] chnl_net:caif_netlink_parms(): no params data found [ 236.194755][ T8490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.217799][ T8490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.249027][ T8490] team0: Port device team_slave_0 added [ 236.268187][ T8490] team0: Port device team_slave_1 added [ 236.340027][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.346997][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.374451][ T8490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.387557][ T8532] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.395783][ T8532] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.406489][ T8532] device bridge_slave_0 entered promiscuous mode [ 236.416984][ T8532] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.425929][ T8532] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.434865][ T8532] device bridge_slave_1 entered promiscuous mode [ 236.448994][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.475049][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.532558][ T8490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.585548][ T8618] chnl_net:caif_netlink_parms(): no params data found [ 236.656339][ T8490] device hsr_slave_0 entered promiscuous mode [ 236.664456][ T8490] device hsr_slave_1 entered promiscuous mode [ 236.677376][ T8532] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.765098][ T8532] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.840183][ T8685] chnl_net:caif_netlink_parms(): no params data found [ 236.867372][ T8532] team0: Port device team_slave_0 added [ 236.878621][ T8532] team0: Port device team_slave_1 added [ 236.954171][ T8618] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.961863][ T8618] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.969639][ T8618] device bridge_slave_0 entered promiscuous mode [ 236.987568][ T8532] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.995602][ T8532] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.023375][ T8532] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.051889][ T8618] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.059058][ T8618] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.068215][ T8618] device bridge_slave_1 entered promiscuous mode [ 237.083252][ T8532] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.091007][ T4866] Bluetooth: hci0: command 0x0409 tx timeout [ 237.097564][ T8532] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.139730][ T8532] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.344242][ T8618] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.361121][ T8618] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.375720][ T8532] device hsr_slave_0 entered promiscuous mode [ 237.383294][ T8532] device hsr_slave_1 entered promiscuous mode [ 237.391776][ T8532] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 237.399855][ T8532] Cannot create hsr debugfs directory [ 237.405677][ T8685] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.410748][ T30] Bluetooth: hci1: command 0x0409 tx timeout [ 237.420198][ T8685] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.428190][ T8685] device bridge_slave_0 entered promiscuous mode [ 237.438710][ T8685] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.446523][ T8685] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.455090][ T8685] device bridge_slave_1 entered promiscuous mode [ 237.515077][ T8685] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.591955][ T8685] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.638814][ T8618] team0: Port device team_slave_0 added [ 237.659829][ T3169] Bluetooth: hci2: command 0x0409 tx timeout [ 237.664014][ T8921] chnl_net:caif_netlink_parms(): no params data found [ 237.715544][ T8618] team0: Port device team_slave_1 added [ 237.744863][ T8685] team0: Port device team_slave_0 added [ 237.786500][ T8685] team0: Port device team_slave_1 added [ 237.845644][ T8618] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.855732][ T8618] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.882909][ T8618] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.919647][ T8490] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 237.934247][ T8618] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.941321][ T8618] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.968535][ T8618] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.980084][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 237.987353][ T8685] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.994485][ T8685] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.021247][ T8685] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.041993][ T8490] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 238.054685][ T8490] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 238.067139][ T8685] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.074946][ T8685] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.101597][ T8685] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.168161][ T8490] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 238.247798][ T8618] device hsr_slave_0 entered promiscuous mode [ 238.256072][ T8618] device hsr_slave_1 entered promiscuous mode [ 238.266883][ T8618] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.275504][ T8618] Cannot create hsr debugfs directory [ 238.300452][ T9138] chnl_net:caif_netlink_parms(): no params data found [ 238.322331][ T8685] device hsr_slave_0 entered promiscuous mode [ 238.329023][ T8685] device hsr_slave_1 entered promiscuous mode [ 238.336436][ T8685] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.344788][ T8685] Cannot create hsr debugfs directory [ 238.368149][ T8921] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.377386][ T8921] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.385916][ T8921] device bridge_slave_0 entered promiscuous mode [ 238.395342][ T8921] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.403156][ T8921] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.411655][ T8921] device bridge_slave_1 entered promiscuous mode [ 238.529666][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 238.543393][ T8921] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.584814][ T8921] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.597896][ T8532] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 238.615053][ T8532] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 238.655463][ T9138] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.664411][ T9138] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.673360][ T9138] device bridge_slave_0 entered promiscuous mode [ 238.682477][ T9138] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.689755][ T9138] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.697735][ T9138] device bridge_slave_1 entered promiscuous mode [ 238.705101][ T8532] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 238.724138][ T8532] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 238.741092][ T8921] team0: Port device team_slave_0 added [ 238.754711][ T8921] team0: Port device team_slave_1 added [ 238.791009][ T9138] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.851031][ T9138] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.877021][ T8921] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.885677][ T8921] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.913885][ T8921] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.928385][ T8921] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.936497][ T8921] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.963059][ T8921] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.015095][ T9138] team0: Port device team_slave_0 added [ 239.074336][ T9138] team0: Port device team_slave_1 added [ 239.093298][ T8921] device hsr_slave_0 entered promiscuous mode [ 239.101062][ T8921] device hsr_slave_1 entered promiscuous mode [ 239.107744][ T8921] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.115705][ T8921] Cannot create hsr debugfs directory [ 239.170488][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 239.177335][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 239.191128][ T9138] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.198090][ T9138] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.225123][ T9138] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.244083][ T9138] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.251278][ T9138] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.278182][ T9138] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.311190][ T8490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.374285][ T8618] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 239.408332][ T8618] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 239.439831][ T9138] device hsr_slave_0 entered promiscuous mode [ 239.446657][ T9138] device hsr_slave_1 entered promiscuous mode [ 239.457821][ T9138] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.466525][ T9138] Cannot create hsr debugfs directory [ 239.477280][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.487254][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.499718][ T9699] Bluetooth: hci1: command 0x041b tx timeout [ 239.500044][ T8490] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.515812][ T8618] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 239.538228][ T8618] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 239.559241][ T8532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.624773][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.634270][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.644612][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.652951][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.672949][ T8532] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.712824][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.722666][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.731495][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.739097][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.740451][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 239.747893][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.765754][ T4866] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.772870][ T4866] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.780915][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.789673][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.798663][ T4866] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.805973][ T4866] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.813990][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.824952][ T8685] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 239.847779][ T8685] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 239.870911][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.878772][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.895591][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.905250][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.912413][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.921444][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.931039][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.944727][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.954174][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.990486][ T8685] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 240.010668][ T8685] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 240.029713][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.038249][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.059579][ T3169] Bluetooth: hci3: command 0x041b tx timeout [ 240.080691][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.092494][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.101132][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.110330][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.118839][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.129054][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.167559][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.214715][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.224154][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.233538][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.242772][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.259773][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.268107][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.276793][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.285423][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.309127][ T8921] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 240.342270][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.352523][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.382112][ T8921] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 240.428737][ T8921] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 240.441206][ T8618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.448217][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.458664][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.466888][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.475334][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.502251][ T8532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.517625][ T8490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.524979][ T8921] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 240.573463][ T9138] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 240.587029][ T8618] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.597635][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.607298][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.616019][ T3169] Bluetooth: hci4: command 0x041b tx timeout [ 240.632632][ T9138] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 240.648612][ T9138] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 240.661175][ T9138] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 240.692416][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.706483][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.717663][ T9779] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.724765][ T9779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.734072][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.743365][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.752696][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.762561][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.790536][ T8685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.825814][ T8490] device veth0_vlan entered promiscuous mode [ 240.835426][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.848325][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.858638][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.867608][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.874752][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.882556][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.891532][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.900492][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.910416][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.918742][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.927236][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.965246][ T8618] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 240.975998][ T8618] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.003690][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.011579][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.020419][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.028156][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.037404][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.046246][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.055222][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.064513][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.073424][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.084594][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.093215][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.101306][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.114026][ T8490] device veth1_vlan entered promiscuous mode [ 241.159529][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.166951][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.175918][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.185447][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.207510][ T8685] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.228580][ T8618] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.236556][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.249438][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.260679][ T9699] Bluetooth: hci0: command 0x040f tx timeout [ 241.280457][ T8532] device veth0_vlan entered promiscuous mode [ 241.288317][ T9699] Bluetooth: hci5: command 0x041b tx timeout [ 241.325380][ T8921] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.359834][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.368635][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.382140][ T9699] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.389496][ T9699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.397100][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.406418][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.415652][ T9699] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.422793][ T9699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.430583][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.439349][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.447834][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.456811][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.466061][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.475194][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.484314][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.493313][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.504226][ T8532] device veth1_vlan entered promiscuous mode [ 241.518424][ T8490] device veth0_macvtap entered promiscuous mode [ 241.550570][ T8490] device veth1_macvtap entered promiscuous mode [ 241.562752][ T8921] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.570312][ T9765] Bluetooth: hci1: command 0x040f tx timeout [ 241.577351][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.586742][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.595271][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.603722][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.612515][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.620730][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.629651][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.642175][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.651372][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.660340][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.668577][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.677665][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.685973][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.703907][ T9138] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.717718][ T8618] device veth0_vlan entered promiscuous mode [ 241.734020][ T8685] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.748018][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.760353][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.768469][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.777536][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.785733][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.794576][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.826303][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.826868][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 241.843243][ T8618] device veth1_vlan entered promiscuous mode [ 241.863706][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.872827][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.882603][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.891584][ T3169] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.898655][ T3169] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.907157][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.916211][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.925462][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.934629][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.943531][ T3169] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.950678][ T3169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.958339][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.966478][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.975412][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.992797][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.022984][ T9138] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.030714][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.044983][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.053663][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.064298][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.073517][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.081816][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.098288][ T8532] device veth0_macvtap entered promiscuous mode [ 242.113160][ T8490] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.122268][ T8490] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.136356][ T8490] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.139458][ T9585] Bluetooth: hci3: command 0x040f tx timeout [ 242.152091][ T8490] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.183602][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.192386][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.204388][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.217948][ T8685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.232062][ T8532] device veth1_macvtap entered promiscuous mode [ 242.258034][ T8618] device veth0_macvtap entered promiscuous mode [ 242.305820][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.322984][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.340031][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.367514][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.376436][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.385942][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.395498][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.402675][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.410588][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.419947][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.428263][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.435374][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.443324][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.452478][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.471770][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.479837][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.487658][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.504932][ T8618] device veth1_macvtap entered promiscuous mode [ 242.535337][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.554417][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.569793][ T8532] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.603797][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.612425][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.621717][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.630716][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.639498][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.647897][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.656946][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.665967][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.674955][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.684027][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.693347][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.701367][ T3169] Bluetooth: hci4: command 0x040f tx timeout [ 242.708748][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.717195][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.726089][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.735904][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.761637][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.788975][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.810780][ T8532] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.844265][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.868004][ T8618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.882775][ T8618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.893280][ T8618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.904901][ T8618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.917047][ T8618] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.925424][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.935196][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.945075][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.954381][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.965574][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.974861][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.983912][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.019075][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.027175][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.044823][ T8618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.057189][ T8618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.067114][ T8618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.077798][ T8618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.089480][ T8618] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.099848][ T8532] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.108561][ T8532] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.120143][ T8532] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.129279][ T8532] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.144382][ T8685] device veth0_vlan entered promiscuous mode [ 243.152493][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.164762][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.173127][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.182271][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.191712][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.200593][ T3169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.222201][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.230848][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.249769][ T128] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.257905][ T128] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.264792][ T8685] device veth1_vlan entered promiscuous mode [ 243.292187][ T8618] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.301878][ T8618] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.311052][ T8618] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.327756][ T8618] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.339224][ T9765] Bluetooth: hci5: command 0x040f tx timeout [ 243.345424][ T9765] Bluetooth: hci0: command 0x0419 tx timeout [ 243.354764][ T9138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.370408][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.377910][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.391317][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 243.406208][ T8921] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.625607][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.638150][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.649582][ T9821] Bluetooth: hci1: command 0x0419 tx timeout [ 243.655707][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.672868][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.682878][ T9699] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 243.710114][ T9138] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.752754][ T38] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.757913][ T8685] device veth0_macvtap entered promiscuous mode [ 243.773473][ T38] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.818397][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.841789][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.852009][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 243.860743][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.871467][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.889952][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.901738][ T8685] device veth1_macvtap entered promiscuous mode [ 243.910756][ T9585] Bluetooth: hci2: command 0x0419 tx timeout [ 243.951736][ T128] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.974590][ T128] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.003036][ T114] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.022370][ T8921] device veth0_vlan entered promiscuous mode [ 244.024676][ T114] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.037264][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.055612][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 244.065847][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.075499][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.085242][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 244.101887][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.116074][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.154807][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.155064][ T114] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.196309][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.219123][ T9585] Bluetooth: hci3: command 0x0419 tx timeout 04:19:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="4c01000010002107000000000000000000000000000000000000000000000000ac1e000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff00000000000000000000000000000000330000000000000000000000000000000000000000000000000000000000000000000000160000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004c00140073686131000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000008600000008001e000000000008001d"], 0x14c}}, 0x0) [ 244.246653][ T114] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.258409][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.305915][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.330476][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.341061][ T9860] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. 04:19:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000080)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="7f00000000000000000017000000500006804c00040067636d2861657329000000000000000000002400000064c563d23918bcbff4f098"], 0x64}}, 0x0) [ 244.341837][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.363974][ T8685] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.396120][ T8921] device veth1_vlan entered promiscuous mode [ 244.459265][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.484694][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.505569][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.516779][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 244.535168][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.554078][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.584460][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.596193][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.607082][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.619788][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.630152][ T8685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.640726][ T8685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.657467][ T8685] batman_adv: batadv0: Interface activated: batadv_slave_1 04:19:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000080)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="7f00000000000000000017000000500006804c00040067636d2861657329000000000000000000002400000064c563d23918bcbff4f098"], 0x64}}, 0x0) [ 244.715445][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.740838][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.779600][ T2958] Bluetooth: hci4: command 0x0419 tx timeout [ 244.790891][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.815313][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.846844][ T8685] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.868887][ T8685] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.903778][ T8685] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.944450][ T8685] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.985076][ T9138] device veth0_vlan entered promiscuous mode [ 245.022196][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 04:19:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r6, @ANYBLOB="0c00990000000000000000000800a000b209000008009f00051a0000080026"], 0x40}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x80, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}], @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]]}, 0x80}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 245.036370][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.056079][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.066433][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 04:19:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) close(r1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x30}, 0xc) sendfile(r1, r0, 0x0, 0x34000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendto$inet6(r3, &(0x7f0000000240)='x', 0xffbc, 0x0, 0x0, 0x0) [ 245.151180][ T8921] device veth0_macvtap entered promiscuous mode [ 245.159852][ T9138] device veth1_vlan entered promiscuous mode [ 245.235234][ T8921] device veth1_macvtap entered promiscuous mode 04:19:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) close(r1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x30}, 0xc) sendfile(r1, r0, 0x0, 0x34000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendto$inet6(r3, &(0x7f0000000240)='x', 0x4, 0x0, 0x0, 0x0) [ 245.344104][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.362548][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 04:19:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x44, 0xa, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x5, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}}]}, @IPSET_ATTR_LINENO={0x8}]}, 0x44}}, 0x0) [ 245.391263][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.408845][ T9765] Bluetooth: hci5: command 0x0419 tx timeout [ 245.425733][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 04:19:09 executing program 0: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) [ 245.461098][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.492190][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 04:19:09 executing program 1: unshare(0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0x0, 0x10, 0x70bd28, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x38}}, 0x0) unshare(0x2000000) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) unshare(0x20000) recvmmsg(r0, &(0x7f00000046c0)=[{{&(0x7f0000000340)=@rc, 0x80, &(0x7f00000016c0)=[{0x0}, {&(0x7f0000000480)=""/54, 0x36}, {0x0}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/173, 0xad}, {&(0x7f0000001600)=""/38, 0x26}], 0x6, &(0x7f0000001640)=""/37, 0x25}, 0x5}, {{&(0x7f0000001740)=@ipx, 0x80, &(0x7f0000002940)=[{0x0}, {&(0x7f0000002900)=""/18, 0x12}], 0x2, &(0x7f0000002980)=""/212, 0xd4}, 0xfffffff8}], 0x2, 0x1040, &(0x7f0000004800)={0x0, 0x3938700}) [ 245.557284][ T9138] device veth0_macvtap entered promiscuous mode [ 245.621745][ T38] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.636664][ T38] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.663246][ T8921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.686394][ T8921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.703584][ T8921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.733687][ T8921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.780848][ T8921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.794679][ T8921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.834521][ T8921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.863886][ T8921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.891657][ T8921] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.935502][ T9138] device veth1_macvtap entered promiscuous mode [ 245.975813][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 245.993033][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.029209][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.055545][ T8921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.075085][ T8921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.093111][ T8921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.123078][ T8921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.137980][ T8921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.157557][ T8921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.178292][ T8921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.198820][ T8921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.221564][ T8921] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.296835][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.310468][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.336354][ T8921] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.363258][ T8921] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.380845][ T8921] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.395615][ T8921] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.498912][ T38] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.507061][ T38] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.597735][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 246.666293][ T9138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.686369][ T9138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.699209][ T9138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.728246][ T9138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.738216][ T9138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.757716][ T9138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.767804][ T9138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.793225][ T9138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.813748][ T9138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.825829][ T9138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.847995][ T9138] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.856375][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.865440][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.900013][ T9138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.926509][ T9138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.940039][ T9138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.951244][ T9138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.961716][ T9138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.972892][ T9138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.984681][ T9138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.996696][ T9138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.007340][ T9138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.022674][ T9138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.035171][ T9138] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.059317][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.069854][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.098771][ T9138] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.108555][ T9138] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.117284][ T9138] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.139397][ T9138] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.215266][ T128] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.224770][ T128] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:19:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x10341}}}}}}]}, 0x48}}, 0x0) [ 247.365245][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 247.441593][ T9958] device veth2 entered promiscuous mode [ 247.505076][ T128] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.531289][ T128] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.563204][ T9958] device veth2 entered promiscuous mode [ 247.611576][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 247.629674][ T9850] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.637781][ T9850] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.713585][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 247.762882][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.780265][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.797409][ T4866] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:19:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f00000000c0)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) 04:19:11 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 04:19:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x6c, 0x0, 0x0, r5}}, 0x20}, 0x1, 0x74}, 0x0) 04:19:11 executing program 1: unshare(0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0x0, 0x10, 0x70bd28, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x38}}, 0x0) unshare(0x2000000) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) unshare(0x20000) recvmmsg(r0, &(0x7f00000046c0)=[{{&(0x7f0000000340)=@rc, 0x80, &(0x7f00000016c0)=[{0x0}, {&(0x7f0000000480)=""/54, 0x36}, {0x0}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/173, 0xad}, {&(0x7f0000001600)=""/38, 0x26}], 0x6, &(0x7f0000001640)=""/37, 0x25}, 0x5}, {{&(0x7f0000001740)=@ipx, 0x80, &(0x7f0000002940)=[{0x0}, {&(0x7f0000002900)=""/18, 0x12}], 0x2, &(0x7f0000002980)=""/212, 0xd4}, 0xfffffff8}], 0x2, 0x1040, &(0x7f0000004800)={0x0, 0x3938700}) 04:19:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c, 0x0}, 0x10000095) 04:19:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000300)={0x0, 0x7, 0x1, "e8"}, 0x9) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000005840)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x0, 0x0, @private2}], 0x2c) 04:19:11 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003e80)={0x0, 0x0, 0x0}, 0x44) 04:19:11 executing program 2: socketpair(0x22, 0x2, 0x4, &(0x7f0000000040)) 04:19:11 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000980)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002040)={&(0x7f0000000bc0)=@tipc=@id, 0x80, 0x0}, 0x0) 04:19:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 04:19:11 executing program 0: r0 = socket(0x26, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x3d, 0x0, &(0x7f0000000080)) 04:19:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x401c5820, &(0x7f0000000000)) [ 248.481677][T10021] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:19:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x18, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:19:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb35f5af0b2d3da48, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:19:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5460, 0x0) 04:19:12 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:19:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7}, 0x40) 04:19:12 executing program 5: socketpair(0x10, 0x3, 0x3, &(0x7f0000000000)) 04:19:12 executing program 3: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) socketpair(0x2, 0x3, 0x0, &(0x7f0000000040)) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f00000000c0)="eb5ef11a0cd0aac1af7f372ca189dcd87fddbf5b835073966b084f4bf8744fcaf6c9ca0eb75f5375b6a76b15433fd8e3f4edfee1644f6730a86bcea895de574fc13f90621df4eb5988d88d0d88e5aadec77326372b62494522c637d3666081f3a5e91c79b027ee7e859c365e19aef85c70d0d9d597fd99f1a0400a7f62b6f18e7efc4263e268f660dca520ab36cfbb79dba6010994d27c3db7e3011b8c2fc10b6d6f074eb8f48b327e7be3c2b3402248c31f249ad59fad4c73ee549868e51e03ef2c11ef7da99a886fad86c9e6999d7f08f250557387dece5fb7549fba073a792a883e", &(0x7f00000001c0)=""/129}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) 04:19:12 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r1}) 04:19:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:19:12 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 04:19:12 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:19:12 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 04:19:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x11, 0x5, &(0x7f0000000880)=@framed={{}, [@ldst, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f00000008c0)='GPL\x00', 0x5, 0xde, &(0x7f0000000900)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:19:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xe, 0x4, 0x4, 0x13f}, 0x40) 04:19:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x7}, 0x40) 04:19:12 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 04:19:12 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz1\x00', 0x200002, 0x0) 04:19:12 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:19:12 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:19:13 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 04:19:13 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:19:13 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) close(r0) 04:19:13 executing program 3: perf_event_open(&(0x7f00000000c0)={0x7, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:19:13 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:19:13 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:19:13 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:19:13 executing program 0: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:19:13 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x20000140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:19:13 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:19:13 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:19:13 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) close(r0) 04:19:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) close(r0) 04:19:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x18, 0x0, 0x0, 0xa67, 0x1}, 0x40) 04:19:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip6erspan0\x00'}) 04:19:13 executing program 4: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x0) 04:19:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) 04:19:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xe, 0x4, 0x4, 0x13f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 04:19:13 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f0000000100)='syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x20) 04:19:13 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:19:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40) 04:19:13 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000006c0)=""/150, 0x96}], 0x1}, 0x10140) 04:19:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) close(r0) 04:19:14 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:19:14 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x38}, 0x0) 04:19:14 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:19:14 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:19:14 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 04:19:14 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_ext={0x1c, 0x1, &(0x7f0000000200)=@raw=[@jmp], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) 04:19:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0045878, 0x0) 04:19:14 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:19:14 executing program 0: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) socketpair(0x2, 0x3, 0x0, &(0x7f0000000040)) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) 04:19:14 executing program 1: perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:19:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x541b, 0x0) 04:19:14 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:19:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x2, &(0x7f0000000000)) 04:19:14 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/104, 0x68}], 0x1}, 0x0) close(r1) 04:19:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x0, 0x0, 0x8001}, 0x40) 04:19:14 executing program 0: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) socketpair(0x2, 0x3, 0x0, &(0x7f0000000040)) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) 04:19:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4020940d, &(0x7f0000000000)) 04:19:15 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:19:15 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:19:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40086602, 0x0) 04:19:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x801c581f, 0x0) 04:19:15 executing program 0: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) socketpair(0x2, 0x3, 0x0, &(0x7f0000000040)) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) 04:19:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000000)) 04:19:15 executing program 5: socketpair(0x2b, 0x1, 0x4, &(0x7f00000000c0)) 04:19:15 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:19:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5450, 0x0) 04:19:15 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000006c0)="4ee77f07cb2430b27393911da77736a437da9bd29cc3cd40cef586973e0472f6b7badbfe1b4af638ed13a1548067964c89102932ff61811d2657826fa2ae186decab66b0a96af175730b6f4b97c01bb86de0e35bc85cdd0498a04df9028b76938e77e00b1c3620d8bfdfbc6ec5cdea0d15cc1dff0654cced2aade4efb6547dd7c9595367c690a063d5606347f7fb015705ee843e98b40195f1c4d8b4ba244cef120918cd2f5d045e", 0xa8}, {&(0x7f0000000780)="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", 0xffffffdc}, {&(0x7f0000000000)="073a1cf581bc5c3a3485f837bb3a436cee01727acabb7e20af5295b264c5bb6f7fe6de2565c6e7733194d58e34ca587d6f5bbdbc3521ac", 0x37}, {&(0x7f0000000200)="269d3f8113ea6207d5028c15bceff2fd72c9723ffca81808fb1b56d061d5db474e8a1692e7731cb7dc416aad1e6fa45744cd2fe4362be7cfc8ad655f3a9fc86d2aa3c78015c6f17b70e5db8cee8539eea1ea1f89fb45ae69b9d6c8a10fc9c65e883ec097d11b3fe349aa259de9b9f68647a4b0ed25a9582d450cb037e35f87aa0685565d386e2af6b082b432731ab8bb3b5b0906d86bc3170283ffdbd01865b12758ac84200d57b507147b564a0dfc97cb1a884c3f29caa3cd15beddf41eed2bcf620e62221b86c60fde26326c98e9d7ef105332316154afb153", 0xda}, {&(0x7f0000000300)="f80cd048c5788a2fca032d05e5708276591eca9c8ceb51d85dc3004d7471efd710a630f556ac5b21daed110ad52a21cd132209451712b38d8235fac7f0bbfaf6a04abb5950ce0ae049a11a9372afe44842e0f87d6e63d572a4e2e185c64e7f793b6eabab11ba5a911a1a9d2346852fb98d068ffdca079ce1790ee977723de07a72c3d1a3a27f114dd4fa698d06c5dbab2897f5bb8d9c", 0x96}, {&(0x7f00000003c0)="28514700376768f7b03f77fc8f58d0b801167e2e5ee8750e9837a2ba4973d0676c079f9503e1190c086ddebdbb1e65ffda9e1681ce803f65f4a2a061eb4a5903a8d4587c3e2d2de86a34b583ca3ec76aa308aab2af187009526ad620aef2c371e83e9ba47eee841c9efd6697ee404d8cd681f44f55748879b73188969d3a", 0x7e}, {&(0x7f0000000440)="d706d2b40e14efc56b143ced1cc93a8e53653fc66f3a4882daad2b59d9ff9e57138fed5a4203d9de01aa03b4e2eb95bd52ef48ad17352a2542f2158a1276cf4b14945e2d2d05f79576abe1331e44f18ac007ea8d35f2aacf443ae0db13d80076d85a596832a11a682d2c3d4c1a864480e3ec0488fad06d70369a15e27cb965dcf584e4d727b0866fe580d21f8368ba360492b1ad55d6", 0x96}, {&(0x7f0000000500)="0da7e0c684b787c9c4e48d98873d7bc3da693b5f3ac2e3dded7a21f16752faaa58fe47b66414689475df23de4a06c37de060f9bd6698e7f27e7e1927e6246eb1d96670efe72097e8155ae99378f7b458f02c7de761ee6898c04fd7f2083cd7d9596f9dc7ac10a4d805f32a258ded2adf8a341abe47d7149eeb8229fe1b118791859d882d4694dd5b69231cba8e2774523dbc8e7bf5866566f2b61fc6daedb0cd12fd36e6433f446fa58900430f42fb6d086b9fbadc7afc50f905e0a38724c2310297330b7c08f1d83579da644598dbc59be73bfdedc61280ad847a3545c324ad443ff1da9dbc3e47d4a7fe7e9a1b28c986681fc2", 0xf4}], 0x8}, 0x1) 04:19:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5451, 0x0) 04:19:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40086602, &(0x7f0000000000)) 04:19:15 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000005c0), 0xfffffffffffffe78) 04:19:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xc, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:19:15 executing program 0: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) socketpair(0x2, 0x3, 0x0, &(0x7f0000000040)) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) 04:19:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x401c5820, 0x0) 04:19:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, 0x0) 04:19:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f0000000000)) 04:19:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x1, 0xca, &(0x7f0000000100)=""/202, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:19:15 executing program 1: socketpair(0x1d, 0x0, 0x6, &(0x7f0000000080)) 04:19:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:15 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) 04:19:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, &(0x7f0000000000)) 04:19:16 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:19:16 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:19:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) 04:19:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb}, 0x40) 04:19:16 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/104, 0x68}], 0x1, &(0x7f0000000300)=""/219, 0xdb}, 0x40010002) close(r1) 04:19:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x2, 0x0) 04:19:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:16 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) 04:19:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc020660b, 0x0) 04:19:16 executing program 5: perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:19:16 executing program 0: perf_event_open(&(0x7f00000000c0)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3f000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:19:16 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/104, 0x68}], 0x1, &(0x7f0000000300)=""/219, 0xdb}, 0x0) close(r1) 04:19:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001bc0)={&(0x7f00000007c0)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0, 0x0, 0x0, 0x118}, 0x0) 04:19:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000800)="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", 0x171}], 0x1, 0x0, 0x118}, 0x0) 04:19:16 executing program 2: fchmodat(0xffffffffffffffff, 0x0, 0xea6b7ace3e6e52e2) 04:19:16 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x18, 0x1}, 0xc) 04:19:17 executing program 1: socketpair(0x1, 0x3, 0x7f, 0x0) 04:19:17 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) 04:19:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:17 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001840)=[{0x0}], 0x1}, 0x0) 04:19:17 executing program 3: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000580), 0xc) 04:19:17 executing program 0: shmget$private(0x0, 0x3000, 0xf020d7fdb89ddf98, &(0x7f0000ffd000/0x3000)=nil) 04:19:17 executing program 1: fchmodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0) 04:19:17 executing program 5: semctl$SETALL(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000100)=[0x0]) 04:19:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000800)="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", 0x784}], 0x1, 0x0, 0x118}, 0x0) 04:19:17 executing program 0: syz_emit_ethernet(0x5a, &(0x7f0000000100)=ANY=[], 0x0) 04:19:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000800)="9735c4f13ee092446af0168826c518b0eb71b2a375adb1dfebacf5cb37f535e56577314633278b4cca2a097df807d73daae817dbd647681fbe946eefab292cb77b6878b41647558314a064962b107db7033a66ac645d16e68b721d7181746d50c3620b64782a8854f1eb7cfa79bd77b5ab6f0e0463e6d74fd27672206a9771d60d4417431f302babcbbb311236923a246daa2a9e365c2863b00c03a4e05f7442625932edd7149c8afe452a92212607c1c27ca4b1e41a2abef01951b83487bf734b5e19807e89836f8eb651f9b72ffe87fccef6c6cc55ee9747ea7e3dad70ffdcb22b52845f39dfd6bc018108e34a69365a1e86feb9fa4ea6f76ac679ab4234d28e6dd13916c52fc2d458864acadf6ad622b468805fc510510e2ba6c878db4ab068932535555bbe079c71af6ca7e23268aa430378da682a88d52212581db22e8966c533f4dfc0376ef05c2e8067f10c0458e6f925dc366ed8e8ec427c43e971b16d0999a8006ecf2729593e13ec3a428fd5ddb3dba52f00f9c200f0387a0b8bbe046929e0373e239d4c43c9927acf03c20d6fc492d02ed3e7e3be309c8ab4dced27badc24cb143f3e05de69216eec8cd0d4ff0f04fc8e30c22b8024bdc8441363a0c4373eacb0f57cb36610c6627b61e514725ff726b344405f551bc0ebf3e7be552671b996a912335bd72ceae83b32b848bacee7fdeec9f53068203d4d54303a3401251dc61e6368352bd6c8ad89354c521f43017541cf23df06da1dd357198842ad021d88929b9263d378e09120b1e04c939a37aca971abfcbe70cfc959adfe19a309905c20fd04877804b841c8e3ffdbcdef2e8940fa262d89c540198b70a33a1dd737056f7bd9c9ff7568415b9a5d2320ad0f55b24dbbd31f257609211fa7070724e603307cca23cc7de840514935a61b44ff279f5de132bb3274bca6867f2a8623dad925b2e78847545cac076cdf288d674181e1facab0224fea96dc3d4f33df63882e84e222ada77b9d7b3ffabed3afc89b258300c7f326867a5dd4526f2a2bb67f27525e0ffb90675152251755697fc5a715be0dc23f5e7c0c495d7d94127ba7a6fc9979c73a5afa41645515f3b6d8b20a38f1dd548186e30a506cfd80ab6b9fc18af8b05ed93000924dd2de16573874cf727629e37ce211255191fc630b9f17fa718c7f2dad7ec653193390071d9fa1c28aaac7f56f4ef2b0fa759a726dad0705f4b903cf7eb3d4901f83619257a29e37fd16c0890470c8ee438c0b02f04956026a13b9ea2d828bcc583b8acaeb0a7ffe4e2db951ed36249a9b6fdbaffbda1024bf5e0e4e3d613b9a65c9abdf6523ab001048fe9ad4cac498461db9dae9c23668af51092424ee363b24d86c122de6bb08b72e7ea4229de0f5a906fefe28fd8f00d948214c0abcb9014a60965fdeeebd87adfb3941ce2c2df1062f133f1046a490bb55fd13a0a87feaf9d62d5293227fa4342d5ba4475f18c38677b9b6b7ee175eba2d6e91ba924c4685b15211f30a63c674cf3810b3f5f0eb853491343cc8f20a7884aa84bba9ccf960834a451ed98714e83a81af95cebb14a74a6dc50842bd68e1ee12fc2045169f3930c2ec92b0af7c46c3dde2d559d1a8e7390ca4405ac026ca99a8245c7c50590ef46d58968b8102acdcbfb5a89d515526053aa36df49bdb1e4c3241caf1ee66627f6fb77cea099965ba843bd803a15426d66ce5fc3d5bb16f8c21c79a4a3205f4e07bddfa96d18b1afd0ddd4349643f5c437f731951ccbe3933f9a1719f862147f23ca51a6cfcb69f372a53083d3075a7d0dfc0e602c897ac60e3c1892388d9f9720e3ccd78872572b61fad36f09215c636266132f7aaad28164f084cc2fc940380368d657f8a3de1baf461b7410daa1ad8207c3daa898b18d3df34a11b4643119d8afbb4027008c98647e9e337b61656de175dc0c57f83ae6102bc0a90101f6abd3d249dbb4df65abf429483034f660c37b16d5832723975f722b713d5eb1e7ac64f63ddb429339df37c24066ea2a2eb0a5878f7ae85f28e2c096d336ff16b89b70d57430fb72586e641a18fbca1e9dbfdf2dc6583effd53698903efac93c1d78869c4879b7458c73015253762397692ffe36b2650993c9fd3e73a60cf16bd7ae60d6b7d994f1becf385e7d7953a229022a137802b91bc15ae8567b543d7963e53b045e39103d9dfaafab88b4dbbcef7b24cf7fe03e037777cdb439c6c2bb6ed32495347ee0062dca6bb71a62db7a69a017f5e8af57f64850207ff1d7042570ab037ff6afb3137865115ad60ce0d4c7224dd9a4158932c5dc699e8916222afec8431ab7f3f6ab4b10906491b235496962373f413b5190724c850fc27d04ad5185e48a578bbf8e709ae08d6ac04c071530cfa8c2ccfbfa2b8477838ced3670325354f76527ec26e2d10dc9f3bef8498b5f77c169a0177991499e361e7a55cdb1a9de9848d140036c1304c5e5dc0547bfae42ca91e48c13ef2705572a288bb476bff587af7a75345185f8990d8b2253dc3b58a7b6018756e671e344fd8c6fb9da2ffda1e2189c4f7779ae95d6a5697fd6cab38ad823e43726500729502be53afaf728f468ecf8ffa3484591e8d01ac88fa6da662a414ac3a96d6482c112d4efe99d6a79acb87ab1f9baf560f3d4ee6ea28ea701d023392dd976a139ed0e9a806bf8160aa13c97e06e27d74cfd82478e9e512e564a329ed92", 0x784}], 0x1, 0x0, 0x118}, 0x1) 04:19:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001bc0)={&(0x7f00000007c0)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0, 0x0, &(0x7f0000002040)=ANY=[@ANYBLOB=' '], 0x118}, 0x1) 04:19:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002040)=ANY=[], 0x118}, 0x0) 04:19:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001bc0)={&(0x7f00000007c0)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000001840)=[{&(0x7f0000000800)="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", 0x801}, {0x0}], 0x2, &(0x7f0000002040)=ANY=[@ANYBLOB=' '], 0x118}, 0x0) 04:19:17 executing program 0: socketpair(0x2, 0x0, 0x2, 0x0) 04:19:17 executing program 3: chown(&(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, 0x0) 04:19:17 executing program 5: syz_emit_ethernet(0x5a, 0x0, 0x0) 04:19:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x118}, 0x0) 04:19:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:17 executing program 2: socketpair(0x0, 0x0, 0x5, 0x0) 04:19:17 executing program 3: semctl$GETALL(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000000)=""/172) 04:19:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001840)=[{0x0}], 0x1, 0x0, 0x118}, 0x0) 04:19:17 executing program 5: semctl$GETPID(0x0, 0x0, 0x4, 0x0) 04:19:18 executing program 1: socket$inet6(0x18, 0x3, 0x2f) 04:19:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:18 executing program 2: msgget(0x1, 0x602) 04:19:18 executing program 3: semctl$GETALL(0xffffffffffffffff, 0x0, 0x6, 0x0) 04:19:18 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000100)=ANY=[], 0x0) 04:19:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000800)="9735c4f13ee092446af0168826c518b0eb71b2a375adb1dfebacf5cb37f535e56577314633278b4cca2a097df807d73daae817dbd647681fbe946eefab292cb77b6878b41647558314a064962b107db7033a66ac645d16e68b721d7181746d50c3620b64782a8854f1eb7cfa79bd77b5ab6f0e0463e6d74fd27672206a9771d60d4417431f302babcbbb311236923a246d", 0x91}], 0x1, 0x0, 0x118}, 0x0) 04:19:18 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x5421, 0x0) 04:19:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:18 executing program 2: socketpair(0x20, 0x0, 0x5, 0x0) 04:19:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x118}, 0x1) 04:19:18 executing program 3: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) 04:19:18 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) [ 254.846879][ T36] audit: type=1326 audit(1627877958.417:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10349 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f60549 code=0x0 04:19:18 executing program 2: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) 04:19:18 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:18 executing program 0: clock_gettime(0x0, &(0x7f0000003780)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000037c0)={0x0, r0+10000000}) 04:19:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000140)={0x0, 0x1a4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, '\x00', @string=0x0}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0xb, 0x0, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000b, 0x10, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x4, 0x116000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:19:18 executing program 5: socketpair(0x0, 0x5, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000013a40), 0x0, 0x0) 04:19:18 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="7000000010009f07000000ff0300000080d703e5", @ANYRES32=0x0, @ANYBLOB="1b00c66c5fb20000480012800b00010062726964676500003800028008001c00050000000500260001"], 0x70}}, 0x0) r0 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492778, 0x0) [ 255.234540][T10371] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 255.287003][T10376] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 255.297963][T10376] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 255.515812][T10376] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 255.539325][T10376] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 255.580632][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.587001][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.603535][ T36] audit: type=1326 audit(1627877959.177:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10349 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f60549 code=0x0 04:19:19 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000003100)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000b06010306000000000000000000000005000100070000000900020073797a3000000000100007800c000180"], 0x38}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 04:19:19 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:19 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001ac0)={&(0x7f00000002c0)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001980)=[@mask_fadd={0x58, 0x114, 0x8, {{}, 0x0, 0x0}}], 0x58}, 0x4020080) 04:19:19 executing program 5: socketpair(0x18, 0x0, 0x0, &(0x7f0000014fc0)) 04:19:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000140)={0x0, 0x1a4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, '\x00', @string=0x0}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0xb, 0x0, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000b, 0x10, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x4, 0x116000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:19:19 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) [ 256.017271][T10407] device syzkaller1 entered promiscuous mode 04:19:19 executing program 0: syz_open_dev$vcsn(&(0x7f0000001b00), 0x0, 0x4040) 04:19:19 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 256.204202][ C1] hrtimer: interrupt took 45860 ns 04:19:19 executing program 2: r0 = io_uring_setup(0xe42, &(0x7f0000000080)) syz_io_uring_setup(0x60df, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 04:19:20 executing program 5: landlock_create_ruleset(&(0x7f0000000000)={0x800}, 0x8, 0x0) 04:19:20 executing program 0: r0 = io_uring_setup(0xe42, &(0x7f0000000080)) syz_io_uring_setup(0x30d0, &(0x7f0000000200), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), 0x0) syz_io_uring_setup(0x60df, &(0x7f0000000100)={0x0, 0x4a1a, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 04:19:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:20 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x4b47, 0x0) 04:19:20 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, 0x0) 04:19:20 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)) 04:19:20 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) [ 257.240257][T10441] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 257.277990][T10446] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:19:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) [ 257.330906][ T36] audit: type=1326 audit(1627877960.908:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10443 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2a549 code=0x0 04:19:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:21 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$qrtr(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 04:19:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) [ 257.527655][ T36] audit: type=1326 audit(1627877961.108:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10458 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f95549 code=0x0 04:19:21 executing program 5: connect$rds(0xffffffffffffffff, 0x0, 0x0) [ 257.568574][T10459] device syzkaller1 entered promiscuous mode [ 257.579875][T10466] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:19:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:21 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) 04:19:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) [ 257.846472][ T36] audit: type=1326 audit(1627877961.418:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10472 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f95549 code=0x0 [ 257.883808][T10475] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 258.103371][ T36] audit: type=1326 audit(1627877961.678:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10443 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2a549 code=0x0 04:19:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000780)={0x5, 0x40, 0xfa00, {{0xa, 0x0, 0x2, @empty}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 04:19:21 executing program 5: move_pages(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8) 04:19:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) [ 258.285092][T10485] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:19:22 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:22 executing program 5: syz_io_uring_setup(0x60df, &(0x7f0000000100)={0x0, 0x0, 0x16}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 04:19:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000780)={0x5, 0x40, 0xfa00, {{0xa, 0x0, 0x2, @empty}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 04:19:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) [ 258.658377][ T36] audit: type=1326 audit(1627877962.238:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10472 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f95549 code=0x0 04:19:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:22 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) 04:19:22 executing program 3: fanotify_init(0x0, 0x673d72866557681d) 04:19:22 executing program 5: syz_open_dev$vcsn(&(0x7f0000000080), 0x8dc9, 0x28200) [ 258.900302][T10511] device syzkaller1 entered promiscuous mode 04:19:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:22 executing program 5: pipe2(&(0x7f0000004f00)={0xffffffffffffffff}, 0x0) connect$qrtr(r0, &(0x7f0000005380), 0xc) [ 258.977133][ T36] audit: type=1326 audit(1627877962.548:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10519 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f95549 code=0x0 04:19:23 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:23 executing program 3: ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0x80000000}], 0x1, 0x100, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000001b00), 0x50, 0x4040) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r1, 0x7aa, &(0x7f0000001b40)={{@hyper, 0x1e8}, 0x3f, 0x460}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001b80)='/proc/bus/input/handlers\x00', 0x0, 0x0) bind$rds(r2, &(0x7f0000001bc0)={0x2, 0x4e24, @multicast1}, 0x10) r3 = socket(0x1e, 0x5, 0x7) bind$rds(r3, 0x0, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x1408c279, 0x406800) 04:19:23 executing program 5: add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 04:19:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:23 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) 04:19:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) [ 260.039756][T10553] device syzkaller1 entered promiscuous mode 04:19:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) [ 260.101204][ T36] audit: type=1326 audit(1627877963.678:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10557 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f95549 code=0x0 04:19:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) [ 260.578706][T10575] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:19:24 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) socket$netlink(0x10, 0x3, 0x0) 04:19:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:24 executing program 3: r0 = io_uring_setup(0x4820, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) 04:19:24 executing program 5: io_uring_setup(0xe42, &(0x7f0000000080)) syz_io_uring_setup(0x60df, &(0x7f0000000100), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa) 04:19:24 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) 04:19:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) [ 261.252567][T10596] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 261.265508][ T36] audit: type=1326 audit(1627877964.848:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10592 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f95549 code=0x0 04:19:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:24 executing program 3: linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x400) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/time\x00') 04:19:25 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000021c0), 0x0, 0x0) 04:19:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xf7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x421, &(0x7f0000000540)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1e\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacj\x869\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\xf4\xb4\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95Bp]&\xf0\xd9\xc5\xc0\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xb0\xfbk\x95\xeag{\xa9\x82\r\xc3\xf4&\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xbc\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xc1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00'/1057}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x9, 0x9, 0x0, 0x5, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3af2, 0x2, @perf_config_ext={0x8, 0xeee}, 0x0, 0x8, 0x2, 0x0, 0x0, 0x2, 0x5, 0x0, 0x40, 0x0, 0x10000}, 0x0, 0x0, r0, 0x2) perf_event_open(&(0x7f0000000980)={0x0, 0x80, 0x2, 0x2, 0x0, 0x0, 0x0, 0x6, 0x8000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0xeb, 0x4, 0xff, 0x0, 0x4, 0x0, 0x880, 0x0, 0x1ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 04:19:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) [ 261.576047][T10618] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:19:25 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) socket$netlink(0x10, 0x3, 0x0) 04:19:25 executing program 5: openat$vmci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) 04:19:25 executing program 2: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800"/13], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:25 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 04:19:25 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) [ 262.285531][ T36] audit: type=1326 audit(1627877965.858:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10634 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f95549 code=0x0 04:19:25 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x5421, &(0x7f0000000440)) 04:19:25 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000340)={0x8}, &(0x7f00000003c0)={0x3}, 0x0, 0x0, 0x0) 04:19:25 executing program 2: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800"/13], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) [ 262.498284][ T36] audit: type=1326 audit(1627877966.068:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10650 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2b549 code=0x0 04:19:26 executing program 2: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:26 executing program 3: socketpair(0x25, 0x0, 0x0, &(0x7f0000001940)) 04:19:26 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) socket$netlink(0x10, 0x3, 0x0) 04:19:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800"/13], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:26 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40086602, &(0x7f0000000440)) 04:19:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:26 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) [ 263.300296][T10681] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 263.320137][ T36] audit: type=1326 audit(1627877966.898:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10650 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2b549 code=0x0 04:19:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800"/15], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) [ 263.415813][ T36] audit: type=1326 audit(1627877966.918:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10678 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f95549 code=0x0 04:19:27 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) accept4$inet(r0, 0x0, 0x0, 0x0) 04:19:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:27 executing program 3: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) [ 263.563459][ T36] audit: type=1326 audit(1627877966.978:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10679 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2a549 code=0x0 04:19:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800"/15], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) [ 263.650783][T10701] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:19:27 executing program 5: perf_event_open(&(0x7f0000003700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8825, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9240}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:19:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) [ 263.879846][T10711] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:19:27 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:27 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x14}], {0x14}}, 0x5c}}, 0x0) 04:19:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800"/15], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:27 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x421, &(0x7f0000000540)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1e\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacj\x869\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\xf4\xb4\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95Bp]&\xf0\xd9\xc5\xc0\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xb0\xfbk\x95\xeag{\xa9\x82\r\xc3\xf4&\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xbc\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xc1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00'/1057}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 04:19:27 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) [ 264.394530][T10728] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 264.417933][ T36] audit: type=1326 audit(1627877967.999:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10724 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f95549 code=0x0 04:19:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800"/16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:28 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x5450, 0x0) 04:19:28 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000040)=""/166, 0xa6}, {&(0x7f0000000240)=""/170, 0xaa}], 0x3, &(0x7f0000003640)=[{&(0x7f00000004c0)=""/211, 0xd3}, {&(0x7f0000000600)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) 04:19:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800"/16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) [ 264.694651][T10748] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 264.721160][ T36] audit: type=1326 audit(1627877968.299:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10745 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2a549 code=0x0 04:19:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', 0x0}) 04:19:29 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800"/16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:29 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x401c5820, 0x0) 04:19:29 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) [ 265.472523][T10773] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 265.493380][ T36] audit: type=1326 audit(1627877969.069:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10769 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2b549 code=0x0 04:19:29 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) 04:19:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:29 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x125683, 0x0) 04:19:29 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) [ 265.733121][T10789] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:19:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) [ 265.956836][T10798] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 266.300865][ T36] audit: type=1326 audit(1627877969.879:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10769 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2b549 code=0x0 04:19:30 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) read(r0, &(0x7f00000001c0)=""/239, 0xef) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000002070101"], 0x28}}, 0x0) 04:19:30 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) 04:19:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:30 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)) [ 266.542824][T10816] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 266.558061][ T36] audit: type=1326 audit(1627877970.139:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10815 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f95549 code=0x0 [ 266.601069][T10822] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 04:19:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080), 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) [ 266.659589][ T36] audit: type=1326 audit(1627877970.239:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10812 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2b549 code=0x0 [ 266.712839][T10822] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 04:19:30 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc020660b, 0x0) [ 266.804083][T10834] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:19:30 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x5450, 0x0) 04:19:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080), 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) [ 266.963654][ T36] audit: type=1326 audit(1627877970.539:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10838 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2b549 code=0x0 [ 267.038646][ T36] audit: type=1326 audit(1627877970.589:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10839 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2a549 code=0x0 04:19:31 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080), 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'team_slave_1\x00'}) 04:19:31 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) [ 267.675244][ T36] audit: type=1326 audit(1627877971.249:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10862 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f95549 code=0x0 04:19:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) [ 267.783722][ T36] audit: type=1326 audit(1627877971.339:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10838 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2b549 code=0x0 04:19:31 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000003bc0)='/proc/consoles\x00', 0x0, 0x0) [ 267.865059][ T36] audit: type=1326 audit(1627877971.409:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10839 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2a549 code=0x0 [ 267.930210][T10877] device syzkaller1 entered promiscuous mode 04:19:31 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x100800) 04:19:31 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x5460, &(0x7f0000000440)) 04:19:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 04:19:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0x2, 0x4e22, 0x0, @loopback}, r1}}, 0x30) [ 268.294535][ T36] audit: type=1326 audit(1627877971.869:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10890 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2a549 code=0x0 04:19:32 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:32 executing program 5: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000640)) 04:19:32 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) 04:19:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 04:19:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xf7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x421, &(0x7f0000000540)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1e\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacj\x869\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\xf4\xb4\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95Bp]&\xf0\xd9\xc5\xc0\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xb0\xfbk\x95\xeag{\xa9\x82\r\xc3\xf4&\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xbc\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xc1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00'/1057}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3af2, 0x2, @perf_config_ext={0x0, 0xeee}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x40, 0x0, 0x10000}, 0x0, 0xa, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r2, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) perf_event_open(&(0x7f0000000980)={0x0, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0xd}, 0x50100, 0x0, 0x0, 0x0, 0xff}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) [ 268.937340][T10910] can: request_module (can-proto-0) failed. [ 268.999942][T10910] can: request_module (can-proto-0) failed. 04:19:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:32 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) [ 269.082291][T10918] device syzkaller1 entered promiscuous mode 04:19:32 executing program 4: name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) 04:19:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:32 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 04:19:33 executing program 5: bind$rds(0xffffffffffffffff, 0x0, 0x0) 04:19:33 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:33 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000240)=0x10000, 0x4) 04:19:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:33 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xd) 04:19:33 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) syz_io_uring_setup(0x1495, &(0x7f0000000300)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 04:19:33 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) 04:19:34 executing program 5: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) 04:19:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:34 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) 04:19:34 executing program 3: socketpair(0x0, 0xbd047dd863d2656e, 0x0, 0x0) 04:19:34 executing program 4: pipe2(0x0, 0x44800) 04:19:34 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x111541) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) socket$phonet(0x23, 0x2, 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000011340)='/proc/vmstat\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000013a40), 0x0, 0xc100) 04:19:34 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:34 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000010c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000040)=[{}], 0x0}, &(0x7f0000001140)=0x78) 04:19:34 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) 04:19:34 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000580), 0x10) 04:19:34 executing program 5: pipe2(&(0x7f00000053c0)={0xffffffffffffffff}, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000005400), 0x0) 04:19:35 executing program 3: r0 = socket(0x1e, 0x5, 0x0) bind$rds(r0, &(0x7f0000001c00)={0x2, 0x0, @empty}, 0x10) 04:19:35 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xf7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 04:19:35 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4) 04:19:35 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) 04:19:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_io_uring_setup(0x30d0, &(0x7f0000000200), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), 0x0) 04:19:36 executing program 5: socketpair(0x25, 0x5, 0xff05, &(0x7f0000000000)) 04:19:36 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000001cc0)={0x2, 0x0, @multicast1}, 0x10) 04:19:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:36 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) 04:19:36 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:36 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x4020940d, 0x0) 04:19:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:36 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000001900), 0x802, 0x0) [ 272.565047][ T36] kauditd_printk_skb: 2 callbacks suppressed [ 272.565064][ T36] audit: type=1326 audit(1627877976.139:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11045 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f21549 code=0x0 04:19:36 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) 04:19:36 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x2, &(0x7f0000000440)) [ 272.761934][ T36] audit: type=1326 audit(1627877976.339:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11060 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2b549 code=0x0 04:19:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:36 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) 04:19:36 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0502100, 0x0) 04:19:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 04:19:36 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) [ 272.991877][ T36] audit: type=1326 audit(1627877976.569:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11073 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2a549 code=0x0 04:19:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 273.338403][ T36] audit: type=1326 audit(1627877976.919:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11045 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f21549 code=0x0 04:19:37 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 04:19:37 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) 04:19:37 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0189436, &(0x7f0000000440)) [ 273.571961][ T36] audit: type=1326 audit(1627877977.150:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11060 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2b549 code=0x0 04:19:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) [ 273.664992][ T36] audit: type=1326 audit(1627877977.190:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11096 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f21549 code=0x0 04:19:37 executing program 5: syz_open_procfs$namespace(0x0, 0x0) syz_io_uring_setup(0x30d0, &(0x7f0000000200), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 04:19:37 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) [ 273.778577][T11108] device syzkaller1 entered promiscuous mode 04:19:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) [ 273.808805][ T36] audit: type=1326 audit(1627877977.390:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11073 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2a549 code=0x0 04:19:37 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 04:19:37 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) 04:19:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:37 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000037c0)) [ 274.413094][ T36] audit: type=1326 audit(1627877977.990:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11096 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f21549 code=0x0 04:19:38 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0xb, 0x0, 0x0) r3 = dup(r1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r3, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x4, 0x116000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:19:38 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) 04:19:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:38 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@RTM_NEWMDB={0x18, 0x54, 0x1, 0x0, 0x0, {0x7, r4}}, 0x18}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800009, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 04:19:38 executing program 4: syz_io_uring_setup(0x30d0, &(0x7f0000000200), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 04:19:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) 04:19:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:38 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) [ 274.976478][T11153] device syzkaller1 entered promiscuous mode [ 275.077749][ T36] audit: type=1326 audit(1627877978.650:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11155 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f95549 code=0x0 04:19:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0xb, 0x0, 0x0) r3 = dup(r1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r3, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x4, 0x116000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:19:38 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000010c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000001140)=0x78) [ 275.342822][T11174] ebtables: wrong size: *len 120, entries_size 144, replsz 144 04:19:39 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x48, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x12, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}]}}}}}}}}, 0x0) 04:19:39 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) socketpair(0x18, 0x0, 0x1, &(0x7f0000014fc0)) 04:19:39 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x5452, 0x0) 04:19:39 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{}, {0x6}]}) 04:19:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) [ 276.080118][ T36] audit: type=1326 audit(1627877979.660:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11185 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2b549 code=0x0 04:19:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x48, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x12, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}]}}}}}}}}, 0x0) 04:19:39 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)) syz_open_dev$vcsn(&(0x7f0000013a40), 0x0, 0xc100) 04:19:39 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0189436, 0x0) [ 276.227489][T11202] device syzkaller1 entered promiscuous mode 04:19:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x48, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x12, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}]}}}}}}}}, 0x0) 04:19:39 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) 04:19:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x40, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x10, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:40 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x40, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x10, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) 04:19:40 executing program 4: ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) 04:19:40 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0189436, 0x0) 04:19:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x40, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x10, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:41 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0x402c5342, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 04:19:41 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 04:19:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x44, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x11, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) [ 277.488357][T11247] device syzkaller1 entered promiscuous mode 04:19:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x44, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x11, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x44, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x11, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x4}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x4c, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x13, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0xc, 0xf989, "8f5a000000000000"}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) [ 278.361842][ T36] kauditd_printk_skb: 10 callbacks suppressed [ 278.361861][ T36] audit: type=1326 audit(1627877981.940:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11249 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f21549 code=0x0 04:19:42 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x4c, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x13, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0xc, 0xf989, "8f5a000000000000"}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:42 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 04:19:42 executing program 4: syz_io_uring_setup(0x30d0, &(0x7f0000000200), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 04:19:42 executing program 3: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000640)) 04:19:42 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x5}) [ 278.672377][ T36] audit: type=1326 audit(1627877982.250:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11278 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2b549 code=0x0 04:19:42 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0502100, &(0x7f0000000440)) 04:19:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x4c, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x13, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0xc, 0xf989, "8f5a000000000000"}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:42 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000040)=""/166, 0xa6}, {&(0x7f0000000240)=""/170, 0xaa}], 0x3, &(0x7f0000003640)=[{&(0x7f00000004c0)=""/211, 0xd3}, {&(0x7f00000005c0)=""/34, 0x22}, {0x0}], 0x3, 0x0) [ 278.769181][ T36] audit: type=1326 audit(1627877982.250:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11277 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f95549 code=0x0 [ 278.872676][ T36] audit: type=1326 audit(1627877982.450:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11294 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2a549 code=0x0 [ 278.910307][T11297] device syzkaller1 entered promiscuous mode 04:19:42 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000640)={0x1, &(0x7f0000000600)=[{0x64}]}) 04:19:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x50, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x10, 0xf989, "8f5a00"/12}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000005440), 0x4) [ 279.478420][ T36] audit: type=1326 audit(1627877983.060:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11278 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2b549 code=0x0 [ 279.704738][ T36] audit: type=1326 audit(1627877983.280:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11294 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2a549 code=0x0 04:19:43 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x50, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x10, 0xf989, "8f5a00"/12}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:43 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) 04:19:43 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 04:19:43 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x5}) 04:19:43 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0502100, &(0x7f0000000440)) [ 280.028380][ T36] audit: type=1326 audit(1627877983.610:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11323 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2b549 code=0x0 [ 280.114014][ T36] audit: type=1326 audit(1627877983.630:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11324 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f21549 code=0x0 04:19:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x50, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x10, 0xf989, "8f5a00"/12}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) [ 280.155943][T11340] device syzkaller1 entered promiscuous mode [ 280.219308][ T36] audit: type=1326 audit(1627877983.660:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11325 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2a549 code=0x0 04:19:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x50, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x12, 0xf989, "8f5a00"/14}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) [ 280.288812][ T36] audit: type=1326 audit(1627877983.660:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11327 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f95549 code=0x0 04:19:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x50, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x12, 0xf989, "8f5a00"/14}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x50, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x12, 0xf989, "8f5a00"/14}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x50, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x50, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:44 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x50, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:44 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0502100, &(0x7f0000000440)) 04:19:44 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x5}) 04:19:44 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 04:19:44 executing program 4: socketpair(0x25, 0x5, 0x67, &(0x7f0000001940)) 04:19:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x40, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x10, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:44 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)) 04:19:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x40, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x10, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) [ 281.494246][T11390] device syzkaller1 entered promiscuous mode 04:19:45 executing program 4: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xf, 0x30, 0xffffffffffffffff, 0x0) 04:19:45 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) 04:19:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x40, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x10, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:46 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x44, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x11, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x4}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:46 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=[@mask_fadd={0x58, 0x114, 0x8, {{}, 0x0, 0x0}}], 0x58}, 0x4020080) 04:19:46 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x5}) 04:19:46 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0502100, &(0x7f0000000440)) 04:19:46 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)) 04:19:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x44, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x11, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x4}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000440)={0x0, 0x1, r0, 0x80000001}) [ 282.894019][T11434] device syzkaller1 entered promiscuous mode 04:19:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x44, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x11, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x4}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x4c, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x13, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0xb, 0xf989, "5ab971d14f73e1"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x4c, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x13, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0xb, 0xf989, "5ab971d14f73e1"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x4c, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x13, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0xb, 0xf989, "5ab971d14f73e1"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) [ 283.748422][ T36] kauditd_printk_skb: 8 callbacks suppressed [ 283.748440][ T36] audit: type=1326 audit(1627877987.331:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11435 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f21549 code=0x0 04:19:47 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x50, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0xf, 0xf989, "5ab971d14f73e13277c8d2"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:47 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x5}) 04:19:47 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)) 04:19:47 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0502100, &(0x7f0000000440)) 04:19:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000440)={0x0, 0x1, r0, 0x80000001}) [ 284.202693][ T36] audit: type=1326 audit(1627877987.781:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11464 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2b549 code=0x0 [ 284.228853][ T36] audit: type=1326 audit(1627877987.811:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11468 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2a549 code=0x0 [ 284.278225][ T36] audit: type=1326 audit(1627877987.861:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11467 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f21549 code=0x0 04:19:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x50, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0xf, 0xf989, "5ab971d14f73e13277c8d2"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:48 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)) [ 284.377801][ T36] audit: type=1326 audit(1627877987.901:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11466 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f95549 code=0x0 [ 284.428276][T11480] device syzkaller1 entered promiscuous mode 04:19:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x50, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0xf, 0xf989, "5ab971d14f73e13277c8d2"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) [ 284.521179][ T36] audit: type=1326 audit(1627877988.101:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11486 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f95549 code=0x0 04:19:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x50, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x11, 0xf989, "5ab971d14f73e13277c8d2c03a"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x50, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x11, 0xf989, "5ab971d14f73e13277c8d2c03a"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x50, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x11, 0xf989, "5ab971d14f73e13277c8d2c03a"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:49 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:49 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0502100, &(0x7f0000000440)) 04:19:49 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x5}) 04:19:49 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 04:19:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x48, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x12, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:49 executing program 0: syz_open_dev$vcsn(&(0x7f0000013a40), 0x0, 0xc100) 04:19:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x7, &(0x7f00000000c0)=@framed={{}, [@map, @func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0xb8, &(0x7f00000002c0)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 285.506163][ T36] audit: type=1326 audit(1627877989.091:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11510 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2b549 code=0x0 04:19:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x48, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x12, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:49 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) [ 285.601685][ T36] audit: type=1326 audit(1627877989.091:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11506 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2a549 code=0x0 04:19:49 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:49 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, 0x0, 0x0, 0x0) 04:19:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080)=0xfffffffa, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000800)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x48, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x12, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c8d2c03afe"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5a00"/15}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 04:19:49 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x80086601, 0x0) [ 286.057105][ T36] audit: type=1326 audit(1627877989.641:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11533 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f95549 code=0x0 04:19:49 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0502100, &(0x7f0000000440)) 04:19:49 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x5}) 04:19:49 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:49 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) recvmmsg(r0, &(0x7f0000003640)=[{{&(0x7f0000000100)=@nl=@proc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 04:19:49 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000240)='.pending_reads\x00', 0x460c0, 0x0) 04:19:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x75d72ac0, 0x200, 0x8}, 0x40) [ 286.472353][ T36] audit: type=1326 audit(1627877990.051:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11543 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2a549 code=0x0 04:19:50 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000011340)='/proc/vmstat\x00', 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 04:19:50 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:50 executing program 4: syz_io_uring_setup(0x6603, &(0x7f0000000000)={0x0, 0xd010}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0), 0x0) io_uring_setup(0x1cce, &(0x7f0000000340)) syz_io_uring_setup(0x60df, &(0x7f0000000100), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 04:19:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic]}, &(0x7f00000002c0)='GPL\x00', 0x7, 0xb8, &(0x7f0000000300)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:19:50 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:50 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x2, 0x0) 04:19:50 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) 04:19:50 executing program 2: socket$inet6_dccp(0xa, 0x6, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000240)='.pending_reads\x00', 0x460c0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) 04:19:50 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x4800, 0x0) 04:19:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:50 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000440)={0x0, 0x5}) 04:19:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:51 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) 04:19:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0xfff}]}) 04:19:51 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000440)={0x0, 0x5}) 04:19:51 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) 04:19:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:51 executing program 0: syz_open_dev$vcsn(&(0x7f0000013a40), 0x0, 0x0) 04:19:51 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x5460, 0x0) 04:19:51 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000440)={0x0, 0x5}) 04:19:51 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) 04:19:51 executing program 1: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:51 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x5}) 04:19:51 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0502100, &(0x7f0000000440)) 04:19:52 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) 04:19:52 executing program 1: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:52 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000740)) 04:19:52 executing program 1: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:52 executing program 0: syz_open_dev$vim2m(&(0x7f0000001a00), 0x0, 0x2) 04:19:52 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) [ 288.864293][ T36] kauditd_printk_skb: 10 callbacks suppressed [ 288.864312][ T36] audit: type=1326 audit(1627877992.451:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11602 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f97549 code=0x0 04:19:52 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000011340)='/proc/vmstat\x00', 0x0, 0x0) 04:19:52 executing program 0: io_uring_setup(0xe42, &(0x7f0000000080)) syz_io_uring_setup(0x30d0, &(0x7f0000000200), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), 0x0) syz_io_uring_setup(0x60df, &(0x7f0000000100), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x744a, &(0x7f00000002c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000340)) 04:19:52 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:52 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x5}) 04:19:52 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0502100, &(0x7f0000000440)) 04:19:52 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) [ 289.293322][ T36] audit: type=1326 audit(1627877992.871:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11650 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2b549 code=0x0 [ 289.382691][ T36] audit: type=1326 audit(1627877992.961:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11651 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2a549 code=0x0 04:19:53 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) 04:19:53 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000003bc0)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 04:19:53 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, &(0x7f0000000440)) 04:19:53 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f000", 0x9) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:53 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0502100, &(0x7f0000000440)) [ 289.562328][ T36] audit: type=1326 audit(1627877993.141:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11661 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2a549 code=0x0 [ 289.649702][ T36] audit: type=1326 audit(1627877993.191:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11659 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f97549 code=0x0 04:19:53 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f000", 0x9) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:53 executing program 0: syz_io_uring_setup(0x60df, &(0x7f0000000100)={0x0, 0x0, 0x5}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) [ 289.762468][ T36] audit: type=1326 audit(1627877993.221:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11667 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f21549 code=0x0 04:19:53 executing program 0: socketpair(0xa, 0x0, 0x0, &(0x7f00000005c0)) 04:19:53 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f000", 0x9) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:53 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x5}) 04:19:53 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000", 0xd) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:53 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) write$UHID_CREATE(r0, 0x0, 0x0) [ 290.286207][ T36] audit: type=1326 audit(1627877993.861:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11691 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2b549 code=0x0 [ 290.428529][ T36] audit: type=1326 audit(1627877994.001:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11659 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f97549 code=0x0 04:19:54 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) 04:19:54 executing program 0: pipe2(&(0x7f0000004f00), 0x80800) 04:19:54 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000", 0xd) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:54 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0502100, &(0x7f0000000440)) 04:19:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11c56f52469e984c, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:19:54 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000", 0xd) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:54 executing program 0: socketpair(0x6d, 0x0, 0x0, &(0x7f0000000100)) 04:19:54 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0502100, &(0x7f0000000440)) [ 290.687994][ T36] audit: type=1326 audit(1627877994.251:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11703 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f21549 code=0x0 04:19:54 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed19", 0xf) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:54 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x5}) 04:19:54 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x201100, 0x4) 04:19:54 executing program 0: r0 = gettid() r1 = getpid() sched_setaffinity(r1, 0x1, &(0x7f0000000040)=0x5) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc05c5340, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 04:19:55 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) 04:19:55 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0502100, &(0x7f0000000440)) 04:19:55 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed19", 0xf) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:55 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x5}) 04:19:55 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0045878, 0x0) [ 291.642116][ T36] audit: type=1326 audit(1627877995.211:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11734 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f97549 code=0x0 04:19:55 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed19", 0xf) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:55 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0502100, &(0x7f0000000440)) 04:19:55 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x5}) 04:19:55 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e", 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:55 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x5}) 04:19:55 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0502100, &(0x7f0000000440)) 04:19:55 executing program 0: r0 = gettid() r1 = getpid() sched_setaffinity(r1, 0x1, &(0x7f0000000040)=0x5) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc05c5340, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 04:19:56 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e", 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:56 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x5}) 04:19:56 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) 04:19:56 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0502100, &(0x7f0000000440)) 04:19:56 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x5451, 0x0) 04:19:56 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0502100, &(0x7f0000000440)) 04:19:56 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x5}) 04:19:56 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e", 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:56 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:56 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x5}) 04:19:56 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0502100, &(0x7f0000000440)) 04:19:56 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 04:19:56 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:56 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0502100, &(0x7f0000000440)) 04:19:57 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) 04:19:57 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x5}) 04:19:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0x3, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @private}}}, 0xa0) 04:19:57 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:57 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0502100, &(0x7f0000000440)) 04:19:57 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000021c0), 0x940, 0x0) 04:19:57 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x5}) 04:19:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000140)={0x0, 0x1a4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x8000, '\x00', @string=&(0x7f0000000000)=0x40}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0xb, 0x0, 0x0) r3 = dup(r1) mmap(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x3000009, 0x11, 0xffffffffffffffff, 0x36afe000) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000b, 0x100010, r3, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x4, 0x116000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:19:57 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0502100, &(0x7f0000000440)) 04:19:57 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000001b80)='/proc/bus/input/handlers\x00', 0x0, 0x0) 04:19:57 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:57 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x5}) 04:19:58 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x541b, 0x0) 04:19:58 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0x500}) 04:19:58 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0502100, &(0x7f0000000440)) 04:19:58 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x5}) 04:19:58 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000140)={0x0, 0x1a4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x8000, '\x00', @string=&(0x7f0000000000)=0x40}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0xb, 0x0, 0x0) r3 = dup(r1) mmap(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x3000009, 0x11, 0xffffffffffffffff, 0x36afe000) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000b, 0x100010, r3, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x4, 0x116000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 294.592073][ T36] kauditd_printk_skb: 6 callbacks suppressed [ 294.592092][ T36] audit: type=1326 audit(1627877998.161:105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11847 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f97549 code=0x0 04:19:58 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) 04:19:58 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)={0x0, 0x5}) 04:19:58 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:58 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x541b, 0x0) 04:19:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x9, &(0x7f00000000c0)=@framed={{}, [@exit, @initr0, @func, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0xb8, &(0x7f00000002c0)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 294.879856][ T36] audit: type=1326 audit(1627877998.452:106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11865 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2a549 code=0x0 04:19:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000440)={0x0, 0x5}) 04:19:58 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) [ 295.102314][ T36] audit: type=1326 audit(1627877998.672:107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11876 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2b549 code=0x0 [ 295.410709][ T36] audit: type=1326 audit(1627877998.982:108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11847 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f97549 code=0x0 04:19:59 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0xc603a5b05173c00f, 0x0) 04:19:59 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x541b, 0x0) 04:19:59 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/166, 0xa6}], 0x1, &(0x7f0000003640)=[{0x0}, {&(0x7f00000005c0)=""/34, 0x22}], 0x2, 0x0) 04:19:59 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:59 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) [ 295.691508][ T36] audit: type=1326 audit(1627877999.262:109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11896 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f21549 code=0x0 04:19:59 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) 04:19:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@generic={0x3}, @generic={0x40}]}, &(0x7f00000002c0)='GPL\x00', 0x7, 0xb8, &(0x7f0000000300)=""/184, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:19:59 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:59 executing program 2: write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) 04:19:59 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 295.869016][ T36] audit: type=1326 audit(1627877999.442:110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11906 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2a549 code=0x0 04:19:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000440)={0x0, 0x5}) 04:19:59 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:19:59 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) recvmmsg(r0, &(0x7f0000003640)=[{{&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f00000004c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x142, &(0x7f00000037c0)) 04:19:59 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001ac0)={&(0x7f00000002c0)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) 04:19:59 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000700), &(0x7f0000000740)=0x4) [ 296.109375][ T36] audit: type=1326 audit(1627877999.682:111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11917 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2b549 code=0x0 [ 296.137215][T11922] device syzkaller1 entered promiscuous mode 04:19:59 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0189436, &(0x7f0000000440)={0x0, 0x0, 0xffffffffffffffff, 0x80000001}) [ 296.316259][ T36] audit: type=1326 audit(1627877999.892:112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11928 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f97549 code=0x0 04:20:00 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) [ 296.646882][ T36] audit: type=1326 audit(1627878000.222:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11932 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f21549 code=0x0 04:20:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) 04:20:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0xb8, &(0x7f00000002c0)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:20:00 executing program 0: socketpair(0x10, 0x3, 0x0, &(0x7f00000008c0)) [ 296.870305][ T36] audit: type=1326 audit(1627878000.442:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11938 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2a549 code=0x0 04:20:00 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x111541) 04:20:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000440)={0x0, 0x5}) 04:20:00 executing program 0: socketpair(0x25, 0x5, 0x0, &(0x7f0000001940)) 04:20:01 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:01 executing program 2: socketpair(0x18, 0x0, 0x5, &(0x7f0000000040)) 04:20:01 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x4020940d, &(0x7f0000000440)) 04:20:01 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) 04:20:01 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000014fc0)) 04:20:01 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0502100, 0x0) [ 297.695192][T11969] device syzkaller1 entered promiscuous mode 04:20:01 executing program 2: socket(0x1e, 0x0, 0x7) 04:20:01 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 04:20:01 executing program 2: fanotify_init(0x24, 0x0) 04:20:01 executing program 2: pipe2(&(0x7f0000004f00), 0x0) 04:20:02 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000440)) 04:20:02 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) 04:20:02 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:02 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x4020940d, &(0x7f0000000440)) 04:20:02 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) 04:20:02 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0502100, 0x0) 04:20:02 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 04:20:02 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) 04:20:02 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) [ 299.187168][T12023] device syzkaller1 entered promiscuous mode 04:20:02 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) 04:20:03 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) 04:20:03 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000440)) 04:20:03 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) [ 299.652367][ T36] kauditd_printk_skb: 12 callbacks suppressed [ 299.652387][ T36] audit: type=1326 audit(1627878003.222:127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12036 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f97549 code=0x0 04:20:03 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) 04:20:03 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:03 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, 0x0, 0x0) 04:20:03 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) 04:20:03 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0502100, 0x0) 04:20:03 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) [ 300.446754][ T36] audit: type=1326 audit(1627878004.022:128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12055 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2a549 code=0x0 04:20:04 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) 04:20:04 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x401c5820, &(0x7f0000000440)) [ 300.528101][ T36] audit: type=1326 audit(1627878004.102:129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12053 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2b549 code=0x0 04:20:04 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000440)) 04:20:04 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)) [ 300.639152][T12062] device syzkaller1 entered promiscuous mode 04:20:04 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) [ 300.712125][ T36] audit: type=1326 audit(1627878004.282:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12071 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f97549 code=0x0 [ 300.783015][ T36] audit: type=1326 audit(1627878004.322:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12072 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f95549 code=0x0 [ 300.808726][ T36] audit: type=1326 audit(1627878004.342:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12074 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2b549 code=0x0 04:20:04 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x541b, 0x0) 04:20:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x541b, 0x0) [ 301.021628][ T36] audit: type=1326 audit(1627878004.592:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12085 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f21549 code=0x0 [ 301.580117][ T36] audit: type=1326 audit(1627878005.152:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12072 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f95549 code=0x0 04:20:05 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:05 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40049409, 0x0) 04:20:05 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000440)) 04:20:05 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)) 04:20:05 executing program 0: r0 = io_uring_setup(0xe42, &(0x7f0000000080)) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x60df, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) [ 301.713106][ T36] audit: type=1326 audit(1627878005.292:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12096 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2a549 code=0x0 [ 301.799321][ T36] audit: type=1326 audit(1627878005.352:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12097 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f97549 code=0x0 04:20:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x541b, 0x0) 04:20:05 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001ac0)={&(0x7f00000002c0)={0x2, 0x0, @local}, 0x10, 0x0}, 0x4020080) 04:20:05 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000440)) [ 301.941869][T12104] device syzkaller1 entered promiscuous mode 04:20:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x3, 0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000020c0)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r3 = creat(0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x46802) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r4, &(0x7f0000004200)="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", 0xffe00) 04:20:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x3, 0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000020c0)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r3 = creat(0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x46802) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r4, &(0x7f0000004200)="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", 0xffe00) 04:20:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x3, 0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000020c0)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r3 = creat(0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x46802) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r4, &(0x7f0000004200)="74efc4c419fdb8d66b12a7bbf371d056ad6f01e9762d70401d1c9d331b48b925e9e6a7759abb206b9c18bfc3f3f96adb2b37c2121ef21e91bac768dd33df29049da1d82e826a55c4d620b6f510daee26004b741c951d528d806efbe00c439f2df46d3adf8be24e280b948a49afd17d56437c6e752d84f99bf37a88f0c54488dd13b848f2381d7d2aecb68ed16762e4a3c1a847565364b9f1af92c9c89e06e89fe6179cb7078a742cb968a9f09cc690dc473df29d6ad9af5879e9a2618c63702117a3a63d3a4236baee86f5f452e9663a795306dabb97db884348ab437bdc13b7cfb03eff1cf216f09d21078e1852fc7c96413d9d65c52ce9baa6bc26de7f028738a17120de30a433c9c3c8e276f3ae5e18a1f95767fffe8e98b0c3f134f12263b01c36866d4e0e856cc14ecf50279adb9438c6219c49cae973d8e7faf33dcdeb96d7ef7e89ae828cb91df22939307bb1f7fb7392e1e24f6b63166b89937c00eb8fea0245cd93e4aa803160bd71c1a0bbb6b8285d8ab654485ab985f1dd2eb9abf53131a9680dcafe4000d3ea528dd52aba3e4ff6a3883ec614253d5627bd91522d881128328ed1e00907fa6cc48cec5268bbedd85ec02d8bac3183460dd1a27fbc06b5642473a41a6cbfb07f53deab2473b37c3d10a125d610f1b9ea5c83e7d462048f25fc1e79295eeff750a23faf5d542758c421bb0673504c9dbae2959f77", 0xffe00) 04:20:06 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000440)) 04:20:06 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:06 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x541b, 0x0) 04:20:06 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000440)) 04:20:06 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) 04:20:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x8, &(0x7f00000000c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @initr0, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0xb8, &(0x7f00000002c0)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:20:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x103, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e19de930445756424b355d08c8f027a158619df39c6d833260aa2af75d995905d6cf7be121072e8a81420dcd7b3272308fb030c2fdc9afaa203b18a1d5f6adb476029ef43454cb78ce45e3a501378498cd0cee0b6f689ce8a8426c75e3e817d907bfdad3f0d3e82f6999cf65f2661c7607e659f33974dc58a56b071acb8e71e8ce00000000000000000000800400e941bc6d39468086db80ff1245d5"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:20:06 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f0000012700)={0x0, 0x0, 0x0}, 0x38, 0x0) [ 303.375832][T12166] device syzkaller1 entered promiscuous mode 04:20:07 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0xffe00) 04:20:07 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000300)={r3, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000140)={r3, 0x1, 0x6, @random="52fc3df84738"}, 0x10) 04:20:07 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000740)) 04:20:07 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$qrtr(r0, 0x0, 0x0) [ 303.835605][T12194] device batadv_slave_1 entered promiscuous mode [ 303.860680][T12192] device batadv_slave_1 left promiscuous mode 04:20:07 executing program 5: io_uring_setup(0xe42, &(0x7f0000000080)) syz_io_uring_setup(0x60df, &(0x7f0000000100), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) [ 303.885718][T12194] device batadv_slave_1 entered promiscuous mode [ 303.903954][T12192] device batadv_slave_1 left promiscuous mode 04:20:08 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:08 executing program 3: perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1010, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:20:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000300)=""/219, 0xdb, &(0x7f0000000400)=""/211, 0x0}, 0x58) 04:20:08 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000440)) 04:20:08 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x5452, &(0x7f0000000440)) [ 304.686380][T12221] device syzkaller1 entered promiscuous mode [ 305.336314][ T36] kauditd_printk_skb: 9 callbacks suppressed [ 305.336332][ T36] audit: type=1326 audit(1627878008.912:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12205 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f21549 code=0x0 04:20:09 executing program 0: syz_open_dev$vcsn(&(0x7f0000000280), 0x20, 0x0) 04:20:09 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000013a40), 0x0, 0x0) 04:20:09 executing program 5: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 04:20:09 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40082102, &(0x7f0000000440)) 04:20:09 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1010, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) 04:20:09 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:10 executing program 3: io_uring_setup(0xe42, 0x0) syz_io_uring_setup(0x30d0, &(0x7f0000000200), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), 0x0) syz_io_uring_setup(0x60df, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x101, 0x38f}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 04:20:10 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40082102, &(0x7f0000000440)) 04:20:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x9}, 0x4) 04:20:10 executing program 4: pipe2(&(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) [ 306.474640][T12248] device syzkaller1 entered promiscuous mode 04:20:10 executing program 0: syz_io_uring_setup(0x30d0, &(0x7f0000000200), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 04:20:10 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40082102, &(0x7f0000000440)) 04:20:10 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x101282, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080), 0x2) 04:20:10 executing program 3: syz_io_uring_setup(0x30d0, &(0x7f0000000200), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 04:20:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x74515c89e6660ef1, 0x0) 04:20:10 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) 04:20:10 executing program 5: syz_io_uring_setup(0x2060df, &(0x7f0000000000)={0x0, 0x0, 0x10}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 04:20:11 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:11 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000440)) 04:20:11 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x111541) socketpair(0x0, 0x0, 0x0, 0x0) socket$phonet(0x23, 0x2, 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000011340)='/proc/vmstat\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000013a40), 0x0, 0xc100) 04:20:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @private}}}, 0xa0) 04:20:11 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$qrtr(r0, 0x0, &(0x7f00000000c0)) 04:20:11 executing program 5: syz_open_dev$vcsn(&(0x7f0000001d00), 0x0, 0x406800) 04:20:11 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)=""/53) [ 307.558514][ T36] audit: type=1326 audit(1627878011.133:147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12288 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f97549 code=0x0 04:20:11 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40086602, 0x0) 04:20:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) listen(r0, 0x0) 04:20:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x56bd, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @empty}, 0x1c) [ 307.685187][T12304] device syzkaller1 entered promiscuous mode [ 307.754980][ T36] audit: type=1326 audit(1627878011.333:148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12305 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2a549 code=0x0 04:20:11 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x801c581f, 0x0) 04:20:11 executing program 5: sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) [ 307.926373][ T36] audit: type=1326 audit(1627878011.503:149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12317 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f95549 code=0x0 [ 308.581121][ T36] audit: type=1326 audit(1627878012.153:150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12305 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2a549 code=0x0 04:20:12 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, 0x0) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:12 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40049409, &(0x7f0000000440)) 04:20:12 executing program 5: r0 = io_uring_setup(0xe42, &(0x7f0000000080)) syz_io_uring_setup(0x30d0, &(0x7f0000000200), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), 0x0) syz_io_uring_setup(0x60df, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 04:20:12 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000440)) 04:20:12 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 308.752843][ T36] audit: type=1326 audit(1627878012.333:151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12317 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f95549 code=0x0 [ 308.841463][ T36] audit: type=1326 audit(1627878012.363:152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12332 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f21549 code=0x0 04:20:12 executing program 0: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)) [ 308.897455][ T36] audit: type=1326 audit(1627878012.393:153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12335 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f97549 code=0x0 04:20:12 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, 0x0) [ 308.963630][T12349] device syzkaller1 entered promiscuous mode 04:20:12 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0182101, &(0x7f0000000440)) 04:20:12 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x401c5820, &(0x7f0000000440)) [ 309.186334][ T36] audit: type=1326 audit(1627878012.763:154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12356 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f95549 code=0x0 [ 309.269989][ T36] audit: type=1326 audit(1627878012.843:155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12359 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2b549 code=0x0 04:20:13 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000440)) 04:20:13 executing program 3: syz_io_uring_setup(0x60df, &(0x7f0000000100)={0x0, 0x0, 0x6, 0x101}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 04:20:13 executing program 4: io_uring_setup(0x7ffffffe, &(0x7f00000002c0)) 04:20:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000002c0)='GPL\x00', 0x7, 0xb8, &(0x7f0000000300)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:20:13 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, 0x0) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:13 executing program 4: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000ec0)) 04:20:13 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x2, &(0x7f0000000440)) 04:20:13 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, 0x0) 04:20:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000000000000000000000001600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 04:20:13 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000280), 0x20, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, 0x0) [ 310.342265][T12396] device syzkaller1 entered promiscuous mode 04:20:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x8}, 0x40) 04:20:14 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) 04:20:14 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000440)) 04:20:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}}}) 04:20:14 executing program 4: socketpair(0x10, 0x3, 0x9, &(0x7f00000008c0)) 04:20:14 executing program 3: r0 = gettid() process_vm_writev(r0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000040)=""/166, 0xa6}, {&(0x7f0000000240)=""/170, 0xaa}], 0x3, &(0x7f0000003640)=[{&(0x7f00000004c0)=""/211, 0xd3}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x2, 0x0) [ 311.118024][ T36] kauditd_printk_skb: 5 callbacks suppressed [ 311.118042][ T36] audit: type=1326 audit(1627878014.693:161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12389 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f95549 code=0x0 04:20:15 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, 0x0) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x5, &(0x7f00000000c0)=@framed={{}, [@func, @func]}, &(0x7f0000000140)='GPL\x00', 0x5, 0xb8, &(0x7f00000002c0)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:20:15 executing program 4: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 04:20:15 executing program 5: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f0000000340), 0x8) 04:20:15 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000440)) 04:20:15 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002000, 0x0) 04:20:15 executing program 3: semget$private(0x0, 0x4, 0x311) 04:20:15 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x8) 04:20:15 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000440)) 04:20:15 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001980), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000019c0)={'wg0\x00'}) 04:20:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001980), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) [ 311.650345][T12445] device syzkaller1 entered promiscuous mode 04:20:15 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0xfffffffffffffdd0) 04:20:16 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:16 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000440)) 04:20:16 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 04:20:16 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0xfe34) 04:20:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40000021, 0x0) 04:20:16 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) write$P9_RVERSION(r0, 0x0, 0x15) 04:20:16 executing program 3: pipe2$9p(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, 0xffffffffffffffff, 0xfffffffffffffe34) 04:20:16 executing program 0: pipe2$9p(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, &(0x7f0000000000)={0x12, 0x7, 0x0, {0x1e, 'o-\xd6:\xbf\x98\xc2[!\f}&.\x01\x00\x00\'u+N~\xa6\x18\x84\xab\xf1?n.\x8cx\xf0\xa1\x9b^\xa6\xd0\xc04\xef\xd3\xf4r\x9eM\xe1\xb4\xb6#\xbe\x01'}}, 0xfffffffffffffe0b) 04:20:16 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0xfffffffffffffe9a) 04:20:16 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000440)) 04:20:16 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) [ 312.747303][T12478] device syzkaller1 entered promiscuous mode 04:20:16 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 04:20:17 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:17 executing program 3: semget(0x1, 0x2, 0x8) 04:20:17 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000440)) 04:20:17 executing program 5: semget(0x1, 0x3, 0x220) 04:20:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40000020, 0x0) 04:20:17 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1}}], 0x1, 0x0, &(0x7f0000001b40)={0x0, 0x3938700}) 04:20:17 executing program 3: setreuid(0x0, 0xee01) semget(0x3, 0x0, 0x25) 04:20:17 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000440)) 04:20:17 executing program 5: pipe2$9p(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAME(r0, 0x0, 0xf96caec955e61049) 04:20:17 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) [ 313.912573][T12524] device syzkaller1 entered promiscuous mode 04:20:17 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000440)) 04:20:17 executing program 3: semget$private(0x0, 0x3, 0x108) 04:20:18 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(0xffffffffffffffff, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:18 executing program 5: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x10000, &(0x7f0000000040)={0x0, 0x989680}) 04:20:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}, @ib={0x1b, 0x0, 0x0, {"650ae13b2ca9aeb35cb3cd1e1bbadf1c"}}}}, 0x118) 04:20:18 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000440)) 04:20:18 executing program 3: syz_open_dev$vcsa(&(0x7f0000000440), 0x0, 0x40002) 04:20:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x24000040) 04:20:18 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000440)) 04:20:18 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) shmctl$IPC_RMID(r0, 0x0) 04:20:18 executing program 3: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0xfffffffffffffeff}, 0x0, 0x0, 0x0) 04:20:18 executing program 0: socket(0x3, 0x0, 0x2239) 04:20:18 executing program 5: io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="61f74443005d06ba4a64b4f26154bc21e5397a", 0x13}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/i2c-dev', 0x0, 0x0) [ 315.079216][T12564] device syzkaller1 entered promiscuous mode 04:20:18 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000440)) 04:20:19 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:19 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 04:20:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000600)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "3de1aff26727e9725adf5a31b8fef31e730fdbfe172a178e0e846212c3030a36b93e4fe5dbd8984bc3aa489aa75eeb32546b98728d3778b3decb6ea47a7abb95d03af10aab9919a6f26a729b540ca431b7fad87f319b1949518bbb46fcf16e38759756998369cce57dac848c715c6d52de2ee76f6f09c8e83dc8a8f06d6e9089f442304142b948a56525df08efbb02263deb260552bfbec6e2afccb87cc1f625910742c321617f3d15fd7b96593757e46875e6eb8081c86f0f00cacfb5e4611cbd0a2a3f13c194db43f5f29a58e0455e3040cc6d0f75225b7e04afb099c11fbb473f1515e094d5ef48f3c170cc41614a71785cf3ee0bb9d5bfd7364c882a20bd"}}}, 0x120) 04:20:19 executing program 3: syz_open_dev$vcsa(&(0x7f0000000440), 0x800000006, 0x6500) 04:20:19 executing program 5: kexec_load(0xff, 0x1, &(0x7f0000000040)=[{0x0}], 0x1) 04:20:19 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000440)) 04:20:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40082102, &(0x7f0000000440)) 04:20:19 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2060, 0x0) 04:20:19 executing program 3: keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x0}) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 04:20:19 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) read$alg(r0, &(0x7f0000000080)=""/129, 0x81) 04:20:19 executing program 0: syz_open_dev$dri(&(0x7f0000000500), 0x0, 0x220000) [ 316.063744][T12601] device syzkaller1 entered promiscuous mode 04:20:19 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x2, 0x6) [ 316.210292][ T36] audit: type=1326 audit(1627878019.783:162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12607 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f97549 code=0x0 04:20:20 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:20 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) 04:20:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x16, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @local}, @in={0x2, 0x0, @multicast2}}]}, 0x70}}, 0x0) 04:20:20 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40082102, &(0x7f0000000440)) 04:20:20 executing program 4: r0 = io_uring_setup(0xe42, &(0x7f0000000080)={0x0, 0x7e07}) syz_io_uring_setup(0x30d0, &(0x7f0000000200), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), 0x0) syz_io_uring_setup(0x60df, &(0x7f0000000100)={0x0, 0x4a1a, 0x20, 0x0, 0x38f, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 04:20:20 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_START(r0, 0x5402) ioctl$SNDCTL_SEQ_PANIC(r0, 0x5404) [ 316.958928][ T36] audit: type=1326 audit(1627878020.533:163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12630 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f97549 code=0x0 [ 317.007697][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.014106][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 04:20:20 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8907, 0x0) 04:20:20 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "5be359c3c2f65f41cb634a123f98a76f"}) 04:20:20 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x82241, 0x0) ioctl$SNDCTL_SEQ_PANIC(r0, 0x5111) 04:20:20 executing program 4: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000019240)='logon\x00', 0x0) [ 317.164063][T12646] device syzkaller1 entered promiscuous mode 04:20:20 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8981, 0x0) 04:20:20 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003c40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x10100) 04:20:21 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:21 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x70040, 0x0) 04:20:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8910, &(0x7f0000000040)={'wlan0\x00'}) 04:20:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x206}, 0x40) 04:20:21 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000440), 0x0, 0x0) read$alg(r0, 0x0, 0x0) 04:20:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40082102, &(0x7f0000000440)) [ 318.157527][ T36] audit: type=1326 audit(1627878021.723:164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12674 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f97549 code=0x0 04:20:21 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmmsg(r0, 0x0, 0x0, 0x2060, 0x0) 04:20:21 executing program 5: r0 = socket(0x2, 0x80005, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000600)={'ip6_vti0\x00', &(0x7f0000000580)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}) 04:20:21 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 04:20:21 executing program 4: io_setup(0x8001, &(0x7f0000000040)) [ 318.333452][T12686] device syzkaller1 entered promiscuous mode 04:20:22 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8980, &(0x7f00000016c0)=@buf) 04:20:22 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000440), 0x6, 0x0) read$alg(r0, 0x0, 0x0) 04:20:22 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:22 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x3f, 0x0) 04:20:22 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x0, 0x8}, 0xc) 04:20:22 executing program 3: request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='#\x00', 0xfffffffffffffffb) 04:20:22 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, 0x0) 04:20:22 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x4000) [ 319.279916][ T36] audit: type=1326 audit(1627878022.853:165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12716 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f97549 code=0x0 04:20:22 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "01a6bbcb42b4ce5e79b96c293ec1e9f1bad7bf"}) 04:20:23 executing program 3: add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 04:20:23 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0)={0x46}, 0x10) 04:20:23 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000500), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(r0, 0xc02064cc, 0x0) [ 319.428698][T12728] device syzkaller1 entered promiscuous mode 04:20:23 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x9, 0xa0200) 04:20:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x1000}) 04:20:23 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:23 executing program 5: r0 = socket(0x25, 0x80005, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), 0x4) 04:20:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5, 0x0, "3fc675f50be015f13da9b92a207eec14da6e4c"}) 04:20:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002340)={0x0, 0x0, 0x0}, 0x0) 04:20:23 executing program 3: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)=':,!\x00', 0xfffffffffffffffb) 04:20:23 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, 0x0) [ 320.422775][ T36] audit: type=1326 audit(1627878023.993:166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12752 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f97549 code=0x0 04:20:24 executing program 5: mq_open(&(0x7f00000000c0)='\x00', 0x0, 0x0, 0x0) 04:20:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8927, &(0x7f0000000040)={'wlan0\x00'}) 04:20:24 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, &(0x7f0000000080)) [ 320.566031][T12765] device syzkaller1 entered promiscuous mode 04:20:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000380)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 04:20:24 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000440), 0x6, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, 0x0) 04:20:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8947, &(0x7f0000000040)={'wlan0\x00'}) 04:20:25 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:25 executing program 3: request_key(&(0x7f0000000100)='blacklist\x00', 0x0, 0x0, 0xfffffffffffffffd) 04:20:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:20:25 executing program 0: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 04:20:25 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, 0x0) 04:20:25 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x4000, 0x0) 04:20:25 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$get_persistent(0x16, 0x0, r1) [ 321.629110][ T36] audit: type=1326 audit(1627878025.204:167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12795 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f97549 code=0x0 04:20:25 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "ee3263c6a79f0f08"}) 04:20:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001200)) 04:20:25 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x2, &(0x7f00000016c0)=@buf) [ 321.807188][T12813] device syzkaller1 entered promiscuous mode 04:20:25 executing program 3: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x80800) 04:20:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5421, &(0x7f0000000040)={'wlan0\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:20:26 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:26 executing program 5: socket(0x15, 0x80005, 0x4) 04:20:26 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockname$packet(r0, 0x0, 0x0) 04:20:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 04:20:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r1) 04:20:26 executing program 2: mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x401) 04:20:26 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8940, &(0x7f00000016c0)=@buf) 04:20:26 executing program 0: socket(0x15, 0x80005, 0x0) 04:20:26 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) read$alg(r0, 0x0, 0x0) 04:20:26 executing program 2: set_mempolicy(0x1, &(0x7f0000000000)=0x69, 0x2) socket(0x25, 0x80005, 0x0) 04:20:26 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000440), 0x0, 0x40002) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) [ 322.934850][T12853] device syzkaller1 entered promiscuous mode 04:20:26 executing program 0: io_setup(0x8001, &(0x7f0000000040)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x5421, 0x0) 04:20:27 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:27 executing program 3: r0 = socket(0x25, 0x80005, 0x0) bind$tipc(r0, 0x0, 0x0) 04:20:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) read$alg(r0, &(0x7f0000000000)=""/13, 0xd) 04:20:27 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) 04:20:27 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) read$alg(r0, 0x0, 0x0) 04:20:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 04:20:27 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x4020940d, 0x0) 04:20:27 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) read$alg(r0, 0x0, 0x0) 04:20:27 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 04:20:27 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x40201, 0x0) 04:20:27 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, 0x0, 0x0) [ 324.101930][T12903] device syzkaller1 entered promiscuous mode 04:20:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) read$alg(r0, &(0x7f0000000000)=""/13, 0xd) 04:20:28 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x1000, 0x5}) 04:20:28 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8903, 0x0) 04:20:28 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000031c0)={0x77359400}) 04:20:28 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) read$alg(r0, 0x0, 0x0) 04:20:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000040)={'wlan0\x00'}) 04:20:28 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x109001, 0x0) 04:20:28 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8934, 0x0) 04:20:28 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 04:20:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0xfff}}, 0x10) 04:20:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 04:20:29 executing program 5: r0 = socket(0x25, 0x80005, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 325.872187][T12947] device syzkaller1 entered promiscuous mode 04:20:29 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:29 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x0, 0x3}, 0x10) 04:20:29 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x2040) 04:20:29 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003c40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 04:20:29 executing program 5: pipe2$9p(0x0, 0x0) io_setup(0x8001, &(0x7f0000000040)) openat$vcs(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000500)={"8abffb3b253d8dcb3536a791a9d4945f", 0x0, 0x0, {0x100000001}, {0x0, 0x8}, 0x0, [0x1, 0x28000000000000, 0x0, 0x3, 0x0, 0x7, 0x0, 0xffff, 0x81, 0x0, 0x4, 0x0, 0x8, 0x3, 0x0, 0x9]}) 04:20:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000040)={'wlan0\x00'}) 04:20:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000040)={'wlan0\x00'}) 04:20:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8922, &(0x7f0000000040)={'wlan0\x00'}) 04:20:29 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)={0x3, 0x0, 0x4, 0x5, 0x11, "7c9e69bd558cbc54"}) 04:20:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8943, &(0x7f0000000040)={'wlan0\x00'}) 04:20:30 executing program 5: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000240), 0x4c00, 0x0) [ 326.503623][T12992] net_ratelimit: 2 callbacks suppressed [ 326.503645][T12992] wlan0: mtu less than device minimum 04:20:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000040)={'wlan0\x00'}) 04:20:30 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:30 executing program 3: syz_open_dev$dri(&(0x7f0000000500), 0x7, 0x0) 04:20:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) 04:20:30 executing program 4: syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x400) 04:20:30 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$tipc(r0, 0x0, 0x0) 04:20:30 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000580), 0x0, 0x4400) 04:20:31 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 04:20:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:20:31 executing program 5: mq_open(&(0x7f0000000080)='wg1\x00', 0x40, 0x0, &(0x7f00000001c0)={0x3, 0xffffffff, 0x6, 0x7fff}) 04:20:31 executing program 4: socket(0x10, 0x2, 0xfffffffc) 04:20:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 04:20:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x38) 04:20:31 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:31 executing program 2: request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0xfffffffffffffffd) 04:20:31 executing program 4: socket(0x23, 0x80005, 0x0) 04:20:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 04:20:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000480)={'ip6gre0\x00', 0x0}) 04:20:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8913, &(0x7f0000000040)={'wlan0\x00'}) 04:20:32 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000440), 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000140), &(0x7f0000000180)) 04:20:32 executing program 5: mq_open(&(0x7f0000000040)='\'\v\x00', 0xc3, 0x0, &(0x7f0000000080)={0x101, 0xdd1, 0x7ff, 0x1}) 04:20:32 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000080)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}}) 04:20:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 04:20:32 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400), 0x101000, 0x0) 04:20:32 executing program 0: syz_open_dev$vcsa(&(0x7f0000000440), 0x6, 0x0) 04:20:32 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:32 executing program 2: io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)="61f74443005d06ba4a64b4f26154bc21e5397ab1fd210c", 0x17}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/i2c-dev', 0x0, 0x0) 04:20:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 04:20:32 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 04:20:32 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/229) 04:20:32 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8983, 0x0) 04:20:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0xfffffffffffffd74, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}]}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x3c}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x94}}, 0x0) 04:20:33 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) read$alg(r0, 0x0, 0x0) 04:20:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000002500)=ANY=[], 0x1138}}, 0x0) 04:20:33 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0xc0189436, &(0x7f00000016c0)=@buf) 04:20:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x38}}, 0x0) 04:20:33 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8981, &(0x7f00000016c0)=@buf) 04:20:34 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:34 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) 04:20:34 executing program 3: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffb, 0x0, 0x0) 04:20:34 executing program 5: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) 04:20:34 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000300)=ANY=[]) 04:20:34 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:20:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 04:20:34 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000440), 0x0, 0x1434c0) 04:20:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8946, &(0x7f0000000040)={'wlan0\x00'}) 04:20:34 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) 04:20:34 executing program 0: set_mempolicy(0x1, 0x0, 0x0) socket(0x25, 0x80005, 0x0) 04:20:34 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 04:20:35 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 04:20:35 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) 04:20:35 executing program 5: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) request_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)=':,!\x00', 0xfffffffffffffffb) 04:20:35 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000340)=@buf) 04:20:35 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "d4842f4e1226ba35119ed6ca02e59689305a7f"}) 04:20:35 executing program 4: request_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) 04:20:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x8001, 0x0, 0x0, 0x0, 0x0, "756aece092184d7f00"}) 04:20:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@deltfilter={0xec4, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xf}}, [@TCA_RATE={0x6}, @TCA_RATE={0x6}, @filter_kind_options=@f_rsvp={{0x9}, {0xe84, 0x2, [@TCA_RSVP_ACT={0xe80, 0x6, [@m_simple={0xb8, 0x0, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x6, 0x3, '-\x00'}]}, {0x81, 0x6, "e3563263047e9d6430210150a8ebffc043d00d84252b06ef42eb8a5988edd9a810a9181bcf9c33113661c5b4aaf4b9b7b83add21d8fca64ab9a4b642bc891af4561e0e54fbdc05431dca7c410987cdbd19a05ffa2d694f25127d752ead0b4588cbf07f1cb743a2438971be2609d1f5a558d4976942db9e59be2b0b9ac5"}, {0xc}, {0xc}}}, @m_gact={0xdc4, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0xd95, 0x6, "fcc3dbac2268113d758ecf837e796dab3ee3fc28d12c148e56320cf7fca2b9fc81d033b96f9553c5e90a44fff1dacb0f65dfb4699ddaf2cb059361a86604beccba3a8a901d81e985ce52756b8deb0b0bb3dd1270b23eb623481a3cf112e6c9a45f438e82d21a6e74a08af17b68e7cc16e44b634c31d38136c1e375ebafbbf7a9386467462b856255a08a9ab5bf1380a30a4e30cb14bacc09b20e36fcc2081e6bf45d393240a4ae969439a7f632b6f1d27c958ca7faeb085eced39e92f5e8b2715eb15dcb22b4fa162d4c03f31d44d17daac054be20b0545809a8e7b6aafeeb5c5e5b79a390160868f462311336c7b546ece4eb287749c09094c71007640817738934cd65383e023e39ff715f4942852ed02aa29118c3d1438192f866d775f1a6fb49930f9952daf7aaa93d85ad62d4f3ddf0f5d3eb8b8e0035f132c07f85a414cb609c04a24b8e7b5753a9de9315fe84ea6505604331e91af5b24d6516697ded15a9ba4b0af4bc997a7a7e406faf4bfac56094366dd2dab145ad0f16a76ed70e016ea4ec3a0b7c91dfdafe4587e2cc2e0afe18113be43d1a907eac72b1655e3a47c190ed552fae2327c06232d8c74b3b35709f42ba0d61c836f334d46081dc034ff1c33ab34074d34e4df055d5972c3be31cd8679d175952eac4b646cfbb9e90a8b65a194c4cbfb07464712f73153efc7dae91805d8a19e410a2b690c2d3079327404cbad08a7fdb9f5224b2d3f3b87322ff62b4d35f5a9a6a7b37682adaff1346a067efc6e4a5569f1057ee53ca44443a5b1c5b587b3d2957c5e93c6c4b78955480fe1b0c8e45ce914a028ed326cdb60bd8707e5730a5d119030392374172fb48c51128c8556e5fa8c536cbde8414bbd012d28c771f8312cc87727ae228abcccaf91a03cbc197c4bb89ac00f0737e3ceeb6d842c62dd781254182654a45ae8768948e3593246a0b6d05e93a5dbd7111185932422c0b53f73d64b17419a26caa7fc3f2725d28820153276f9cbc2c97c14fb33ef50d347636b6c4399f10cd40649f4a6303ec006dfadd847a75594f5ea9ded9816fd4195572beab60333791803259b6e0d1240c20ae1eb899e946b3a58329b4e847a6d9e94dae3de41a9b8565162480cb8468cd7688e76e6e54adfb58aad39b5e88a01b3caffe86c701ed3f27a3a0b4feac7161e4328b89d820042292647940a87664cc1fda95a1516796ea9a56ebd83da9bc5a6edfd18b624cd5bd704225ea572aec9a99f0f1a02b0e40d02a100464226bdf51162ebc0a0d1fdcb71c89bcc0cc058e5ac2cdb5ee4a2b8694884a9d8abb7b8e54a82ed5cf20167b48ca99ec6ef4d1677d3e5fbebb6a00a4dbaa86bbd2a53c37e8a5cd72bba42124649c320a13fa604438d9c7af623d160b933b992ff49f79018ac65610b509c081ddfb4b62b85c9ee8291bfd788af72cdbb78aa66b6fc6d69f833c7d3321dd39fb82cdb5a2f8f99adf85d557a2528df96a23b7f574edee9b881aac379b9e93b9b2c7c14833fce7699cc11f604d9db43e104b8c00602eb4abd460cbb1146fb63a172b3ca45132345c378b46f5d542199bf30bb5baa5c5fa7901e4a8be2cba53255a4f5ebc564d8c100917f4d95a08f48c27d4d0b7e28dda1e0e92f03800498f7fd88515656b20c07be71c7b6ef3a547796b544c7109bbdbd894d4285317b87c1d52534b93220e0812ab3426c231d9615757ed43135efe97bd26d6dce625f4864984b8967b998d5e1c5bbbfb7255e436874ad030672b2516c522dbfc95515b632e8a89d0294f083765a6d80beb97931a5406306564dff1edefc35235890262c454e94cc9a2009db2f2e2f27a79e1e496f7db672c4c79956b56c26187287f11ee492602e406a8b3e3fcd0ff5163fcd43ea486f32b60939700d36909bcfce5c7130d8e6ef46bd9e29e89c42ad28a5c75a2edcb975d965a31035869583964ad6e2b604e998edf6e8d0da152ea3157fc10d4eeaac066823d21d2f4dd7f9fdb47c95da188807ea45241167a394b41eebfc84b7cbfff28b6196acd31dccc4e06f8ccc54b9cfdb8c6b1b13140a5b3aebdf4691f1308eca9376b60b7c56c1913f74e94263614c72f69feb6298357bfc6ce875102c71aafc99bdfbbf93e6e72e9b77c6204123f665aed27f72aa51fe4a8b1839b87e9c312d46eb40b83c5ba4f07e1bab7a9959cd1c951d2d4c2556c01b2f3446d63682f94d38474a5d9eada87bfed358606ba5b7899376073f6af8f9c28378bbd28f9dd619c14fb472ce486965562180595bf82823e8e19ef36e8fd85063586dcf4eec518145fdaa0b83d0c00a705ac3aae9d6f994c008f54cbe2de3eafdcb63a689683068e03cc5d2995bcff22cdf690ca86b56b099a7f248a6eb6fde0ec79fb086ded1480dfd206eceada05fc555e750262a8fba479e84dc705bd23c124491267b85652b85e8cab2b32244d72db78488e7a6367a9ff85f871c0dd61f36eff42214e0be47e11f7d8d4371548f8c71817d0db4d2f1435bc9f36e15ae9e1dd5cc3db6f678bd763a803cfbe794837c06900b9da3c0fa5f67cbc1d2ef9e11139ba1c0f0182e0e428506992e92b49e8d7e8cbb6e721c60f6c12d3c235a5d5f914d16b0e508b8cdfc55c7639188a8b317a93efebb283ae8aec1c32add2bc9281edf5325a9bf0e8e61e7f07dff93a320e09974b31de3b8eba15fd8d929b2f867a88ea42318a059ce6c596faab8e4466672eeda5848e99680c36b7af59f9940d621ea13435517ae1cc9c317ff8f47773fac6b48c0997dbe2805ac1708fb014ad9058ca0063cef90692ffabeba5305df7876f927572b651e53126eb994d7d1d56a46feb4c37393ac9eae72157ec4e407d3c3a375de4a9ce8a88d0520d530e835737b88f639390db76e52d9f89d113aea9f0d9a9210e786d20528915da44757228052c2a8914c2c7e646115633828a480cd85fcde05223c8b14ae2df79ede9a9f1177028eb93d196ea61ef280c1130a88f8d7677d67e4db6e57a07bc871c59fc333db5151ad8aec4571c3ef7a0f76721c4733ca59fc8f66cba3ab9f2425c4cfaed265376fab461720f132fbad6776d22ef73b00ff0fd8c029fd446398ca93a2a6d9df2eb169e61ef357c077de393e08fea6f7a2436f4b8d3b870e58c6768f67a7da881a2a87bceaff0425afa7aae9cb1bcb23c93799ed3674606215377ce836f0dd33ea9fa0bf6bcdfe9fd84142e097c3f239a00b6d3eda44464690bacc5a34c206ab63640cad2be4f695bd73ff82e147fad952e91c63b8c7fefcd7a678f8f3670ce3aeb11da65ca257ede35400c68c2e5037d74b803772971e6cc09c8f45feb3c7ad8a2ef2e5e0847c342bbb4b10332a2b83087f9c6e000ab1f1d8f5fed6c1a896ce93a5345e6d98e49230a8c4596a134f4a7b6cef515bd6a4e98fb15cef04833fd2d58b4a04ad751e28a22842b8796e3c50f1f2de2d628827b25037c0c1d431b04451c1d418819e26430bd72a534c65ce730e1d7c9220f7a22983a2ab5507311d865ad7ed1e4a0b9d6efed6c61a229888740ccd486b65c6a053fe88d15de222c449d7ec403a36f4e0c9d1cfe0512e9d63cc1e32d89a55ec916a0addd0dc316de5ec4cf35074dce71e096e904a03c1646e61e423fd7a6b43fa92acc67ef0cdba4d877969160c0421e7f9bb91f97ed86bedf60af5ec82c4afb4c6a7782be2abf6754efcaacf13e4113580723f61634dc2876b2358798fce89018164f0ec2345b695a48931a89a256e6d8bfa761739c160a63160b49cbb2062b175efd4e01b8bea6601e31ca91bcfb047ba5cb7d9f17fd2192ca0eabd869fc2234c204106ed579ae53edfab2fe79c08972a43214acb4acd0927b1b9b6af76d93e920b7d9cba1680312fc4bba868d7a2bb81a383192d614e64d7d0476753e9eda72c93249b95b904fdcfe3b8136f9c5709ac0165ffb38cd96dc538d7b51064243944529c539307f86c928d7828f78dbdbd1938341be9dae865983fbc3edda063f566dfd51fa1ababec789c7be0e8797f699a4a57a03a1c88de06bf13564c7064940d21287a306fa59fc885bbb55850c34f9d07ea68b3a69e20254a59e999682a57d64b4e999635546deadf2ff59574c51ecef55473cd6b408ff88da5a56162246b4532637f0a90ce4444f27e6ae95d885094c9f0ab7c49dc224d5d73442ba2de2d0846dc0dd8a5378f935b93d09e0b0c064ef76b513a17732dedae7c193ff24e0a702042081c73e18baccce61814386b6b6f3adfd6f6cd65cabc8cb40cf44f7c8c4b42f0722db091114a532a4c14d908164954e5dd14f3f555ffb2b1d575e7c41959d3c227c3e53d2dcf971ce036ae8a77452b8cefaff8d66b6ab00a0a49ef2fd730bbe399131ae86eb0701cda88e94dd2e43da5ff423a342ff945e4e756bf19c368232ba5826cd0d2b5e30f4d9d41613e65cd1179a8cdd371ae0b6e460b44e22d4a7ae8c6aa119c8a7d18aaceb6807633b67685426b0a93c6521edc9a60d97f57cb8574554177a8c8096193a1a9834a1e16d73be247768eb45f4aef013f99124ef80ce5d34762cf1b1ef82c97383ce86e9f47b84f5bab3ca2b2fbc5239f171c9d6b4fe38ea6e0bd17a71f47064e9e5fda04f6377bc98d2a12fc5159a14876e9e15b442afb52e13377adc935cfdcb48736e9032cf1f1ffc9cdc22510a0ebe6fc54368a6bd334afd924359ad2a9618e8eee6c8b2e9d7290ee64ef794dbc671fed1c82c2b83706202a0630165862e1fcaab17ac3d5010a618fc03f07d770c476807a7618d93ba857380403a1594473bdb8c5d4ce12df226bdaa61b8da81fb1c18ab590f220a481a13a660f262455d3b8f20b658e86c2a1828724ba2957887f2a75ed139b9626fe06f71c52cdffb513d04319a21335be61da55bf871cb7e0221e27474f3f5"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 04:20:35 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) 04:20:35 executing program 5: socket(0x18, 0x0, 0x13ca) 04:20:35 executing program 3: r0 = socket(0x25, 0x80005, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 04:20:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, &(0x7f00000004c0)=@random={'security.', '/dev/vcs\x00'}, &(0x7f0000000500)=""/168, 0xa8) 04:20:36 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, 0x0) 04:20:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000900), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000940)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000009c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x48) 04:20:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000441) 04:20:36 executing program 5: syz_open_dev$dri(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000780), 0xffffffffffffffff) 04:20:36 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x2, 0x0) 04:20:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000600)="b991ead460c0f1c51afc7edac9bfb3a6f3540502fd71e6ce062ef79c66ecd3c716004761f47d5ff71e09275531038c358a8bfd", 0x33}, {&(0x7f00000006c0)="2ab02b360f67159884c6a21930fbd597ea946d7d8427a46aaa9b538a833c42fdd9e1efd783c4ccb0c9d2a8cda494ca00726315f4e82e44fe948fa28952e4874e6796527a0d876ed6d3c6e8b1a506dc0655b2dfb74fbf093f4ee24f48695586ea18f2c085b145363d4d13374c15013add63c8ba07d56187c846cbfc96de3449999a8090f2e824872a8230e4221ad971f093e50147e5b010fdc5783a9c71a15ddb18a3e753c547d5973b8dcfa5eecc30f7dfa9526865f75afd6f2a9c0d52dee15afb02b24fdbf452b8339bb6f9e2a66de7f08fa8c724cae9e888518cb8e82dea5fcfc4bdc404", 0xe5}, {&(0x7f00000007c0)="f55206a13de5146bacdb40ac8ffc6a4c6547daca62cb20b698eba259ec966d48aeabf92a66d5e0891d51ae800d291a354ddd42b35918d04ccd4b22fd1abfa4eade1527b120d43eb95663ed1c683629860de1cdfbde84b841bcb724670022a108a2c997eec560f91102efb3aa6f4c5b68bbd7b5f86e1472da91ef0e1412784ac9a4234e0e72eb45f93155078c2d5d0bd683500dbd8bb395d29090e6cb1ed2e044084585a99a9298d855d1c1c32a80a2091a7af68bcfc9b083821dd911d2", 0xbd}, {&(0x7f0000000900)="be96e80de4be9ffc73bb1273499c2d0bd55521916671005381e157f11b28d1a027baa2782c0fe0842ef5027ab95ad770984ba06b39e9cc0f2d2e4623c22e26c31285e5e02e5df1e6f343ac5c6ffe6d923cb7e2f464f8add24ab4e81fda202d8a50fa0dd5a92b1db25256b40836a585cefa63d175d4aaced78e22e1006ea74ccf4a985676cf022c9c92abcf053662d428d0db29765cf939c195bb8cb6413b726e24bebc25d3a3e962c2a5e62c778daf3d679621922bfc037ab725f1a6598753d7aa9e1d77cafd4a32ef62f0437a3f6978e50dad1b6013f83473f74e966d97d7c0bf693d866b3b60978096b2c96bcede7266abf1c9aababf8d9a85a066bcadf3acaebcfb566398076bb7ef3b7c2983424319a87f715e707687295d1be137066132358c1216e46c123d38964c03cc5bd4609d910607c007da434f4eab9b655bb3c30705934e16331432e50db8637570ae33ed2cbb32be70114affc38f7aa892fc8852e0a1c10a8ca9cea6886e3f82c73c96c17a801bb67727fc370b9871c05b0c86f09c6b743f6b9994388834e3ef2252bb1ca600124e85fb9ab1048660f54477e7a01aa5ce9aaa07acacdab4bd0c48c8a0cc30943f76e0617416587876bd5d58ce1048db29d8b1a69e0d50fd47781a4b7e574da837f2c1891afb9fe6736154503c620d87570cb7532dd61146ca832a775f3f9829a923b8fccca149458472d4d4edccb20bf135463d9be6a65e97c7ab330a9ea356147f7baff86b6784789ebcb73ff26f8f57cd224210faa727cb65317ff5d8806b7fd18d2178f82358c779d9ca2655f61125bafbc37f89ba09a63f36161d062acd765d9f44968670a893df94be6dcad6399ff05d6d84061136d817d59ed1dd747208320be02baffd7989675468645063f2ad2a96fb55f1398651cb98cca5d19107a55d0b7bc6c27eacf61115e6644101872e6f3f6befdd5d61f65f62d7b39e830f0ac6487d526194f98fde3ad3189ad9053e6b9492b3cbca60af1c432c5331e2bdafd4a68934c1ee506ceec4ea9616adc377391e5d1bc5cba41cd5357c20178b84e3514678e8e962c88705f5999b1dfbbefd4c0c1bbf718776bd1221123c83ed4537ee39c1f5c0d84db71f1b83dda9bb1a2112c9ae9e5b5caaffb807359d4d9f8af06bc657b507493d95623df23f5f1606d7ba3224a10faaecc396574c30d246bfbce079885e052920c65332e2c4da0181300f640bfb85c2ecd21622d8d7154947980f67e596e121f36edf7807d35ef08b5675454918c1fc0146e53cb506f6576bb3b405d94aa49cd4ecad7f5bd3ab65e01ed9723e60d47be22167bf48d391fc34459f81896ab26dd709885bea299440451a966f1623dacfd37c561ad095931bf5bbb59290c9bf633c210a29c91cef9d56fc1a6e3bc1bdf5d23f8f4180063c17c011fc34b90e204c2c99604c1c1d3bbd591f8e59f224c39d1fd4d0ce9565ccb23b35ddad813217e9fe331b6af022855e171de894d7ce45be1fc5d26a99da2a51f30de29be3aa3d41cf0b53084497abd4f797a7bef42dc74d13c0bfd99c31d789bf2990b7fec5ea542f5e976b4418e2dd38f5031e146f0463c1e872863d8167311600acbe5d76620a3a8a8fce62cb46a5a115bb5177e03d09ec589f5e6edf53c96f5de396bd413c19c47a1faf630afc077c26ae77846205ad421322c39d62fd78db3dbe1d08c5d17c0ec1b6252c12a9cb9b25a20c05907be946efde262dc89d07497825769bc62154583bd0bf7f21f986c81f52b0e7810345b508b9d6ce9aaef642b4089534fd3f69ece35575a6c108c34630516823976b81428bfc3800bba14bc720670bac53b9bd2cfd0fa4e6303fd1f0a7c970614dfd77991a7647bd2205420eecc472c998bd962a0e89bd01b088eec92c2c3fb6a976e25ea541d0295b2330b749dd20a6dd8f8fd519b65875b92d96860c36ab76704d60124280aaa7c8052815272fc413d547521be004f564e63d825328ca5b5db8d30d0af292c46baf6bd1950cdc12077f297b9e4f96919dcdf55aa02a8f0838ccec28dc5ad26be03551bcc45d9f37d5898c26739646058878647ea9eba2c9198e87bd4f25e38ffd425bf164ab8c88a3e7b26e572567e6f98bb9285dbebd6f8f5cc2229a3e7885c5757864397c242bfb8c1ed832638815aa79ff8e141c2647f60879228a53a39d4837bd3d08e5b1dbd2d604438bcae7e66195fbe7655e8f7e2f86228d398318e0397a4b348ca539593a21b13999a3444064acbf5b3f295aff33878e8fd6b94f09c43dc74800c661e54ed6f5a27cbff15eee64197d4f46a3d0456a7aaf64a6e74bbe416c69cb63bab7dd8d5a4c942dac71cd2c271d45febc069359936718ee4b9ecf8e38309035c3ae059afaa2185efbd65c178363683dcad040cfcd3d3b5e2932c37556b58430e28ecd23211c8774c51783c31389b2c87bb4a7daec4d0ee51c8387f0aa7a7f56aa00407c99c248def3465a44e8fd061ffd0468e1f09fc7f784d6c54d55288540557bb0cb75869dbaeedc90c27df58ae8f4a88e003960ec55272577a7f2dbccd2392f0cc78587e34179d0b0f2035962abf2b76b4ec04a3269f114affe9c445f8bd52a4451db7bc90a42970132001353de5521db3d676641527a12da12a3021048be8efd73f07b722b2ff5cbcc010d79512e857cba58382d78f7f2198fafe09db7514f23fe27a7ad744ace7bfd135c1094d31b04da05f3670b746a93d26f35090a70869f50efbe75a2ab4c4e587d015dbc757a587c7d59485a2f243280473bac465d71add05ea256f1b79fecf00cdcc1badc58ff1b84345e081e6ddf89eb28b1e18c8f8aee2d082e12da806ac473fda249b107b91389a3b5dba25ff5c6157e09e2320483925c8fee5d8922a4bba7f65315488e479df452e16f26ce11e17f41532a20c9321a26acf7325aaf9edb269cc76f9c52bd9385d4acc7d076130ce36704ef34959f1dbd18709a50eba06827f9031dfa6487067376ba4290080d7a973a8f780a50adf91599cac967248cdaa1b81e368fb59776957bcf16c9772d89090af32a2c015c81fde302155e59871577143e2d3580d6468c612ac6548448c7319f014aee0d3db5149f97ab4bd817532daf5f6309a30d2ee0c678c5ab6f8a16a17dc7bfa2c3514d1ef9183ab81d884bfd97814f16a2db287fc3483e3d75e15859d7407c71bae6596718610b7aeb9a07a731266de820e81d5545f67ab1aa0fa2f5033366f8b7a2b3b5a202b0b2ff7679297ebcd3b372d450cf98ee17904c98fa702b2735a416b169ba7cc7a786aa91246b320acedfc7a41f68349213b6e1a04855a6f2716fdccf5656ceb2a00d2abbfc09ea8602f39c7690bc8410f5701538f691ac3a5998ab30fc8d1130a81e20ca8a70222284219950e75a01eef1efdecc7eb56d8b58659b7c1cfe79bc48e67a6a30e26cb6e5e2974f1dcb304df32a0d572459d6a0135879d1b1c2556b6d5e55b748da857e576cc94ba41c55f111bd26ebbb553ef81df20617fdaa53f1a7bb773c8c241acef5441f7ea9864c71102cd2ad382c9b4ed39f3aa102cf2d37930cb972f4b4696c14987695ec4dce23d6760dbe0a3db03b96f38870d8dccbe7a2c7ff038ca452bfa8e050331f0dfefc31d5e57fbeb5d5c51944604233f3268aa5b77c3da4d732e5048ea331359d1885e61466337d4c1c14965e69b6d22797476d9421a61345f8f0a37828ef58fa0ba955ff03f1d07a13cdb806762fd31fabe2991714d1e0ede4c282e7e049254e6e8156772f0249ccc34c434e53b47794513449a18dbaf21a7cdd27ab232f02f0ab418cbff9864d97e75bea7b81b50c353ccb9ddecb767f1d5cf39a78df8045277c97fc756bd04e836afd89a71ac3613de71f593549008c73747487d3897dad787969bb1fe90046961745faf6a0a07b8d8961d069b4e7244d6bc8845475812d64f9f38b175580a394b6b45b22d52ca98be4796faf8d60ecb99c14453a00b7509e549193125216a40a6b11616c329e51192538b54f5e317d553625dbbc2089c2f63b65c71b98d5967c18ae57be75fd984eff24ffd2ae6ddaae7289fdb746870b171e12f818a4c49b16795ee85a1bdca5fafcbc5c54767c1a4f37e6802bdbc6ff6b0ec372e6b00f420b141a6698994903a21516080108546d7bd6922b0af2721cac2664eb2a41d60f990dee4c037a7985d0a34b4fb77af690381ee94e87f211729146313cb317c1072c57b58b46a9dc0e575825b51d3ff54070a5ee1f22f8011d632cd90e3801c8b6fafeccda2350a57b2635c250358919e2b24cfd279246be6cacda7c8bdec1d840fbed7f20fe26274383d06651e1ce9e5a28130d20256d7948ff7df637959a48b62ab1ba064b51fe61a38ffc4c0b4ede3abfd8615680eadc249d8a366487fc965d18a40ac5165e2258ef2ecf71808e8d8a00e92c46cd54614b6772d59a0d90b9ab8bea097d85271e63d7ffc0d9f81b3168eed6213f388d3ae9a3f62e9141d43431f014512be16e0eb926f5b37aef2355e774f119a80acacee71c27fc2a6e3485a08a906cf095c0c59ab4f393f90cd1551c0889b06675f3d274917af84b52a84b70a305d7f0c5b6c5311d73e0495184f7afebeeda9d6c8fce2b7dd8af9ce51f89c104bde93c73d66f956e97757a9bf2f4e332d72677fe5352962767c282", 0xcec}], 0x4}}], 0x1, 0x0) 04:20:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x891e, &(0x7f0000000040)={'wlan0\x00'}) 04:20:36 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, 0x0) 04:20:36 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 04:20:36 executing program 2: r0 = socket(0x25, 0x80005, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) 04:20:36 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8983, &(0x7f00000016c0)=@buf) 04:20:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000480)={'ip6gre0\x00', &(0x7f0000000400)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback}}) 04:20:37 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, 0x0) 04:20:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0xf49}}, 0x18) 04:20:37 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000600)="b991ead460c0f1c51afc7edac9bfb3a6f3540502fd71e6ce062ef79c66ecd3c716004761f47d5ff71e09275531038c358a8bfd", 0x33}, {&(0x7f00000006c0)="2ab02b360f67159884c6a21930fbd597ea946d7d8427a46aaa9b538a833c42fdd9e1efd783c4ccb0c9d2a8cda494ca00726315f4e82e44fe948fa28952e4874e6796527a0d876ed6d3c6e8b1a506dc0655b2dfb74fbf093f4ee24f48695586ea18f2c085b145363d4d13374c15013add63c8ba07d56187c846cbfc96de3449999a8090f2e824872a8230e4221ad971f093e50147e5b010fdc5783a9c71a15ddb18a3e753c547d5973b8dcfa5eecc30f7dfa9526865f75afd6f2a9c0d52dee15afb02b24fdbf452b8339bb6f9e2a66de7f08fa8c724cae9e888518cb8e82dea5fcfc4bdc404", 0xe5}, {&(0x7f00000007c0)="f55206a13de5146bacdb40ac8ffc6a4c6547daca62cb20b698eba259ec966d48aeabf92a66d5e0891d51ae800d291a354ddd42b35918d04ccd4b22fd1abfa4eade1527b120d43eb95663ed1c683629860de1cdfbde84b841bcb724670022a108a2c997eec560f91102efb3aa6f4c5b68bbd7b5f86e1472da91ef0e1412784ac9a4234e0e72eb45f93155078c2d5d0bd683500dbd8bb395d29090e6cb1ed2e044084585a99a9298d855d1c1c32a80a2091a7af68bcfc9b083821dd911d2", 0xbd}, {&(0x7f0000000880)="aaf1573f35a19e4e7bedbcdf877fd8bf6b9c4dc16b09c8afd2a868060e594c5f006c9b82db580cd8f761ee8617f2f59a19281816f100af953d229234fcaf56e7d85cc3d299737dcaaf83fa7894a64ade6cbaa9b465baeac17b750c6e51f459801eb23abca4466bbafaa4d0ba694323c7e20e891082538b9a", 0x78}, {&(0x7f0000000900)="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", 0xdb4}], 0x5}}], 0x1, 0x0) 04:20:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000600)="b991ead460c0f1c51afc7edac9bfb3a6f3540502fd71e6ce062ef79c66ecd3c716004761f47d5ff71e09275531038c358a8bfd", 0x33}, {&(0x7f00000006c0)="2ab02b360f67159884c6a21930fbd597ea946d7d8427a46aaa9b538a833c42fdd9e1efd783c4ccb0c9d2a8cda494ca00726315f4e82e44fe948fa28952e4874e6796527a0d876ed6d3c6e8b1a506dc0655b2dfb74fbf093f4ee24f48695586ea18f2c085b145363d4d13374c15013add63c8ba07d56187c846cbfc96de3449999a8090f2e824872a8230e4221ad971f093e50147e5b010fdc5783a9c71a15ddb18a3e753c547d5973b8dcfa5eecc30f7dfa9526865f75afd6f2a9c0d52dee15afb02b24fdbf452b8339bb6f9e2a66de7f08fa8c724cae9e888518cb8e82dea5fcfc4bdc404", 0xe5}, {&(0x7f00000007c0)="f55206a13de5146bacdb40ac8ffc6a4c6547daca62cb20b698eba259ec966d48aeabf92a66d5e0891d51ae800d291a354ddd42b35918d04ccd4b22fd1abfa4eade1527b120d43eb95663ed1c683629860de1cdfbde84b841bcb724670022a108a2c997eec560f91102efb3aa6f4c5b68bbd7b5f86e1472da91ef0e1412784ac9a4234e0e72eb45f93155078c2d5d0bd683500dbd8bb395d29090e6cb1ed2e044084585a99a9298d855d1c1c32a80a2091a7af68bcfc9b083821dd911d2", 0xbd}, {&(0x7f0000000880)="aaf1573f35a19e4e7bedbcdf877fd8bf6b9c4dc16b09c8afd2a868060e594c5f006c9b82db580cd8f761ee8617f2f59a19281816f100af953d229234fcaf56e7d85cc3d299737dcaaf83fa7894a64ade6cbaa9b465baeac17b750c6e51f459801eb23abca4466bbafaa4", 0x6a}, {&(0x7f0000000900)="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", 0xdc2}], 0x5}}], 0x1, 0x0) 04:20:37 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) read$alg(r0, 0x0, 0x0) 04:20:37 executing program 5: socket(0xa, 0x0, 0x103) 04:20:37 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "ee8414fa6894bba8"}) 04:20:37 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) 04:20:37 executing program 4: process_vm_writev(0x0, &(0x7f0000001480)=[{&(0x7f00000001c0)=""/196, 0xc4}], 0x1, &(0x7f0000000000)=[{0x0}, {0x0}], 0x100000000000010c, 0x0) 04:20:37 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000140)={0x7}, 0x7) 04:20:37 executing program 5: r0 = socket(0x25, 0x80005, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, 0x0, 0x0) 04:20:37 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000440), 0x0, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 04:20:38 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000600)=""/4096, 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, 0x0) 04:20:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 04:20:38 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 04:20:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8937, &(0x7f0000000040)={'wlan0\x00'}) 04:20:38 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8934, &(0x7f00000016c0)=@buf) 04:20:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000500)) 04:20:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, 0x0, 0x0) 04:20:38 executing program 0: r0 = socket(0x2, 0x80005, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 04:20:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={0x0, 0x1138}}, 0x0) 04:20:38 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='afs_dir_check_failed\x00'}, 0x10) 04:20:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 04:20:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 04:20:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) 04:20:39 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, 0x0) 04:20:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x30) 04:20:39 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r0) 04:20:39 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r1) 04:20:39 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) 04:20:39 executing program 3: perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:20:39 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) 04:20:39 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x4020940d, &(0x7f00000016c0)=@buf) 04:20:39 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 04:20:39 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000440), 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 04:20:39 executing program 0: syz_open_dev$vcsa(&(0x7f0000000440), 0x0, 0x4d2a00) 04:20:39 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001700), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000002240)={0x0, 0x7}) 04:20:39 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, &(0x7f00000001c0)=@name, 0x10) 04:20:39 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000500), 0x7, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000780), 0xffffffffffffffff) [ 336.268722][T13423] tipc: Can't bind to reserved service type 0 04:20:40 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r0) 04:20:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 04:20:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000000108010200000000000000000200000305"], 0x2c}}, 0x0) 04:20:40 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1efed810ba5486a9) 04:20:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 04:20:40 executing program 1: set_mempolicy(0x0, &(0x7f0000000000)=0x2, 0x6) [ 336.627997][T13434] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 04:20:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89b0, &(0x7f0000000040)={'wlan0\x00'}) 04:20:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000007c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r1}}, 0x128) 04:20:40 executing program 5: setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000040), 0x4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) 04:20:40 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x890d, 0x0) 04:20:40 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8903, &(0x7f00000016c0)=@buf) 04:20:40 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 04:20:41 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r0) 04:20:41 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, 0x0) 04:20:41 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) 04:20:41 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 04:20:41 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000580)=ANY=[@ANYBLOB="0100030008"]) 04:20:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x1000, 0x5, 0x200}) 04:20:41 executing program 4: r0 = socket(0x23, 0x80005, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001000)=@buf) 04:20:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)) 04:20:41 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) 04:20:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000a80)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 04:20:41 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) 04:20:41 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x2, 0x6) socket$inet_dccp(0x2, 0x6, 0x0) 04:20:42 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r0) 04:20:42 executing program 3: socket(0x36, 0x0, 0x0) 04:20:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=@deltfilter={0xec4, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xf}}, [@TCA_RATE={0x6}, @TCA_RATE={0x6}, @filter_kind_options=@f_rsvp={{0x9}, {0xe84, 0x2, [@TCA_RSVP_ACT={0xe80, 0x6, [@m_simple={0xb8, 0x0, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x6, 0x3, '-\x00'}]}, {0x81, 0x6, "e3563263047e9d6430210150a8ebffc043d00d84252b06ef42eb8a5988edd9a810a9181bcf9c33113661c5b4aaf4b9b7b83add21d8fca64ab9a4b642bc891af4561e0e54fbdc05431dca7c410987cdbd19a05ffa2d694f25127d752ead0b4588cbf07f1cb743a2438971be2609d1f5a558d4976942db9e59be2b0b9ac5"}, {0xc}, {0xc}}}, @m_gact={0xdc4, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0xd95, 0x6, "fcc3dbac2268113d758ecf837e796dab3ee3fc28d12c148e56320cf7fca2b9fc81d033b96f9553c5e90a44fff1dacb0f65dfb4699ddaf2cb059361a86604beccba3a8a901d81e985ce52756b8deb0b0bb3dd1270b23eb623481a3cf112e6c9a45f438e82d21a6e74a08af17b68e7cc16e44b634c31d38136c1e375ebafbbf7a9386467462b856255a08a9ab5bf1380a30a4e30cb14bacc09b20e36fcc2081e6bf45d393240a4ae969439a7f632b6f1d27c958ca7faeb085eced39e92f5e8b2715eb15dcb22b4fa162d4c03f31d44d17daac054be20b0545809a8e7b6aafeeb5c5e5b79a390160868f462311336c7b546ece4eb287749c09094c71007640817738934cd65383e023e39ff715f4942852ed02aa29118c3d1438192f866d775f1a6fb49930f9952daf7aaa93d85ad62d4f3ddf0f5d3eb8b8e0035f132c07f85a414cb609c04a24b8e7b5753a9de9315fe84ea6505604331e91af5b24d6516697ded15a9ba4b0af4bc997a7a7e406faf4bfac56094366dd2dab145ad0f16a76ed70e016ea4ec3a0b7c91dfdafe4587e2cc2e0afe18113be43d1a907eac72b1655e3a47c190ed552fae2327c06232d8c74b3b35709f42ba0d61c836f334d46081dc034ff1c33ab34074d34e4df055d5972c3be31cd8679d175952eac4b646cfbb9e90a8b65a194c4cbfb07464712f73153efc7dae91805d8a19e410a2b690c2d3079327404cbad08a7fdb9f5224b2d3f3b87322ff62b4d35f5a9a6a7b37682adaff1346a067efc6e4a5569f1057ee53ca44443a5b1c5b587b3d2957c5e93c6c4b78955480fe1b0c8e45ce914a028ed326cdb60bd8707e5730a5d119030392374172fb48c51128c8556e5fa8c536cbde8414bbd012d28c771f8312cc87727ae228abcccaf91a03cbc197c4bb89ac00f0737e3ceeb6d842c62dd781254182654a45ae8768948e3593246a0b6d05e93a5dbd7111185932422c0b53f73d64b17419a26caa7fc3f2725d28820153276f9cbc2c97c14fb33ef50d347636b6c4399f10cd40649f4a6303ec006dfadd847a75594f5ea9ded9816fd4195572beab60333791803259b6e0d1240c20ae1eb899e946b3a58329b4e847a6d9e94dae3de41a9b8565162480cb8468cd7688e76e6e54adfb58aad39b5e88a01b3caffe86c701ed3f27a3a0b4feac7161e4328b89d820042292647940a87664cc1fda95a1516796ea9a56ebd83da9bc5a6edfd18b624cd5bd704225ea572aec9a99f0f1a02b0e40d02a100464226bdf51162ebc0a0d1fdcb71c89bcc0cc058e5ac2cdb5ee4a2b8694884a9d8abb7b8e54a82ed5cf20167b48ca99ec6ef4d1677d3e5fbebb6a00a4dbaa86bbd2a53c37e8a5cd72bba42124649c320a13fa604438d9c7af623d160b933b992ff49f79018ac65610b509c081ddfb4b62b85c9ee8291bfd788af72cdbb78aa66b6fc6d69f833c7d3321dd39fb82cdb5a2f8f99adf85d557a2528df96a23b7f574edee9b881aac379b9e93b9b2c7c14833fce7699cc11f604d9db43e104b8c00602eb4abd460cbb1146fb63a172b3ca45132345c378b46f5d542199bf30bb5baa5c5fa7901e4a8be2cba53255a4f5ebc564d8c100917f4d95a08f48c27d4d0b7e28dda1e0e92f03800498f7fd88515656b20c07be71c7b6ef3a547796b544c7109bbdbd894d4285317b87c1d52534b93220e0812ab3426c231d9615757ed43135efe97bd26d6dce625f4864984b8967b998d5e1c5bbbfb7255e436874ad030672b2516c522dbfc95515b632e8a89d0294f083765a6d80beb97931a5406306564dff1edefc35235890262c454e94cc9a2009db2f2e2f27a79e1e496f7db672c4c79956b56c26187287f11ee492602e406a8b3e3fcd0ff5163fcd43ea486f32b60939700d36909bcfce5c7130d8e6ef46bd9e29e89c42ad28a5c75a2edcb975d965a31035869583964ad6e2b604e998edf6e8d0da152ea3157fc10d4eeaac066823d21d2f4dd7f9fdb47c95da188807ea45241167a394b41eebfc84b7cbfff28b6196acd31dccc4e06f8ccc54b9cfdb8c6b1b13140a5b3aebdf4691f1308eca9376b60b7c56c1913f74e94263614c72f69feb6298357bfc6ce875102c71aafc99bdfbbf93e6e72e9b77c6204123f665aed27f72aa51fe4a8b1839b87e9c312d46eb40b83c5ba4f07e1bab7a9959cd1c951d2d4c2556c01b2f3446d63682f94d38474a5d9eada87bfed358606ba5b7899376073f6af8f9c28378bbd28f9dd619c14fb472ce486965562180595bf82823e8e19ef36e8fd85063586dcf4eec518145fdaa0b83d0c00a705ac3aae9d6f994c008f54cbe2de3eafdcb63a689683068e03cc5d2995bcff22cdf690ca86b56b099a7f248a6eb6fde0ec79fb086ded1480dfd206eceada05fc555e750262a8fba479e84dc705bd23c124491267b85652b85e8cab2b32244d72db78488e7a6367a9ff85f871c0dd61f36eff42214e0be47e11f7d8d4371548f8c71817d0db4d2f1435bc9f36e15ae9e1dd5cc3db6f678bd763a803cfbe794837c06900b9da3c0fa5f67cbc1d2ef9e11139ba1c0f0182e0e428506992e92b49e8d7e8cbb6e721c60f6c12d3c235a5d5f914d16b0e508b8cdfc55c7639188a8b317a93efebb283ae8aec1c32add2bc9281edf5325a9bf0e8e61e7f07dff93a320e09974b31de3b8eba15fd8d929b2f867a88ea42318a059ce6c596faab8e4466672eeda5848e99680c36b7af59f9940d621ea13435517ae1cc9c317ff8f47773fac6b48c0997dbe2805ac1708fb014ad9058ca0063cef90692ffabeba5305df7876f927572b651e53126eb994d7d1d56a46feb4c37393ac9eae72157ec4e407d3c3a375de4a9ce8a88d0520d530e835737b88f639390db76e52d9f89d113aea9f0d9a9210e786d20528915da44757228052c2a8914c2c7e646115633828a480cd85fcde05223c8b14ae2df79ede9a9f1177028eb93d196ea61ef280c1130a88f8d7677d67e4db6e57a07bc871c59fc333db5151ad8aec4571c3ef7a0f76721c4733ca59fc8f66cba3ab9f2425c4cfaed265376fab461720f132fbad6776d22ef73b00ff0fd8c029fd446398ca93a2a6d9df2eb169e61ef357c077de393e08fea6f7a2436f4b8d3b870e58c6768f67a7da881a2a87bceaff0425afa7aae9cb1bcb23c93799ed3674606215377ce836f0dd33ea9fa0bf6bcdfe9fd84142e097c3f239a00b6d3eda44464690bacc5a34c206ab63640cad2be4f695bd73ff82e147fad952e91c63b8c7fefcd7a678f8f3670ce3aeb11da65ca257ede35400c68c2e5037d74b803772971e6cc09c8f45feb3c7ad8a2ef2e5e0847c342bbb4b10332a2b83087f9c6e000ab1f1d8f5fed6c1a896ce93a5345e6d98e49230a8c4596a134f4a7b6cef515bd6a4e98fb15cef04833fd2d58b4a04ad751e28a22842b8796e3c50f1f2de2d628827b25037c0c1d431b04451c1d418819e26430bd72a534c65ce730e1d7c9220f7a22983a2ab5507311d865ad7ed1e4a0b9d6efed6c61a229888740ccd486b65c6a053fe88d15de222c449d7ec403a36f4e0c9d1cfe0512e9d63cc1e32d89a55ec916a0addd0dc316de5ec4cf35074dce71e096e904a03c1646e61e423fd7a6b43fa92acc67ef0cdba4d877969160c0421e7f9bb91f97ed86bedf60af5ec82c4afb4c6a7782be2abf6754efcaacf13e4113580723f61634dc2876b2358798fce89018164f0ec2345b695a48931a89a256e6d8bfa761739c160a63160b49cbb2062b175efd4e01b8bea6601e31ca91bcfb047ba5cb7d9f17fd2192ca0eabd869fc2234c204106ed579ae53edfab2fe79c08972a43214acb4acd0927b1b9b6af76d93e920b7d9cba1680312fc4bba868d7a2bb81a383192d614e64d7d0476753e9eda72c93249b95b904fdcfe3b8136f9c5709ac0165ffb38cd96dc538d7b51064243944529c539307f86c928d7828f78dbdbd1938341be9dae865983fbc3edda063f566dfd51fa1ababec789c7be0e8797f699a4a57a03a1c88de06bf13564c7064940d21287a306fa59fc885bbb55850c34f9d07ea68b3a69e20254a59e999682a57d64b4e999635546deadf2ff59574c51ecef55473cd6b408ff88da5a56162246b4532637f0a90ce4444f27e6ae95d885094c9f0ab7c49dc224d5d73442ba2de2d0846dc0dd8a5378f935b93d09e0b0c064ef76b513a17732dedae7c193ff24e0a702042081c73e18baccce61814386b6b6f3adfd6f6cd65cabc8cb40cf44f7c8c4b42f0722db091114a532a4c14d908164954e5dd14f3f555ffb2b1d575e7c41959d3c227c3e53d2dcf971ce036ae8a77452b8cefaff8d66b6ab00a0a49ef2fd730bbe399131ae86eb0701cda88e94dd2e43da5ff423a342ff945e4e756bf19c368232ba5826cd0d2b5e30f4d9d41613e65cd1179a8cdd371ae0b6e460b44e22d4a7ae8c6aa119c8a7d18aaceb6807633b67685426b0a93c6521edc9a60d97f57cb8574554177a8c8096193a1a9834a1e16d73be247768eb45f4aef013f99124ef80ce5d34762cf1b1ef82c97383ce86e9f47b84f5bab3ca2b2fbc5239f171c9d6b4fe38ea6e0bd17a71f47064e9e5fda04f6377bc98d2a12fc5159a14876e9e15b442afb52e13377adc935cfdcb48736e9032cf1f1ffc9cdc22510a0ebe6fc54368a6bd334afd924359ad2a9618e8eee6c8b2e9d7290ee64ef794dbc671fed1c82c2b83706202a0630165862e1fcaab17ac3d5010a618fc03f07d770c476807a7618d93ba857380403a1594473bdb8c5d4ce12df226bdaa61b8da81fb1c18ab590f220a481a13a660f262455d3b8f20b658e86c2a1828724ba2957887f2a75ed139b9626fe06f71c52cdffb513d04319a21335be61da55bf871cb7e0221e27474f3f5"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 04:20:42 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8902, &(0x7f00000016c0)=@buf) 04:20:42 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x541b, &(0x7f00000016c0)=@buf) 04:20:42 executing program 4: accept4(0xffffffffffffffff, 0x0, 0x0, 0x81000) 04:20:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) 04:20:42 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 04:20:42 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) recvfrom$rxrpc(r0, 0x0, 0x0, 0x20, 0x0, 0x0) 04:20:42 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000440), 0x6, 0x0) read$alg(r0, &(0x7f0000000000)=""/118, 0x76) 04:20:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@deltfilter={0x34, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp={{0x9}, {0x4}}]}, 0x34}}, 0x0) 04:20:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 04:20:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 04:20:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, 0x0) 04:20:43 executing program 1: r0 = socket(0x2, 0x80005, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000600)={'ip6_vti0\x00', 0x0}) 04:20:43 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x800, 0x0) 04:20:43 executing program 3: socket(0x22, 0x0, 0x1f) 04:20:43 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$link(0x8, r0, r2) 04:20:43 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000003e00)={0x0, 0x0, 0x0}, 0x0) 04:20:43 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x105841, 0x0) 04:20:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8971, &(0x7f0000000040)={'wlan0\x00'}) 04:20:43 executing program 1: socket(0x23, 0x0, 0xffffff62) 04:20:43 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10) 04:20:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_RATE={0x6}, @filter_kind_options=@f_rsvp={{0x9}, {0xe84, 0x2, [@TCA_RSVP_ACT={0xe80, 0x6, [@m_simple={0xb8, 0x0, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x6, 0x3, '-\x00'}]}, {0x81, 0x6, "e3563263047e9d6430210150a8ebffc043d00d84252b06ef42eb8a5988edd9a810a9181bcf9c33113661c5b4aaf4b9b7b83add21d8fca64ab9a4b642bc891af4561e0e54fbdc05431dca7c410987cdbd19a05ffa2d694f25127d752ead0b4588cbf07f1cb743a2438971be2609d1f5a558d4976942db9e59be2b0b9ac5"}, {0xc}, {0xc}}}, @m_gact={0xdc4, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0xd95, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 04:20:43 executing program 3: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000000)='rxrpc\x00', &(0x7f0000000100)='\xd6\x1f\xfa\xd2\xc5\x98!\x88KDl\xfc#\xc2\x1b\xbfp\xbeqM\xb7\xff\xafK@7\a\x93\x85\xbfe=\x98\xd8\xd8rV3\x02\'\xbf\xe0*\xf8\tO\xac\x16#u\x12E\x05\xdb\xc8Be\xc4m\x8b\x8f\x92\xde\xe5\xc98\xef/\x1e\xa6M!\xf1}\x13\x84\xca\xfc\xebld!\xd0FW\x10\x95\xc7c\xa4\xc7\x15\xfe\f\xc0\xed\xfe\xa6\x9c\v#zj\xd1>\xc3\xc1bz@\x16\a\x98\b$\x94\xb3\xbb\x8bp\xc7\\V\xcf\n\x86\x88B\n*^\xac\xf4\xb4\x1c?\x11H\xfc\xbe\x8dM_\xea\xb5}\xe3\x15\x16\xd8\xc5v6/G\x90') 04:20:43 executing program 4: add_key$keyring(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 04:20:43 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/54, 0x36) 04:20:43 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:20:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000480)={'ip6gre0\x00', &(0x7f0000000400)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback, 0x0, 0x1}}) 04:20:43 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) 04:20:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0xfffffffffffffc34) 04:20:43 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 04:20:43 executing program 1: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001640)={0x0, 0x3938700}) 04:20:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8911, &(0x7f0000000040)={'wlan0\x00'}) 04:20:43 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/gp8psk_fe', 0x4000, 0x0) 04:20:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) 04:20:44 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040)=0x8000, 0x4) 04:20:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, &(0x7f00000004c0)=@random={'security.', '/dev/vcs\x00'}, 0x0, 0x0) 04:20:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001700), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0x0) 04:20:44 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000040), 0x10) 04:20:44 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x2244c0, 0x0) 04:20:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8932, &(0x7f0000000040)={'wlan0\x00'}) 04:20:44 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 04:20:44 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0x69, 0x2) 04:20:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 04:20:44 executing program 1: pipe2$9p(0x0, 0x0) io_setup(0x8001, &(0x7f0000000040)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) 04:20:44 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0, 0x0, 0x18}, 0x10) 04:20:44 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 04:20:44 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}) 04:20:44 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a1, &(0x7f00000016c0)=@buf) 04:20:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="50000000fedbdf"], 0x50}}, 0x0) 04:20:44 executing program 2: r0 = socket(0x25, 0x80005, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) 04:20:44 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x9) 04:20:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) fgetxattr(r0, &(0x7f0000000200)=@random={'user.', '\xaae\xcc\x8e\x8f~\xdf\xbc\x8c\x16X\xd0f\xed\xb0\xa8|\x87\nD\xd8\xa5ku\xabp9\x17q\x8d`b}k\x84\a\xd4\xd8\xeejn{J\xd5\xfdBHn$>\xa7\x05\xfe\xf1\x9d\b\x13\xc2\xb9P\xa5\xcc/z\xe3\x8dic\x94\xf6\xd1{\xc6&\v20xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 04:20:44 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_buf(r0, 0x10d, 0x0, 0x0, 0x0) 04:20:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:20:44 executing program 2: syz_open_dev$dri(&(0x7f00000015c0), 0x29, 0x0) 04:20:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) fgetxattr(r0, &(0x7f0000000100)=@random={'btrfs.', ']\x00'}, 0x0, 0x0) 04:20:44 executing program 3: keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x0}) 04:20:45 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000015c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0xc00864c0, 0x0) 04:20:45 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETAF(r0, 0x5408, 0x0) 04:20:45 executing program 5: socket(0x25, 0x80005, 0x4) 04:20:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @remote}}}, 0x90) 04:20:45 executing program 3: io_setup(0x3f, &(0x7f0000000080)=0x0) io_destroy(r0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) 04:20:45 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200), 0x14) 04:20:45 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 04:20:45 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5450, 0x0) 04:20:45 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x0, "8c766fffde9f9fcb725263efb6586dc987e2b1"}) 04:20:45 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0xfffffffb}, 0x8) 04:20:45 executing program 0: io_setup(0x8001, &(0x7f0000000040)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 04:20:45 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) 04:20:45 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000500), 0x7, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000780), 0xffffffffffffffff) 04:20:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', r0}, 0x10) 04:20:45 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000440), 0x6, 0x8082) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) 04:20:45 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8919, &(0x7f00000016c0)=@buf) 04:20:45 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 04:20:45 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5452, &(0x7f00000016c0)=@buf) 04:20:45 executing program 4: syz_open_dev$vcsa(&(0x7f0000000440), 0x0, 0x111a00) 04:20:45 executing program 1: sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:20:45 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x2001, 0x0) 04:20:45 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x82c0, 0x0) 04:20:46 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, 0x0, 0x0) 04:20:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r0) 04:20:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8929, &(0x7f0000000040)={'wlan0\x00'}) 04:20:46 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) 04:20:46 executing program 2: mq_open(&(0x7f0000000040)='@--#)$:-\x00', 0x0, 0x0, 0x0) 04:20:46 executing program 5: socket(0x29, 0x2, 0x39) 04:20:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8924, &(0x7f0000000040)={'wlan0\x00'}) 04:20:46 executing program 0: socket(0x22, 0x0, 0x2) 04:20:46 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000080)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x3]}) 04:20:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) 04:20:46 executing program 5: syz_open_dev$vcsa(&(0x7f0000000440), 0x0, 0x6500) 04:20:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) fgetxattr(r0, &(0x7f0000000200)=@random={'user.', '\xaae\xcc\x8e\x8f~\xdf\xbc\x8c\x16X\xd0f\xed\xb0\xa8|\x87\nD\xd8\xa5ku\xabp9\x17q\x8d`b}k\x84\a\xd4\xd8\xeejn{J\xd5\xfdBHn$>\xa7\x05\xfe\xf1\x9d\b\x13\xc2\xb9P\xa5\xcc/z\xe3\x8dic\x94\xf6\xd1{\xc6&\v20xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 04:20:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000440), 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 04:20:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 04:20:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, &(0x7f0000000040)={'wlan0\x00'}) 04:20:47 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5451, 0x0) 04:20:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8993, &(0x7f0000000040)={'wlan0\x00'}) 04:20:47 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000016c0)=@buf) 04:20:47 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000080)=0x4) 04:20:47 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000780), 0xffffffffffffffff) 04:20:47 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x40049409, &(0x7f00000016c0)=@buf) 04:20:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0xfffffe32) 04:20:47 executing program 5: request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 04:20:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)) 04:20:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8980, &(0x7f0000000040)={'wlan0\x00'}) 04:20:47 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000440), 0x6, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) 04:20:47 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5421, &(0x7f00000016c0)=@buf) 04:20:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740), 0x111}}, 0x20) 04:20:47 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000003e00)={0x0, 0x0, 0x0}, 0x10100) 04:20:47 executing program 3: keyctl$search(0xa, 0x0, &(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0) 04:20:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000540)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 04:20:47 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f00000016c0)=@buf) 04:20:47 executing program 5: kexec_load(0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x40}], 0x1) 04:20:47 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) 04:20:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="021704030700ff"], 0x38}}, 0x0) 04:20:47 executing program 3: r0 = socket(0x25, 0x80005, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 04:20:47 executing program 0: syslog(0x2, &(0x7f0000001100)=""/228, 0xe4) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 04:20:47 executing program 5: connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) 04:20:47 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) read$alg(r0, 0x0, 0x0) 04:20:48 executing program 1: recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:20:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a0, &(0x7f0000000040)={'wlan0\x00'}) 04:20:48 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000440), 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 04:20:48 executing program 0: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) 04:20:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000080)={{0x0, 0x2, 0xccd9, 0x0, 'syz0\x00'}}) 04:20:48 executing program 2: keyctl$search(0xa, 0x0, &(0x7f00000000c0)='pkcs7_test\x00', 0x0, 0x0) 04:20:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000001080102"], 0x2c}, 0x1, 0x0, 0x0, 0x8084}, 0x0) 04:20:48 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8916, &(0x7f00000016c0)=@buf) 04:20:48 executing program 4: syz_open_dev$vcsa(&(0x7f0000001900), 0x0, 0x5010c0) 04:20:48 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 04:20:48 executing program 0: r0 = socket(0x25, 0x80005, 0x0) sendmsg$alg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 344.802632][T13825] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:20:48 executing program 5: r0 = socket(0x1, 0x5, 0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) 04:20:48 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8902, 0x0) 04:20:48 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8906, 0x0) 04:20:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8942, &(0x7f0000000040)={'wlan0\x00'}) 04:20:48 executing program 5: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000140), 0x180, 0x0) 04:20:48 executing program 0: pipe2$9p(&(0x7f0000000000), 0x0) io_setup(0x8001, &(0x7f0000000040)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) 04:20:48 executing program 2: mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x81) 04:20:48 executing program 1: request_key(&(0x7f00000001c0)='.request_key_auth\x00', 0x0, 0x0, 0x0) 04:20:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 04:20:48 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 04:20:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000011c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001180)={&(0x7f0000002500)=ANY=[], 0x1138}}, 0x0) 04:20:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 04:20:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:20:49 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7c9e69bd558cbc54"}) 04:20:49 executing program 3: mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:20:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8930, &(0x7f0000000040)={'wlan0\x00'}) 04:20:49 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='system.posix_acl_access\x00', 0x0, 0x0) 04:20:49 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, "7c9e69bd558cbc54"}) 04:20:49 executing program 1: r0 = socket(0x25, 0x80005, 0x0) getsockname$packet(r0, 0x0, 0x0) 04:20:49 executing program 0: bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) 04:20:49 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x29, 0x0, 0x0) 04:20:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) accept4(r0, 0x0, 0x0, 0x0) 04:20:49 executing program 4: syz_open_dev$vcsa(&(0x7f0000000080), 0x8, 0x0) 04:20:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000500)=@req={0x28, &(0x7f00000004c0)={'bridge0\x00', @ifru_map}}) 04:20:49 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 04:20:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8981, &(0x7f0000000040)={'wlan0\x00'}) 04:20:49 executing program 5: setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000040)='\xd0\xd9a<\xf8\xffrp\x15\x96\xa6S\\\x87\xbd|\xb7\x98\x1c/[\xa2\x02\xb2\x9d\xd7(\x1d\xb6dQ\xd7~=\xe3Z\xa4\xe4\x8fI\x9f\x90KcP\xca\xb3\x1c~\xa0\xb2(\xa7\f\xef\xd6E>\xf7\xc7K\xb4\xe2&\bi&\xf9\x84\xaez\x19\xc7\xcdG/\xbb\xc3@\x16\x8a\xd8\xca\x9d6\xc3h]\x13nh6\xb3Lr\x9a\x9e\vt\xfe\xe5\xebJ\xe4\xd9\xf0~^\xff\x91\x01/d\xdfu.\xdff\xe9}\xd5Z\xdd\xcc1\xda+\x8f\x11\xb6\xa73\xb3\xf5\x82\x9d\xf2kdG,\xa4\x03=\a\x92OX\xc9\xa2 \x0f1\x15\xf1\xe3\xa2\xb1\xe5j:\xfa\xabnK\x01\x8a\xbb\\\x9b(\x8aT/7\x83\x1f\x8d\xb7\xa0:b\xcd\x90N\xd4\xd8\xd7]2i\xfd\xb4\xf7\xfc\x1f\xe4*\xa0fZ!p\xe3&\xc9\x95;\xfb\x92\x9f+X\xb3\xd3\x8b\fq\x8e\xa5\xefT^\\F\x11\x85\x18\xe2\xf5\xb6\x81\x96q\xff\xd0\n\b\xdcz\xbd\x12\xedR\x8c\t\x96\xfd\x8f\xbf\x12l\x00'/262, 0xfffffffffffffe66) 04:20:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0), 0x4) 04:20:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000001080102"], 0x2c}}, 0x0) 04:20:49 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5460, 0x0) 04:20:49 executing program 1: syz_open_dev$vcsa(&(0x7f0000000b80), 0x0, 0x80b80) [ 346.222530][T13899] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:20:49 executing program 4: syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x80041) 04:20:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000600)="b991ead460c0f1c51afc7edac9bfb3a6f3540502fd71e6ce062ef79c66ecd3c716004761f47d5ff71e09275531038c358a8bfd", 0x33}, {&(0x7f00000006c0)="2ab02b360f67159884c6a21930fbd597ea946d7d8427a46aaa9b538a833c42fdd9e1efd783c4ccb0c9d2a8cda494ca00726315f4e82e44fe948fa28952e4874e6796527a0d876ed6d3c6e8b1a506dc0655b2dfb74fbf093f4ee24f48695586ea18f2c085b145363d4d13374c15013add63c8ba07d56187c846cbfc96de3449999a8090f2e824872a8230e4221ad971f093e50147e5b010fdc5783a9c71a15ddb18a3e753c547d5973b8dcfa5eecc30f7dfa9526865f75afd6f2a9c0d52dee15afb02b24fdbf452b8339bb6f9e2a66de7f08fa8c724cae9e888518cb8e82dea5fcfc4bdc404", 0xe5}, {&(0x7f00000007c0)="f55206a13de5146bacdb40ac8ffc6a4c6547daca62cb20b698eba259ec966d48aeabf92a66d5e0891d51ae800d291a354ddd42b35918d04ccd4b22fd1abfa4eade1527b120d43eb95663ed1c683629860de1cdfbde84b841bcb724670022a108a2c997eec560f91102efb3aa6f4c5b68bbd7b5f86e1472da91ef0e1412784ac9a4234e0e72eb45f93155078c2d5d0bd683500dbd8bb395d29090e6cb1ed2e044084585a99a9298d855d1c1c32a80a2091a7af68bcfc9b083821dd911d2", 0xbd}, {&(0x7f0000000880)="aaf1573f35a19e4e7bedbcdf877fd8bf6b9c4dc16b09c8afd2a868060e594c5f006c9b82db580cd8f761ee8617f2f59a19281816f100af953d229234fcaf56e7d85cc3d299737dcaaf83fa7894a64ade6cbaa9b465baeac17b750c6e51f459801eb23abca4466bbafaa4d0ba694323c7e20e891082538b9ada", 0x79}, {&(0x7f0000000900)="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", 0xc73}], 0x5}}], 0x1, 0x0) 04:20:49 executing program 5: socket(0x25, 0x1, 0x8) 04:20:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002340)={&(0x7f0000000000)=@ieee802154, 0x80, &(0x7f0000002200)=[{0x0}, {0x0}], 0x2}, 0x0) 04:20:50 executing program 2: r0 = socket(0x25, 0x80005, 0x0) sendmsg$alg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x4000885) 04:20:50 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x80041) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000001100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}}, 0xa0) 04:20:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8923, &(0x7f0000000040)={'wlan0\x00'}) 04:20:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 04:20:50 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000580)=ANY=[@ANYBLOB="01"]) 04:20:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=@deltfilter={0x3c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xf}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_rsvp={{0x9}, {0x4}}]}, 0x3c}}, 0x0) 04:20:50 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001000)=@buf) 04:20:50 executing program 1: syz_open_dev$dri(&(0x7f0000000500), 0x0, 0x0) 04:20:50 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0xc0189436, 0x0) 04:20:50 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000080)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}}) 04:20:50 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5421, 0x0) 04:20:50 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), 0x4) 04:20:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000240)={0xa, 0x4}, 0xc) 04:20:50 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000200)={0x8, 0x0, 0x0, 0x0, 'syz1\x00'}) 04:20:50 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000280)) 04:20:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002340)={&(0x7f0000000000)=@ieee802154, 0x80, 0x0}, 0x0) 04:20:50 executing program 4: openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0), 0x4140, 0x0) 04:20:51 executing program 1: syz_open_dev$vcsa(&(0x7f0000000200), 0x0, 0x4202) 04:20:51 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 04:20:51 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x5, 0x0, "7c9e69bd558cbc54"}) 04:20:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x16, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}]}, 0x38}}, 0x0) 04:20:51 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x890b, &(0x7f00000016c0)=@buf) 04:20:51 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) 04:20:51 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$alg(r0, 0x0, 0x0) 04:20:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x891d, &(0x7f0000000040)={'wlan0\x00'}) 04:20:51 executing program 4: socket(0x0, 0x8180a, 0x0) 04:20:51 executing program 1: add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 04:20:51 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001280)) 04:20:51 executing program 0: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 04:20:51 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x892d, &(0x7f00000016c0)=@buf) 04:20:51 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000000), 0x6, 0x208800) 04:20:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 04:20:52 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, 0x0) 04:20:52 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5452, 0x0) 04:20:52 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, 0x0) 04:20:52 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x890c, &(0x7f00000016c0)=@buf) 04:20:52 executing program 2: socket(0x2, 0x80005, 0x0) 04:20:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"023315a45bb2146959f7a3138a5ce154"}}}}, 0xa0) 04:20:52 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_START(r0, 0x5402) ioctl$SNDCTL_SEQ_PANIC(r0, 0x5100) 04:20:52 executing program 5: request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='.)\'#\x06:{\x00', 0xfffffffffffffffd) 04:20:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:20:52 executing program 4: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x6000) 04:20:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8982, &(0x7f0000000040)={'wlan0\x00'}) 04:20:52 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 04:20:52 executing program 2: mq_open(&(0x7f0000000080)='wg1\x00', 0x0, 0x0, 0x0) 04:20:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8901, &(0x7f0000000040)={'wlan0\x00'}) 04:20:52 executing program 3: syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x6000) 04:20:52 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x80002, 0x0) 04:20:52 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x80041) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000001100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}}, 0xa0) 04:20:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8970, &(0x7f0000000040)={'wlan0\x00'}) 04:20:52 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x25a045) 04:20:52 executing program 2: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 04:20:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x16, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @local}, @in={0x2, 0x0, @multicast2}}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}]}, 0xb0}}, 0x0) 04:20:52 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x2, 0x0) request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='/dev/vcsa#\x00', 0x0) 04:20:52 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x38}}, 0x0) 04:20:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) fgetxattr(r0, 0x0, 0x0, 0x0) 04:20:53 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000080)={{0x0, 0x2, 0x0, 0x6, 'syz0\x00'}}) 04:20:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x0, 0x5}) 04:20:53 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8001, &(0x7f0000000040)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)={0x9}, 0x9) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000500)={"8abffb3b253d8dcb3536a791a9d4945f", 0x0, 0x0, {0x100000001, 0xfffff9ac}, {0x3, 0x8}, 0xfffffffffffffffa, [0x1, 0x28000000000000, 0x5, 0x3, 0x200, 0x7, 0x3, 0xffff, 0x81, 0x73bed04, 0x4, 0x9, 0x8, 0x3, 0x1, 0x9]}) 04:20:53 executing program 3: mq_open(&(0x7f0000000040)='@--#)$:-\x00', 0x0, 0x0, &(0x7f0000000080)) 04:20:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 04:20:53 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x2, 0x6) set_mempolicy(0x3, &(0x7f0000000040)=0xb, 0x7a0) 04:20:53 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) 04:20:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5452, &(0x7f0000000040)={'wlan0\x00'}) 04:20:53 executing program 0: syz_open_dev$vcsa(&(0x7f0000000440), 0x0, 0x101200) 04:20:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "5be359c3c2f65f41cb634a123f98a76f"}) 04:20:53 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000015c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0xc00864c0, &(0x7f0000001600)) 04:20:53 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x541b, 0x0) 04:20:53 executing program 1: mq_open(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0, 0x0) 04:20:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000400)={0x7fff, 0x0, 0x0, 0x0, 0x0, "3fc675f50be015f13da9b92a207eec14da6e4c"}) 04:20:53 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001700), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000002240)={0x196}) 04:20:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000016c0)=@buf) 04:20:53 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) 04:20:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5421, &(0x7f0000000040)={'wlan0\x00'}) 04:20:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, 0x0) 04:20:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8}, 0x10) 04:20:53 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) 04:20:53 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xe, 0x0, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x747dd12e513d21db, &(0x7f0000000080)=0xc3, 0x4) getsockopt$inet_dccp_int(r0, 0x21, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x12) 04:20:53 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)) 04:20:54 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xa) 04:20:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8921, &(0x7f0000000040)={'wlan0\x00'}) 04:20:54 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8901, &(0x7f00000016c0)=@buf) 04:20:54 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8914, &(0x7f00000016c0)=@buf) 04:20:54 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000140), 0x400, 0x2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 04:20:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, 0x0) 04:20:54 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0xc0045878, 0x0) 04:20:54 executing program 3: request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0) 04:20:54 executing program 1: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, 0x0, 0x0) 04:20:54 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001700), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000002240)) 04:20:54 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0xc020660b, 0x0) 04:20:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000011c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001180)={0x0, 0x1138}}, 0x0) 04:20:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000000c0)=""/4096) 04:20:54 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000500), 0x0, 0x220000) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(r0, 0xc02064cc, 0x0) 04:20:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 04:20:54 executing program 1: socket(0x25, 0x80005, 0x0) 04:20:54 executing program 5: perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:20:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000bc0)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 04:20:54 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 04:20:54 executing program 1: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = request_key(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000140)='wlan0\x00', r0) keyctl$unlink(0x9, r1, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x3, 0x4c, 0x7f, 0xff, 0x0, 0x7fffffff, 0x10206, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xace, 0x2, @perf_config_ext={0x7, 0x7}, 0x202, 0x160, 0x8, 0x5, 0x7, 0x3, 0x9, 0x0, 0x1ff, 0x0, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 04:20:54 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x48) 04:20:54 executing program 2: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000500), 0x0, 0x0) 04:20:54 executing program 5: r0 = openat$vnet(0xffffff9c, &(0x7f0000000240), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000400)={0x1, {0x0, 0x0, 0x0}}, 0x44) 04:20:54 executing program 3: syz_open_dev$sg(&(0x7f0000003280), 0x10001, 0x20000) 04:20:55 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 04:20:55 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0xc, 0x0) 04:20:55 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x75}, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0xea60}) 04:20:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@deltfilter={0xec4, 0x2d, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_RATE={0x6}, @filter_kind_options=@f_rsvp={{0x9}, {0xe84, 0x2, [@TCA_RSVP_ACT={0xe80, 0x6, [@m_simple={0xb8, 0x0, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x6, 0x3, '-\x00'}]}, {0x81, 0x6, "e3563263047e9d6430210150a8ebffc043d00d84252b06ef42eb8a5988edd9a810a9181bcf9c33113661c5b4aaf4b9b7b83add21d8fca64ab9a4b642bc891af4561e0e54fbdc05431dca7c410987cdbd19a05ffa2d694f25127d752ead0b4588cbf07f1cb743a2438971be2609d1f5a558d4976942db9e59be2b0b9ac5"}, {0xc, 0x7, {0x1}}, {0xc}}}, @m_gact={0xdc4, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0xd95, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 04:20:55 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000080)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 04:20:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8980, 0x0) 04:20:55 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, 0x0, 0x0) 04:20:55 executing program 0: syz_io_uring_setup(0x755e, &(0x7f0000000000)={0x0, 0x0, 0x15}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000100)) 04:20:55 executing program 2: syz_io_uring_setup(0x7f7a, &(0x7f00000004c0)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 04:20:55 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f0000000400)={0x0, "095f827da59fc260df1307b5ed999d5a4bd5af452ad2ad65e0ccef69afafa0f132fe253aa0453ab68f509c9d1b7a49b666f0968fdb7166ac904d9cbc36bdfb86"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 04:20:55 executing program 5: pipe2$9p(0x0, 0x40000) 04:20:55 executing program 0: syz_io_uring_setup(0x2fa5, &(0x7f0000000140)={0x0, 0x0, 0x26}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000200)) 04:20:55 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 04:20:55 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x69) 04:20:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf) 04:20:55 executing program 1: r0 = io_uring_setup(0x78c6, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000240)={0x0, 0x0, 0x0, '\x00', [{}, {}]}, 0x2) 04:20:55 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x38000, 0x0) 04:20:55 executing program 0: syz_emit_ethernet(0x15, &(0x7f0000000080)={@link_local, @broadcast, @val={@void}, {@x25}}, 0x0) 04:20:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="f41700000d0a010100000000000000000200000970000740dd09505ce62789e869aa5a14eb38d35114b0932fb4be8ceab01415d9f8d68014839652b394d0d81f97248f6660c8836f05b8038bf7b2b66ddb94bbd8825de559567c46319c75695094e8be796d20589a0e8a2b3cb00ca9bff26f3e1212ebf135b5522db381ecf5f0c0ba3660ec150480100001800b0001007470726f787900003001018008000100636d7000bc000280080001400000000c0800014000000013900003806400028008000180fffffffb08000180ffffffff0900020073797a32000000000900020073797a300000000008000180fffffffd08000180fffffffc0900020073797a31000000000900020073797a320000000008000180fffffffc08000180ffffffff2800028008000180ffffffff08000180fffffffd0900020073797a300000000008000180000000000800024000000004080002400000000308000240000000050b000100736f636b657400004400028008000240000000120800024000000014080001400000000008000140000000000800014000000000080002400000000108000240000000000800014000000000090001007866726d000000000c00028008000140000000003c0101800b0001006e756d67656e00000b00010072656a65637400003c000280050002000100000008000140000000000800014000000001080001400000000005000200810000000500020001000000080001400000000207000100637400004c0002800800024000000011080001400000001708000440000000000800014000000012080002400000000b05000300010000000500030001000000080002400000001705000300010000000b00010065787468647200004400028008000540000000000800014000000012080005400000000108000740000000140800054000000001080007400000000108000440000000ef0800044000000009090001006d617371000000000b00010072656a656374000014000280050002000300000005000200c0000000080001006c6f67000b00010074756e6e656c0000881201800c000100626974776973650070120280040005800800024000000014080002400000000f281205800410010049a1c81137a66b847938cffe62889668588535e41ea764ab781d5f5159e27fc988433dfddefdfe253d7a49bdc3a2378d1d9dfaab1cc2e1621b869b39b457191786e48ac0ed5bac69c5be0645d02b78e243739db0a8f78f02022c94e6e3d6858f54ef502eb7bde12619ea8d722a716e602d6cf4d04e45201fb0b324b26fd4e2b61bccb0df695b4a5bc998adc1b0573c9a15ede8acae702eaef09145ab6d9ba9f8be3a583386555fbef7e068dab8b730c67c20a6a6b650c5bb6b8dd1b52bcbd40c08ffc5bac34e2e718ff4abaeb14e4ed83a0ec9d3921f0c72ccba693a06c8b4decb36f0b64b2b515e941663c5d06dbcc2c600473b5390183cd57611077bb473d5a2caf05ecb0c41be5d98f811321cb67978a4393168706ff7f706d04f09355038ccbcd4246f4904a1b819fe0563bb03277a0cc22b86a235b6aae8a7ae680c47cedb336477c881d287ce8f2520b653b5c6d649bdb25e6d4177ea0e2bb6ff3771ea1263f0d22833982ea07f9cbececdaedc5ab8321d8102df4a3bfa11ff02b129a2f6bdce3dcca5f2fe4e8b1f40f63c470c117a2bf617ffecda504025d05075f90b0d6c7fcf05fabd3e346b915cce6802618086a79eb54c25162f653df251ad36b0eec28716b7f7ca2a0b77df622098e0c9093b10ecec4c0d2dc484070edbdb198122fdd41d92c1ac196fb8f93b438b78ec2d1e8a31612a28dfc54d0c2fe955e05c0b97e17e6b3e9f85930a5217b9ebe1289120469d2654fcc6a8757308a359816ccb9659271707dbd4f8d4e3fcb6d28285fc89bc329d24b110e96e79d01bb43037ba1dc6f76c3c1aef5a268294ce4ab504172a7a0b2d507dfe4ae357b6a33c91fe679e5af558caf1bab0ba0d8d3e95a0c97048480f7a8cdf114c00d1f5a04e96362097b6111a7f271dc585b8d5a1393e463ff169eb00ad070d84e9c4d3980f54cef19b3b1951c368b2985685f5fbc8573d7fab1d28c694fdc06a4952743353f75651d0b55e5c96733f01bdd76764bf0e641ce293d65cd8177add302a4f36034ffc96b91b7a4736a7d6c67245b76618752f6e0aaa838dc16f9cabb46366d6ed83362785521086c0e920bf2e27c4e61a1b5d7db13d97cf31f90a1265c07de28ef7ea2756db09eb55c58bba53242456f231bc7b9469ec462379a88f610feac46ab14ebcec3f075def8345274d33493dd876f637015919878478ef666b2dfd49411f58ce078945176f0fdb9743f48ad359b509a3a0d0c265c7c1e9c1800917c38ece6c86446cb7597e2e982a4a0635b1a4751143e2c23cb35036d2056c3420e1e9071a7aa468316cd234d69da90a7b264dd52a17af4e9986923a53c1c40c852d6cb26aa0707e455c5fc39e4007072141e130510f83ee36603be1ae3a12bcda198e620522eb205f7b4ed66506fc71208b7e0f6176c2b0327a3410f816ec42962d6024839beedaaf7d4bff24083c1131ced94f03bdce24085dacd71885fc2179721dcb0a1f04c7f58f995b0582f2c7e015c35801253743c756f8828a10c16200ff707354ba4fb1fcaef33de960889d53753d57de6d461da03286ce4892347d1d9e1e35818d1880c458260a0cfab883e7e92a69b07815a4b09a1435b7510b4b98e354c580a0fdc8e8ca419cbabda47dc0e94614cbf5427709dc0a8f1706a31b22e9e1db302e0ada2f78ce4090f88801026b96ed1e45f4af9682ead17fb9f560adb7b84c3cc971a4a663784dea0ecf524b1bcd3623b2e97ff8d23b70109e11fda86fd81850e9c59508b68759a634f2e75e1358d4a2f68bd6200c835b5a4fcacf0a2fe04c01fcb1db02f5e3e7a94f9ce13d5f849da32eb816a0447a0c6a6d5ab14484c62fa0d4722c809fd0ecd8d65d6486388181e7ecb2db23cea7143935ad41fee364bfeebb40b28bfefecf48fc5679c818759fe15e64d23fbd1d8fe89dc3ee7340f9737f64c057a4611ba78e77baf86437ba7bb232cbb04ff652311c72ba356575e1149107531f8f055fa0ef0b752fa28a151040140aea0e0c44e92b1bcd8f422b9b95d0b7354ad5f85f4fb7653aed59fb5fd81231882461b3f1bea6fc26854a448aeebc26cf3ac60591c669c2ae7f33066cc2f0dd9a340a6e25610f6b17e615daea3abd671fa1d97700d39b5aa547ae4ce5e95c33ac024959ec595e126813c8471b724f465fbc43f3405af9045946f657050b64b04b4a62953036a96d5c220faa11ef3e14acfd720008194c71757bf226b5183f24c2a98dbc807f26eb92377e149b86a4d20d115772a40d1a35a7cecd7cf3c636b16c732cbf0ef6e5343feca6293df83bcf3813508bbc429725aef5bd4c8ffc304d88c8b45039342c8b98336b8102c49ab7fac140e85157b40f399b4b29cde23ac94a1b768887eab0b16d752e13fd69cb90c6069801492d49b3b820047f82790217d5d57c5bc7a8e2ebe2578b7730e0662bb24c7d88befeb85e7f0d6f75ae3b67d1ca7fd4db3a4917740e466387ccec62eea582fe4b0bdf1fb4e8d7cf5ceeb530ffdf287de30718da3f76c83090271518670ddb7a17997d51e6146b7e5f3539b843f5f53e2dc5bf13ee6406fdaea442d4d655f1aedae31b4478bfa73ddce135a12893a5d0ad7118b85e6e1debca3f050105b9cb5f141526b318d3f14bd6e93d7c2fa92d1edaceff5ce505b1feadc9f5c2e78c6e690fa7b84682167d4b2bc6e027f3e5d958cb9726b0f2d6f37a837c30d1a37a0968843d120a89ef1f6cec03eab14d921e8fe8fc8a8d6150387fb0e8bc9e7a7bd5197457d0e7062a368ea3b3dfc82f6205c3b69132ca0da22c60fef202ddc26e7937970255209ce4478e46f3e31331dc0142cfbada707393e582508a3f42baf15a84347b2a548da3b1d079980d016cd8b48e423436fbec432a026af1bf6c6549b421dd33be7d142cd0c390693a47a08c6f8f6cd53f79776c5eb0094ef15f877ebcfad0f32e82c16e970d6a70951f6e0b5f60d43bf2875c5ed58227179e9cc0c96d1cd0810c735da51d69d0b49c39ad0702244c6e74391c2b9c3966493883dcecec215e34c703b62bfb0903b92da50d32ef0399465025a2a426285d1a05f4d3f158da60e4e498256ec91a2f9bbc55944c08c5e80463fd9dc16e330772a7bdbe5ee99034f617c034301eb573761f6d0aeda895286b3d0526f3d05fcb9ceeae0143b29180f8295779036079f0fb234f668b22ca70cb2fe0b9d04fc8910b8d9a0ef31dea94266ee9aa0fdf0e5033c4088dd567e30c1e2bdbc202d2c4cee3639ec77370b6d7707ee9b40d48aa85e4f3d6413bc50fe88515aa606bb847f471cf65f9ed09f74d6b8e9ef885dbd45e44b5c32a07539835190ba29008d21fda57d283c5f10aaa6bb45ba66f332e3271dd479e7be9465023e95c4be926d6ae91e5cc044688821abec9c05a4d87a9fb6ea0017c79d12b1ae61e48b568bc28aaad458d04fbffe1c9e7b58ac8e54ae2020992bc2e8878c1064b789c430743599459359cc10e5fac1cda0fb77cd08e0c441c45efd766ec7cc45e3353fcc6e52ecc7e683906fa7956b83ce0b1c01ca43ffb26acc3e294db9b7d29a7a81c2e6c7de3f621ccc6ca6ff4a70782d6b9d0d83d3bcc7bbcda2d2d8205e71fb4d03ae28e8ff60cd13f8462efdb3add063205f8917677adac9300cd3726470a3a8c8ce06e469d87c2b644bb725d123da6b28ea7fafe3bd8840142fb30d9b128db0232dd072b5e9e8770b4858b8713606e984641d94bb8e7583f5b7a7f4ddfa2af47e99a3699233149ace8300a2384e2677077baea6617cb2d6c90b518eeeffe4238c7ac37b3495f0089fa36ccfb0d14a00a2300ca931a4265fc0f5a60b605d93ce627bbcc091aa82f7cf7f695928757ecfae825ac2a48f66e4ac81183f88b4f49d4a86cc7738e54c9cbc3530ddbf926370927c1ee3185ac0e4739e97df0fe8d06546442cc9d162ca197d3ecb5fc620d3fce8af786ac7fb2766013d234dcab6b80737a3e0c45ad74387b3917beb7fcfedfe801589802051679db2d2cf7174778e32d26d6585c12665badd6b35eb71f7162b38fec5a5f41c0d729426785e229411d5f83de708b09c87393f45fe5c4ff2012861111eb575e22a614461b6898a63f3b319a1906a72f1b861fb3cc3057bd5d8c63543244bb7d17078be7ae3ff3a9998dc8dc2f01dfd7e73027599aad65597e9c3bbda28096f7ff222b904dce021518b73112f51fa4eaedc52bee1905cc6a607fac1a55ed3ee66146ab663e47b97ce3a3d620bed33e1014fab5d34a2b41c24ba9975c5268351390d1429def6df4fa41dba0c6506b9c7713b109461ab264a68955ec9e4645d52fd25a290f95f20175fe514711e48ce0e21c7385bfbfef0fec63e850028783288a9c4b9f67b6db1dea4ffaa6ce2f25176a3e1c745584e534f7f83800d165d27e09d548f0897231875ec78d90200cd051800e87a298360e8d65fffbed37c0193d06c6a3a0c17765cce4b4f14c69a0a1e26430622b7735f7a376ac72412a2c8f7e54dbae86eceaf37861f7ea1844c278e14340ce4c475a0b52304f4c1c70d62e3cb75ce8732289735f8d3580ce18c4cede347e6fd7b01cd5e16284b0fe72eb41d78c422d21a56d66e46e19a7694751ee106f300e2edb7162cb9ce3541b900a25eb093d818a6beb391a3f048470439405b195141acb796aeb7a089b4bffa090e386dedc10c064a7d0b83de2707da76b50607d5f4e511fa5287a5861f83a6cbe0fd4d651663c9643b87b5e363890bdc9fb117d53680ff27592d44322582167bc60aac47885555dd274e3c2fe4c9d439d02e8abaa6c1cdd3f6f93959e951888a6b95003f76e9b74cd13baf9e572752c4306c7b13f41ddb77f2e61cac39cf2a501a2a6f8de0c8f586f4c3e1b59da98178288a1e4b089853a4aa212e9c3ab7a059f21baa21b6910b4cd3d34944eafcffae06138052aefddd2074e73809fbb92e0041c2d01db93b5f318b57b219eb64b17799370f31262e0edd5c52342fa7dfc9b8b0d6b2877bcf6dc1b640b6529ab304a91e9fcd23a64db2419509399dc3f4113c42afcb1b83faa19486c0193c0cc5ef5c034cd73a407feda69733b18bd8e8ad294a937c1c40bb590675fa45efc3719f940fc1fe9d0073987c1857ac708cd94e325ff0fa24f9605fe5f698c161fc21e71d359d7be7582cc7010361b6d18eaebe3897332ba05d47cb1d040e492e6e6a6fd14869c6c777c2e5b64dd001ee13675fdaf6c9064fddea994939c19b0c56a6a22ca180de5155261133da34437535aabfee90191762da112f76bd201da7654cb86d6f0a2c82abd0247c35aa2338f3ce690141e68ffa9cbb05537d4322772ec243281e7815d64070aebeabb2b2893dfe077a6f7e74ba2994fcbe04d271b2c13c2bf146d50acf6c30450e76e955bb1451b0779cea158bbad87649778ddc81aab5806e2a35f7b2090efc7ee29cf8544bf3f493798c110a1c5ac6c404de255c026d6dcc0a51868cff2e626f232fb88b317c7241e2b055d6b5a7224c0dcc57f4b791128e8d79523bc1a1070e9da7127611e62ae555a38b4ce36e67441c873fddd95915634e9f1920957f422da4a98458b2052650ce95dedd3b4127213df3b365672f33ef8c1eae4cd0cd11e2668df3b08e6d1278375dc856b6bb0338821654284f09d4901d2ac3ce3497e5166ff67a0708edc724026f49937c531cf5a7d5488a605682a96dbd0a84187833084999ff6c3649125d528e05f69f35f793729d785022bf7620048dc98d527d39a6ef337ebc7a71861e1cf106b160777d18e1c02e40a8140fc69b1d4cb4898801800028008000180fffffffe0900020073797a3000000000da000100b8dda78bd37281b382316490dcd3bcc261e92cce8f25c6cf028afe972534e361590e1afe40c2467f8c755375a2bf8c8dd553e5884e62673458ddea6e32f3bf1422e322cddcbbcc1050e87ce1308c686726ff6caab59dbee75b817fa9957da41992612bd22df40d3bd3f88ea64404eb55183e0763397bd20b3187b27efefd2758a5805a33520838dcc069a48e7d2d6fd426bd348cb21060fb4e914b924d86178cf0f9dc936b15662096ac5a9c36be1b0218972740cd87ea1b16cc9d4964602e875c3ee20df5b1ca079d1d7c602bdfad2ae16492bf09390000d1000100ae3f922eef5283983a28184e3a2c31509220f111541bd2b07e96f9eeb863e5316b69a8e00d44a46d094219c26dc4a792de4d1c077db0c4f32d6dc14d94d05880bdef957cd6cf39d8c5532916b7702059496b50ebdb28af73baed49ab1604531c904d17926f78b361a9de522e2382ac70b2f133094bbaa5336ea26838519dcad2a157624427cc18d47aa884e4d98d7d085cac44c937be67883e886732fbafbd0df2be15133eefd42a20548b43f50cf9dadf1d60d5adffb80f0188eeac1d89dda16c12bfc5090faec695090482d50000003800028008000180000000000900020073797a32000000000900020073797a31000000000900020073797a300000000008000180ffffffff1e00010068796061fe90be83bfe51c7cf72bb310cea253b839863fd30f3d00000800034000000008280005802400028008000180fffffffe0900020073797a32000000000900020073797a31000000000800010066696200ac0001800b0001006f626a7265660000090001007866726d000000000c000280080001400000001507000100727400003400028008000240000000030800014000000008080001400000000408000240000000020800024000000004080001400000001608000100667764000b00010064796e7365740000140002800800044000000014080005400000000a07000100727400000c000280080001400000000f0c0001006269747769736500100001800b0001006e756d67656e0000280001800e000100636f6e6e6c696d69740000000c000280080001400000000008000100647570001c000580080002400000000008000240000000000800014000000084b0000480ac0001800d00010073796e70726f78790000000044000280050002001f000000050002003f0000000800034000000001050002008f00000008000340000000090800034000000002060001408001000008000340000000010b000100736f636b657400003c0002800800014000000000080002400000000c0800024000000012080002400000000f080002400000000c080001407c5363a708000140000000000b00010074756e6e656c0000090001"], 0x17f4}}, 0x0) 04:20:55 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0xc0045878, 0x0) 04:20:55 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={0x0}}, 0x0) 04:20:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000000400)={0x0, 0x0}) 04:20:55 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000002dc0)={&(0x7f0000002d00), 0xc, &(0x7f0000002d80)={0x0}}, 0x0) [ 352.324709][T14186] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 352.367322][T14186] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 04:20:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000004980)={0x0, 0x0, &(0x7f0000004940)={&(0x7f0000000940)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 352.414502][T14186] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.3'. 04:20:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x28}]}) 04:20:56 executing program 4: syz_io_uring_setup(0x16e6, &(0x7f0000000280)={0x0, 0xbf71, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 04:20:56 executing program 3: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000400)={0x0, "095f827da59fc260df1307b5ed999d5a4bd5af452ad2ad65e0ccef69afafa0f132fe253aa0453ab68f509c9d1b7a49b666f0968fdb7166ac904d9cbc36bdfb86"}, 0x48, 0xfffffffffffffffd) 04:20:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x6, &(0x7f0000000000)=0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000340)=[{}], &(0x7f0000000480)={0x77359400}) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 04:20:56 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 04:20:56 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x141000, 0x0) 04:20:56 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) 04:20:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x4020940d, &(0x7f00000000c0)={'batadv_slave_1\x00', @ifru_mtu}) 04:20:56 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100), 0x802, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000140), 0x4) 04:20:56 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 04:20:56 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000000c0)={r0}, &(0x7f0000000100)={'enc=', 'raw', ' hash=', {'blake2s-256\x00'}}, 0x0, 0x0) 04:20:56 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x48030, 0xffffffffffffffff, 0x10000000) 04:20:56 executing program 3: wait4(0x0, 0x0, 0x0, &(0x7f00000020c0)) 04:20:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x40049409, &(0x7f00000000c0)={'batadv_slave_1\x00', @ifru_mtu}) 04:20:56 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000200)) 04:20:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000200)) 04:20:56 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cpuinfo\x00', 0x0, 0x0) 04:20:56 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x2}]}) 04:20:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8943, &(0x7f00000000c0)={'batadv_slave_1\x00', @ifru_mtu}) 04:20:56 executing program 2: r0 = socket(0x10, 0x2, 0x4) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 04:20:56 executing program 1: r0 = io_uring_setup(0x78c6, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, 0x0, 0x0) 04:20:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@getae={0x40, 0x1f, 0x201, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @in=@loopback}}, 0x40}}, 0x0) 04:20:57 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) connect$can_bcm(r0, 0x0, 0x0) 04:20:57 executing program 4: io_setup(0x8001, &(0x7f0000000040)=0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/mnt\x00') io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xffff, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 04:20:57 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="b1"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 04:20:57 executing program 3: r0 = getpgrp(0xffffffffffffffff) sched_setparam(r0, &(0x7f0000000000)=0xff) 04:20:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000004980)={0x0, 0x0, &(0x7f0000004940)={&(0x7f0000000940)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) 04:20:57 executing program 5: syz_io_uring_setup(0x69ca, &(0x7f0000000040)={0x0, 0x0, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 04:20:57 executing program 3: syz_io_uring_setup(0x6685, &(0x7f00000000c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000140), 0x0) syz_io_uring_setup(0x6bfe, &(0x7f00000001c0)={0x0, 0x9c94, 0x8, 0x3, 0x321}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 04:20:57 executing program 0: memfd_create(&(0x7f0000000040)='(.%$\x00', 0x5) 04:20:57 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x69) 04:20:57 executing program 4: r0 = getpgrp(0xffffffffffffffff) sched_setaffinity(r0, 0x8, &(0x7f0000004380)=0xfffffffffffffffa) 04:20:57 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0xfffffffffffffe75) 04:20:57 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x432c02, 0x0) 04:20:57 executing program 1: add_key$keyring(&(0x7f0000004300), &(0x7f0000004340)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000016c0)='user\x00', &(0x7f0000001700)={'syz', 0x3}, &(0x7f0000001740)='NLBL_UNLBL\x00', 0x0) 04:20:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="44010000170001"], 0x144}}, 0x0) [ 354.256194][T14282] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 04:20:57 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000005900)={0x2020}, 0x2020) 04:20:57 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000000)=""/143) 04:20:57 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) 04:20:57 executing program 5: syz_io_uring_setup(0x6685, &(0x7f00000000c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x6bfe, &(0x7f00000001c0)={0x0, 0x9c94}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 04:20:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000005f80)={0x0, 0x0, &(0x7f0000005f40)={&(0x7f0000005ec0)=ANY=[@ANYBLOB='h\x00\x00\b'], 0x68}}, 0x0) 04:20:58 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000400)={0x0, "095f827da59fc260df1307b5ed999d5a4bd5af452ad2ad65e0ccef69afafa0f132fe253aa0453ab68f509c9d1b7a49b666f0968fdb7166ac904d9cbc36bdfb86"}, 0x48, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f00000011c0)='id_resolver\x00', &(0x7f0000001200)={'syz', 0x2}, 0x0) 04:20:58 executing program 3: syz_io_uring_setup(0x150e, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)="3dd54f07b3a524357668e2deae726ad43310", 0x12, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x2300222) io_uring_setup(0x1f57, &(0x7f00000001c0)) 04:20:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="fc0100001a0001"], 0x1fc}}, 0x0) 04:20:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x40, 0x0) 04:20:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x64}]}) 04:20:58 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) 04:20:58 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x40305839, 0x0) [ 354.764441][T14309] netlink: 272 bytes leftover after parsing attributes in process `syz-executor.2'. 04:20:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x0, &(0x7f0000000400)={0x0, 0x0}) 04:20:58 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000400)={0x0, 0x0}) 04:20:58 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x16}]}) 04:20:58 executing program 0: sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x94b54564e68f8146) 04:20:58 executing program 4: clock_gettime(0x3, &(0x7f0000000340)) 04:20:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="f41700000d0a010100000000000000000200000970000740dd09505ce62789e869aa5a14eb38d35114b0932fb4be8ceab01415d9f8d68014839652b394d0d81f97248f6660c8836f05b8038bf7b2b66ddb94bbd8825de559567c46319c75695094e8be796d20589a0e8a2b3cb00ca9bff26f3e1212ebf135b5522db381ecf5f0c0ba3660ec1504"], 0x17f4}}, 0x0) 04:20:58 executing program 5: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000040), 0x0, 0x0, 0x0) [ 355.069658][ T36] audit: type=1326 audit(1627878058.656:168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14318 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2a549 code=0x0 04:20:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5460, 0x0) 04:20:58 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setns(r0, 0x0) 04:20:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="fc0100001b0001"], 0x1fc}}, 0x0) [ 355.121441][T14324] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 355.155547][T14324] netlink: 388 bytes leftover after parsing attributes in process `syz-executor.2'. 04:20:58 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 04:20:58 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000002, 0x12, r0, 0x0) 04:20:58 executing program 1: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 04:20:58 executing program 5: r0 = getpgrp(0xffffffffffffffff) ptrace$setsig(0x4203, r0, 0x0, 0x0) 04:20:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8910, &(0x7f00000000c0)={'rose0\x00', @ifru_mtu}) 04:20:59 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x43) 04:20:59 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000200), 0x210000, 0x0) 04:20:59 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7}, &(0x7f00000000c0)={0x0, 0xea60}) 04:20:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000190001"], 0x28}}, 0x0) 04:20:59 executing program 5: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0xea60}) 04:20:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f00000000c0)={'batadv_slave_1\x00', @ifru_mtu}) 04:20:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast2, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 04:20:59 executing program 3: clock_adjtime(0x0, &(0x7f0000001380)={0xff}) 04:20:59 executing program 2: nanosleep(&(0x7f0000003340)={0x77359400}, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) 04:20:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="f417000010"], 0x17f4}}, 0x0) 04:20:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000019040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x112, 0x0) 04:20:59 executing program 0: io_uring_setup(0x2006240, &(0x7f00000000c0)) 04:20:59 executing program 4: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001280)) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 04:20:59 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/class/tpmrm', 0x204080, 0x0) [ 355.953457][T14366] netlink: 6112 bytes leftover after parsing attributes in process `syz-executor.1'. 04:20:59 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 04:20:59 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000000)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'user:', '/dev/fuse\x00'}, 0x34, 0xffffffffffffffff) 04:20:59 executing program 4: syz_emit_ethernet(0x15, &(0x7f0000000080)={@link_local, @broadcast, @val={@void, {0x8100, 0x1}}, {@x25}}, 0x0) 04:20:59 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000005280), 0x2040, 0x0) 04:20:59 executing program 1: io_setup(0x6, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x1000000}]) 04:20:59 executing program 0: r0 = io_uring_setup(0x78c6, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000240), 0x0) 04:21:00 executing program 2: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000080), &(0x7f00000000c0)={'enc=', 'oaep', ' hash=', {'sha256-arm64-neon\x00'}}, 0x0, 0x0) 04:21:00 executing program 4: io_setup(0x283, &(0x7f0000002a80)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f00000005c0)) io_getevents(r0, 0x2, 0x2, &(0x7f0000000540)=[{}, {}], 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000002e00)=[&(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 04:21:00 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000000)=""/143) 04:21:00 executing program 3: syz_io_uring_setup(0x6805, &(0x7f0000000540)={0x0, 0x74c1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000640), 0x0) syz_io_uring_setup(0x5180, &(0x7f00000006c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000840), &(0x7f0000000880)) 04:21:00 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x180800) 04:21:00 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x812, r0, 0x0) 04:21:00 executing program 2: sched_setparam(0x0, &(0x7f00000000c0)=0x9) 04:21:00 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0xc020660b, 0x0) 04:21:00 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0xe000, 0x0) 04:21:00 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x4020940d, 0x0) 04:21:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 04:21:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newspdinfo={0x24, 0x24, 0x101, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x24}}, 0x0) 04:21:00 executing program 0: openat$bsg(0xffffffffffffff9c, 0x0, 0x72ee1, 0x0) 04:21:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x40049409, 0x0) 04:21:01 executing program 5: shmctl$SHM_LOCK(0x0, 0xb) getcwd(&(0x7f0000000380)=""/4096, 0x1000) 04:21:01 executing program 3: request_key(&(0x7f0000001200)='big_key\x00', &(0x7f0000001240)={'syz', 0x2}, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) 04:21:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newspdinfo={0x1c, 0x24, 0x101, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) 04:21:01 executing program 2: syz_io_uring_setup(0x6685, &(0x7f00000000c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000140), 0x0) syz_io_uring_setup(0x6bfe, &(0x7f00000001c0)={0x0, 0x9c94}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 04:21:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8983, &(0x7f00000000c0)={'batadv_slave_1\x00', @ifru_mtu}) 04:21:01 executing program 5: syz_io_uring_setup(0x150e, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0xa93, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 04:21:01 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) io_setup(0x283, &(0x7f0000002a80)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f0000002e00)=[&(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000002c80)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x8000000000000000}]) 04:21:01 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x16}]}) 04:21:01 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0xc0189436, 0x0) 04:21:01 executing program 2: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = mq_open(&(0x7f0000002480)='A\x00\xc1.\xbc\x92\xd5&\x82\xff;\xfd\x02\x1b\xc1V\x88\xdeq\xfa\x81b\x12\xe7\xc0\xc8sZ\x82\x9dD\xf9\x8c@!\x1ea\vH\xaa\x910\xda>q\x92\xf9\x0f\x9e\xb4c\xb9\x00H\x18)-#\x93\x7f+\x99\xa2\xd8\x9c\xf4\"%\xe2b\x12\x10\xcf\xa3\xb9\x92h\a\xfa\xfdHs\'\xa4\x13\x9b\xed\x83\x8b\x14\xfb\x001i\xcf#B\xb3\xa1\x90\x04\xfd\xa8{d\xcb\xe9\xc5f\xf1\x8a\xeba(D\xad\xc6s\xf2>d\xa4e\x9aX\x0f\xef\xde\xb6\xd6\xbc\x89B\xfd\xb5\xa8\\\x86\x17\xbb\xd2\x9e', 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) mq_notify(0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) 04:21:01 executing program 4: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/55) [ 358.095535][ T36] audit: type=1326 audit(1627878061.676:169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14444 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f95549 code=0x0 04:21:01 executing program 3: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)='=', 0x1, 0xfffffffffffffffc) 04:21:01 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) 04:21:01 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockname(r0, 0x0, 0x0) 04:21:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="ea", 0x1) 04:21:01 executing program 4: futex(&(0x7f0000000280), 0x1, 0x0, 0x0, 0x0, 0x0) 04:21:01 executing program 1: io_setup(0x4c, &(0x7f0000000340)=0x0) io_uring_setup(0x7e31, &(0x7f0000000080)) io_destroy(r0) 04:21:02 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f0000000d80)) 04:21:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8940, 0x0) 04:21:02 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x8000000) 04:21:02 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x40305829, 0x0) 04:21:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000004980)={0x0, 0x0, &(0x7f0000004940)={&(0x7f0000000940)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x28}}, 0x0) 04:21:02 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x32540, 0x0) 04:21:02 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) 04:21:02 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x7}, &(0x7f00000000c0)={0x0, 0xea60}) 04:21:02 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0) 04:21:02 executing program 0: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 04:21:02 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 04:21:02 executing program 3: clock_adjtime(0x0, &(0x7f0000001380)) 04:21:02 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 04:21:02 executing program 4: futex(&(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0) 04:21:02 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x32540, 0x0) 04:21:02 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002140)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 04:21:02 executing program 0: socket$inet(0x2, 0xa, 0x3ff) 04:21:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000005f80)={&(0x7f0000005e40), 0xffffffffffffffce, &(0x7f0000005f40)={&(0x7f00000002c0)=ANY=[@ANYBLOB="68000000ab93f6858ae700122ec234db9dcff2c2e17e6907b26715b85c4aef7da567537b7dc5e2f600cd1b", @ANYRES32, @ANYBLOB="00000000000000000000010000000000000008410000004c00180000000073797a3000"/98], 0x68}}, 0x800) [ 359.119893][T14508] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 04:21:02 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0xffffffffffff7000) 04:21:02 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) 04:21:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newspdinfo={0x1c, 0x24, 0x101, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x0) 04:21:02 executing program 0: sysfs$3(0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000004980)={0x0, 0x0, &(0x7f0000004940)={&(0x7f0000000940)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000d"], 0x28}}, 0x0) 04:21:02 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x23b8c2, 0x0) 04:21:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180)=0x1, 0x4) [ 359.384049][T14522] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 04:21:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)={0x20, 0x7, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 04:21:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="fc0100001b0001eb461952ddd024306d87166d106ea05312f2f9cade93d1a5515dc9ce80806ae1b11573a2ed0e3f96ff1af5aee2a2d8bd95cc4a24c5055f6354683946f255661996cf60fa96ae78d1c958227b288f380676e6c1319ac373a70f9b5e064af30f1e40bb21d66497e2e9fd09fdd980770fab06599579d32159a39792261a01d245397baa7491191f1709a978f11bcad58ea3e9de1ecf45d27f6a0a243cdd9ad416eaeff91ad821eb"], 0x1fc}}, 0x0) 04:21:03 executing program 5: shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) 04:21:03 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x0, 0x13, r0, 0x0) 04:21:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x6}]}) 04:21:03 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 04:21:03 executing program 1: io_uring_setup(0x8000154f, &(0x7f0000000040)) [ 360.043501][ T9699] Bluetooth: hci3: command 0x0406 tx timeout [ 360.068758][ T9699] Bluetooth: hci4: command 0x0406 tx timeout [ 360.100155][ T9699] Bluetooth: hci5: command 0x0406 tx timeout [ 360.131118][ T9699] Bluetooth: hci0: command 0x0406 tx timeout 04:21:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast2, 0x0, 0x2, 0x6c}}, 0x28}}, 0x0) [ 360.167072][ T9699] Bluetooth: hci1: command 0x0406 tx timeout [ 360.186095][ T36] audit: type=1326 audit(1627878063.766:170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14544 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2a549 code=0x0 04:21:03 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 04:21:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x6, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000080)) io_pgetevents(r1, 0x2, 0x2, &(0x7f0000000040)=[{}, {}], 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_destroy(r1) 04:21:03 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) [ 360.221048][ T9699] Bluetooth: hci2: command 0x0406 tx timeout [ 360.240329][T14552] netlink: 324 bytes leftover after parsing attributes in process `syz-executor.4'. 04:21:03 executing program 3: syz_io_uring_setup(0x755e, &(0x7f0000000000)={0x0, 0x2f06, 0x0, 0x2, 0xa9}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 04:21:04 executing program 4: request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0) 04:21:04 executing program 2: syz_io_uring_setup(0x16e6, &(0x7f0000000280)={0x0, 0xbf71, 0x8, 0x0, 0x359}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 04:21:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'batadv_slave_1\x00', @ifru_mtu}) 04:21:04 executing program 1: socketpair(0x2, 0x3, 0x0, &(0x7f0000003b80)) 04:21:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f00000000c0)={'batadv_slave_1\x00', @ifru_mtu}) 04:21:04 executing program 3: socketpair(0x1, 0x0, 0x2, &(0x7f0000000d80)) 04:21:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="fc01000012000116"], 0x1fc}}, 0x0) 04:21:04 executing program 2: io_uring_setup(0x7a63, &(0x7f0000000100)={0x0, 0x0, 0x6}) 04:21:04 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x513101, 0x0) [ 360.797719][T14581] netlink: 492 bytes leftover after parsing attributes in process `syz-executor.4'. 04:21:04 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000003b00)='tasks\x00', 0x2, 0x0) 04:21:04 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f0000004fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:21:04 executing program 1: nanosleep(&(0x7f0000003340)={0x77359400}, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) 04:21:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast2}}, 0x28}}, 0x0) 04:21:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8949, &(0x7f00000000c0)={'batadv_slave_1\x00', @ifru_mtu}) 04:21:04 executing program 0: r0 = add_key$keyring(&(0x7f0000004300), &(0x7f0000004340)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000004200), &(0x7f0000004240), &(0x7f0000004280)={0x0, "e249beba719a3fd67d1a5e3ad1b1947ee5ff7564a15277f9ded7fa9884b7393883dc7a41d541e2e034289978dbe62873a68d9c651ae02d66d12a7688f725208e"}, 0x48, r0) add_key$keyring(&(0x7f0000004300), &(0x7f0000004340)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000016c0)='user\x00', &(0x7f0000001700)={'syz', 0x3}, 0x0, r1) 04:21:04 executing program 5: syz_io_uring_setup(0x6685, &(0x7f00000000c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x6bfe, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 04:21:04 executing program 2: mq_open(&(0x7f0000000240)='&+.{-$!-\x00', 0x1, 0x0, 0x0) 04:21:04 executing program 4: syz_io_uring_setup(0x150e, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) io_uring_setup(0x1f57, &(0x7f00000001c0)) 04:21:04 executing program 0: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000) 04:21:04 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0xfff]}, 0x8}) 04:21:05 executing program 2: clock_adjtime(0x3, &(0x7f0000001380)) 04:21:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@delpolicy={0x50, 0x14, 0x821, 0x0, 0x0, {{@in6=@mcast2, @in=@dev}, 0x0, 0x3}}, 0x50}}, 0x0) 04:21:05 executing program 3: r0 = syz_io_uring_setup(0x5fd9, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r0, 0x68ea, 0x0, 0x2, 0x0, 0x0) 04:21:05 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000400)={0x0, "095f827da59fc260df1307b5ed999d5a4bd5af452ad2ad65e0ccef69afafa0f132fe253aa0453ab68f509c9d1b7a49b666f0968fdb7166ac904d9cbc36bdfb86"}, 0x48, 0xfffffffffffffffd) keyctl$describe(0x6, r0, 0x0, 0x0) 04:21:05 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x12, r0, 0x0) 04:21:05 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) connect$can_bcm(r0, &(0x7f0000000100), 0x10) 04:21:05 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) io_setup(0x283, &(0x7f0000002a80)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f0000002e00)=[&(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000002c80)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x8000000000000000}]) 04:21:05 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:21:05 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:21:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000004980)={0x0, 0x0, &(0x7f0000004940)={&(0x7f0000000940)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000d00f7ff13"], 0x28}}, 0x0) 04:21:05 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000003c40), 0xffffffffffffffff) 04:21:05 executing program 2: mq_open(&(0x7f0000000240)='&+.{-$!-\x00', 0x0, 0x0, 0x0) 04:21:05 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)={{0x0, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff}}) 04:21:05 executing program 1: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 04:21:05 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000002240), 0x2, 0x0) 04:21:06 executing program 3: syz_io_uring_setup(0xdf2, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x6d57, &(0x7f0000000040)={0x0, 0xc256}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 04:21:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0xc0045878, 0x0) 04:21:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8982, 0x0) 04:21:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="fc010000120001"], 0x1fc}}, 0x0) 04:21:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100)={0x6}, 0x4) 04:21:06 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 04:21:06 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) io_setup(0x283, &(0x7f0000002a80)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f0000002e00)=[&(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000002c80)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x5c}]) [ 362.660607][T14672] netlink: 468 bytes leftover after parsing attributes in process `syz-executor.4'. 04:21:06 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x49b4f49dee8e7d27, 0x0) 04:21:06 executing program 0: syz_io_uring_setup(0x7aa7, &(0x7f0000000100)={0x0, 0x0, 0x25}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000180)) [ 362.707647][T14672] netlink: 468 bytes leftover after parsing attributes in process `syz-executor.4'. 04:21:06 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x4100, 0x0) 04:21:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @mss, @window], 0x4) 04:21:06 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x6052, r0, 0x0) 04:21:06 executing program 2: r0 = mq_open(&(0x7f0000000080)='&+.{-$!-\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 04:21:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8927, &(0x7f00000000c0)={'batadv_slave_1\x00', @ifru_mtu}) 04:21:06 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000100), 0x2, 0x0) 04:21:06 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xd3abd9c1d3cd5233, 0xffffffffffffffff, 0x0) 04:21:06 executing program 1: syz_io_uring_setup(0x16e6, &(0x7f0000000280)={0x0, 0xbf71, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000340)) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 04:21:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5421, 0x0) 04:21:06 executing program 0: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000040)) 04:21:06 executing program 2: r0 = io_uring_setup(0x20eb, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 04:21:06 executing program 3: syz_io_uring_setup(0x6685, &(0x7f00000000c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x6bfe, &(0x7f00000001c0)={0x0, 0x9c94}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000280)) 04:21:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:21:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 04:21:07 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x280301, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, 0x0, 0x0) 04:21:07 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 04:21:07 executing program 1: r0 = io_uring_setup(0x78c6, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000240)={0x0, 0x0, 0x0, '\x00', [{}]}, 0x1) 04:21:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000002400010100000000000000000000000006000300000d00000600030000000000060004"], 0x44}}, 0x0) 04:21:07 executing program 5: syz_io_uring_setup(0x78d9, &(0x7f0000000000), &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ff6000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2b6b, &(0x7f0000000280)={0x0, 0xdff0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 04:21:07 executing program 0: shmat(0x0, &(0x7f0000ff8000/0x4000)=nil, 0x4000) 04:21:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002e80)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x4}]}, 0x18}}, 0x0) 04:21:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="50000000140021080000000000000000ff020000000000000000000000000001ac14140000000000000000000000000100008000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="18"], 0x50}}, 0x0) [ 363.766030][T14725] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 04:21:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newspdinfo={0x1c, 0x24, 0x101, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6, 0x4}]}, 0x1c}}, 0x0) 04:21:07 executing program 0: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000400)={0x0, "095f827da59fc260df1307b5ed999d5a4bd5af452ad2ad65e0ccef69afafa0f132fe253aa0453ab68f509c9d1b7a49b666f0968fdb7166ac904d9cbc36bdfb86"}, 0x48, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000400)={0x0, "095f827da59fc260df1307b5ed999d5a4bd5af452ad2ad65e0ccef69afafa0f132fe253aa0453ab68f509c9d1b7a49b666f0968fdb7166ac904d9cbc36bdfb86"}, 0x48, 0xfffffffffffffffd) 04:21:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x6, &(0x7f0000000000)=0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000340)=[{}], 0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 04:21:07 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5421, 0x0) 04:21:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5421, &(0x7f00000000c0)={'batadv_slave_1\x00', @ifru_mtu}) 04:21:07 executing program 1: socketpair(0x2, 0x3, 0x8, &(0x7f0000003b80)) 04:21:07 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) 04:21:07 executing program 0: r0 = syz_io_uring_setup(0x78d9, &(0x7f0000000000), &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000180)=r1, 0x1) 04:21:08 executing program 2: futex(&(0x7f0000000280), 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 04:21:08 executing program 5: r0 = shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmdt(r0) 04:21:08 executing program 3: lstat(&(0x7f0000000640)='.\x00', &(0x7f0000000680)) 04:21:08 executing program 1: memfd_create(&(0x7f00000000c0)='-G$+\x00', 0x0) 04:21:08 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = io_uring_setup(0x70c4, &(0x7f00000020c0)) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000000)=r0, 0x1) 04:21:08 executing program 2: add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 04:21:08 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5452, 0x0) 04:21:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000004980)={0x0, 0x0, &(0x7f0000004940)={&(0x7f0000000940)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:21:08 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) 04:21:08 executing program 3: add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000400)={0x0, "095f827da59fc260df1307b5ed999d5a4bd5af452ad2ad65e0ccef69afafa0f132fe253aa0453ab68f509c9d1b7a49b666f0968fdb7166ac904d9cbc36bdfb86"}, 0x48, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, r0) 04:21:08 executing program 0: io_uring_setup(0x1f57, &(0x7f00000001c0)={0x0, 0x0, 0x42}) 04:21:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000002, 0x0) 04:21:08 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002240), 0x2, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 04:21:08 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x10000000) 04:21:08 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5451, 0x0) 04:21:08 executing program 3: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000400)={0x0, "095f827da59fc260df1307b5ed999d5a4bd5af452ad2ad65e0ccef69afafa0f132fe253aa0453ab68f509c9d1b7a49b666f0968fdb7166ac904d9cbc36bdfb86"}, 0x48, 0xfffffffffffffffd) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000400)={0x0, "095f827da59fc260df1307b5ed999d5a4bd5af452ad2ad65e0ccef69afafa0f132fe253aa0453ab68f509c9d1b7a49b666f0968fdb7166ac904d9cbc36bdfb86"}, 0x48, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, r0) 04:21:08 executing program 2: clock_adjtime(0x0, &(0x7f0000001380)={0xff, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 04:21:08 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002340)={0x2020}, 0x2020) 04:21:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'erspan0\x00', 0x0}) 04:21:08 executing program 1: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 04:21:08 executing program 4: syz_open_dev$sg(&(0x7f0000003280), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 04:21:08 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc3}, &(0x7f0000000100)={0x0, "896840c331eda78a6fe65262f65122270624c93f37d4349e3f9a0922b10c8e553f5436b74c64c0a76bf18c4b7c9c8d3e007374180bd760e94dcb62171f262400"}, 0x48, 0xfffffffffffffffd) request_key(&(0x7f0000000380)='asymmetric\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000480)='logon\x00', r0) 04:21:08 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000000), 0x10) 04:21:08 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) 04:21:09 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002340)={0x2020}, 0x2020) 04:21:09 executing program 1: getcwd(&(0x7f0000000380)=""/4096, 0x1000) 04:21:09 executing program 4: r0 = io_uring_setup(0x1f57, &(0x7f00000001c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x2, 0x12, r0, 0x8000000) 04:21:09 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f6"}}, 0x119) 04:21:09 executing program 5: add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 04:21:09 executing program 2: sched_rr_get_interval(0x0, &(0x7f0000002040)) 04:21:09 executing program 1: request_key(&(0x7f0000000380)='asymmetric\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000480)='logon\x00', 0x0) 04:21:09 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0, 0x0) 04:21:09 executing program 4: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) [ 365.707278][ T9699] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 365.769982][ T9699] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 04:21:09 executing program 3: r0 = syz_io_uring_setup(0x404a, &(0x7f0000000100)={0x0, 0xeea3}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000180)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 04:21:09 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 04:21:09 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x40305828, 0x0) 04:21:09 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) 04:21:09 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001e00)={{0x0, 0xffffffffffffffff, 0x0, 0xee00, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 04:21:09 executing program 4: r0 = syz_io_uring_setup(0x717a, &(0x7f0000000180), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 04:21:09 executing program 0: r0 = getpgrp(0xffffffffffffffff) sched_setparam(r0, &(0x7f0000000000)) 04:21:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="fc0100001b0001eb461952ddd024306d87166d106ea05312f2f9cade93d1a5515dc9ce80806ae1b11573a2ed0e3f96ff1af5aee2a2d8bd95cc4a24c5055f6354683946f255661996cf60fa96ae78d1c958227b288f380676e6c1319ac373a70f9b5e064af30f1e40bb21d66497e2e9fd09fdd980770fab06599579d32159a39792261a01d245397baa7491191f1709a978f11bcad58ea3e9de1ecf45d27f6a0a243cdd9ad416eaeff91ad821eb2f0b9c39"], 0x1fc}}, 0x0) 04:21:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], 0x17f4}}, 0x0) 04:21:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)={0x18, r1, 0x319, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 04:21:09 executing program 4: syz_io_uring_setup(0x755e, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 04:21:09 executing program 1: r0 = add_key$keyring(&(0x7f0000004300), &(0x7f0000004340)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0) [ 366.277039][T14851] netlink: 324 bytes leftover after parsing attributes in process `syz-executor.5'. [ 366.298155][T14855] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.2'. 04:21:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@delsa={0x27, 0x11, 0x1, 0x0, 0x0, {@in6=@mcast2}}, 0x28}}, 0x0) 04:21:10 executing program 5: r0 = getpgrp(0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) 04:21:10 executing program 1: request_key(&(0x7f0000001200)='big_key\x00', &(0x7f0000001240)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 04:21:10 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 04:21:10 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000480)=ANY=[@ANYBLOB='D'], 0x7) 04:21:10 executing program 4: add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000380)='asymmetric\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0) 04:21:10 executing program 0: sysfs$3(0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000004980)={0x0, 0x0, &(0x7f0000004940)={&(0x7f0000000940)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000d"], 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:21:10 executing program 5: request_key(&(0x7f00000016c0)='user\x00', &(0x7f0000001700)={'syz', 0x3}, 0x0, 0x0) 04:21:10 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x94000, 0x0) 04:21:10 executing program 1: getresgid(&(0x7f0000000140), &(0x7f0000000180), 0x0) 04:21:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x894c, 0x0) 04:21:10 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5460, 0x0) [ 366.764778][T14879] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 366.783027][T14879] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 04:21:10 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000400)={0x0, "095f827da59fc260df1307b5ed999d5a4bd5af452ad2ad65e0ccef69afafa0f132fe253aa0453ab68f509c9d1b7a49b666f0968fdb7166ac904d9cbc36bdfb86"}, 0x48, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r0) 04:21:10 executing program 2: r0 = syz_io_uring_setup(0x150e, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 04:21:10 executing program 5: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xfffffffffffffff7) 04:21:10 executing program 3: clock_adjtime(0x0, &(0x7f0000001380)={0xff, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf480, 0x42}) 04:21:10 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x5}]}) 04:21:10 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 04:21:10 executing program 0: shmget$private(0x0, 0x3000, 0x54001802, &(0x7f0000ffd000/0x3000)=nil) 04:21:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100)=@ccm_128={{}, "8f9975fe5d973bb8", "2ffa5a8928d64b72dba2a36569b8e306", "82fc4d8e", "99219f9c764b3477"}, 0x28) 04:21:10 executing program 2: add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 04:21:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newspdinfo={0x14, 0x24, 0x101}, 0x14}}, 0x0) 04:21:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000004980)={0x0, 0x0, &(0x7f0000004940)={&(0x7f0000000940)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000d00f7ff13000180"], 0x28}}, 0x0) 04:21:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="f4170000100a01"], 0x17f4}}, 0x0) [ 367.329011][T14911] general protection fault, probably for non-canonical address 0xfd9b087865bf4020: 0000 [#1] PREEMPT SMP KASAN [ 367.340003][T14913] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.3'. [ 367.340772][T14911] KASAN: maybe wild-memory-access in range [0xecd863c32dfa0100-0xecd863c32dfa0107] [ 367.340795][T14911] CPU: 0 PID: 14911 Comm: syz-executor.1 Not tainted 5.14.0-rc3-syzkaller #0 [ 367.353441][T14914] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.3'. 04:21:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000004980)={0x0, 0x0, &(0x7f0000004940)={&(0x7f0000000940)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000d00f7ff13000180"], 0x28}}, 0x0) [ 367.359356][T14911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.359374][T14911] RIP: 0010:xfrm_user_rcv_msg_compat+0x5e5/0x1070 [ 367.359500][T14911] Code: 3c 38 00 0f 85 50 08 00 00 48 8b 04 24 4c 8b 20 4d 85 e4 0f 84 0b 02 00 00 e8 57 c2 a9 f9 49 8d 7c 24 02 48 89 f8 48 c1 e8 03 <42> 0f b6 14 38 48 89 f8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 [ 367.359522][T14911] RSP: 0018:ffffc900174773d0 EFLAGS: 00010a02 [ 367.359543][T14911] RAX: 1d9b0c7865bf4020 RBX: 0000000000000006 RCX: ffffc9000bb38000 [ 367.359558][T14911] RDX: 0000000000040000 RSI: ffffffff87cbd909 RDI: ecd863c32dfa0102 [ 367.435665][T14911] RBP: ffff888035b5ec10 R08: 000000000000001b R09: ffff888035b5ec13 [ 367.443653][T14911] R10: ffffffff87cbdb49 R11: 0000000000000024 R12: ecd863c32dfa0100 [ 367.451635][T14911] R13: 0000000000000007 R14: ffff888035b5ec00 R15: dffffc0000000000 [ 367.459609][T14911] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0063) knlGS:00000000f555ab40 [ 367.468542][T14911] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 367.475125][T14911] CR2: 00000000090d52c5 CR3: 000000003aacf000 CR4: 00000000001506f0 [ 367.483091][T14911] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 367.491057][T14911] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 367.499019][T14911] Call Trace: [ 367.502300][T14911] ? xfrm_alloc_compat+0x1190/0x1190 [ 367.507611][T14911] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 367.513626][T14911] ? find_held_lock+0x2d/0x110 [ 367.518412][T14911] ? xfrm_get_translator+0xd8/0x240 [ 367.523718][T14911] ? lock_downgrade+0x6e0/0x6e0 [ 367.528570][T14911] ? security_capable+0x8f/0xc0 [ 367.533491][T14911] ? xfrm_alloc_compat+0x1190/0x1190 [ 367.538789][T14911] xfrm_user_rcv_msg+0x556/0x8b0 [ 367.543740][T14911] ? xfrm_do_migrate+0x7f0/0x7f0 [ 367.548775][T14911] ? find_held_lock+0x2d/0x110 [ 367.553561][T14911] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 367.559568][T14911] ? lock_release+0x720/0x720 [ 367.564253][T14911] ? __dev_queue_xmit+0xa5f/0x3620 [ 367.569467][T14911] netlink_rcv_skb+0x153/0x420 [ 367.574267][T14911] ? xfrm_do_migrate+0x7f0/0x7f0 [ 367.579474][T14911] ? netlink_ack+0xa60/0xa60 [ 367.584161][T14911] xfrm_netlink_rcv+0x6b/0x90 [ 367.588849][T14911] netlink_unicast+0x533/0x7d0 [ 367.593621][T14911] ? netlink_attachskb+0x890/0x890 [ 367.598740][T14911] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 367.605048][T14911] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 367.611302][T14911] ? __phys_addr_symbol+0x2c/0x70 [ 367.616339][T14911] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 367.622074][T14911] ? __check_object_size+0x16e/0x3f0 [ 367.627389][T14911] netlink_sendmsg+0x86d/0xdb0 [ 367.632156][T14911] ? netlink_unicast+0x7d0/0x7d0 [ 367.637112][T14911] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 367.643382][T14911] ? netlink_unicast+0x7d0/0x7d0 [ 367.648348][T14911] sock_sendmsg+0xcf/0x120 [ 367.652936][T14911] ____sys_sendmsg+0x6e8/0x810 [ 367.657711][T14911] ? kernel_sendmsg+0x50/0x50 [ 367.662389][T14911] ? do_recvmmsg+0x6d0/0x6d0 [ 367.666978][T14911] ? lock_chain_count+0x20/0x20 [ 367.671825][T14911] ? lock_chain_count+0x20/0x20 [ 367.676670][T14911] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 367.682647][T14911] ___sys_sendmsg+0xf3/0x170 [ 367.687473][T14911] ? sendmsg_copy_msghdr+0x160/0x160 [ 367.692790][T14911] ? __fget_files+0x21b/0x3e0 [ 367.697605][T14911] ? lock_downgrade+0x6e0/0x6e0 [ 367.702467][T14911] ? __fget_files+0x23d/0x3e0 [ 367.707161][T14911] ? __fget_light+0xea/0x280 [ 367.711802][T14911] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 367.718049][T14911] __sys_sendmsg+0xe5/0x1b0 [ 367.722566][T14911] ? __sys_sendmsg_sock+0x30/0x30 [ 367.727592][T14911] ? lock_downgrade+0x6e0/0x6e0 [ 367.732453][T14911] ? syscall_enter_from_user_mode_prepare+0x17/0x40 [ 367.739093][T14911] __do_fast_syscall_32+0x65/0xf0 [ 367.744118][T14911] do_fast_syscall_32+0x2f/0x70 [ 367.748978][T14911] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 367.755375][T14911] RIP: 0023:0xf7f60549 [ 367.759525][T14911] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 367.779218][T14911] RSP: 002b:00000000f555a5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 367.787728][T14911] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000180 [ 367.795807][T14911] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 367.803767][T14911] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 367.811729][T14911] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 367.819701][T14911] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 04:21:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000004980)={0x0, 0x0, &(0x7f0000004940)={&(0x7f0000000940)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000d00f7ff13000180"], 0x28}}, 0x0) 04:21:11 executing program 5: futex(0x0, 0x8b, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 04:21:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8982, &(0x7f00000000c0)={'batadv_slave_1\x00', @ifru_mtu}) [ 367.827678][T14911] Modules linked in: [ 367.846577][T14916] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.3'. [ 367.906697][T14918] netlink: 6112 bytes leftover after parsing attributes in process `syz-executor.4'. 04:21:11 executing program 3: connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) 04:21:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="f4170000100a01"], 0x17f4}}, 0x0) [ 367.959372][T14922] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.0'. 04:21:11 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 04:21:11 executing program 3: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "2ad9ce0fe83f657b", "d7739d3c967e00", "00000010", "9b15c05a09977301"}, 0x28) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 04:21:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000000c0)={'batadv_slave_1\x00', @ifru_mtu}) [ 368.047568][T14926] netlink: 6112 bytes leftover after parsing attributes in process `syz-executor.4'. [ 368.094574][T14911] ---[ end trace 687b9d8769161c91 ]--- [ 368.113147][T14911] RIP: 0010:xfrm_user_rcv_msg_compat+0x5e5/0x1070 [ 368.123184][T14911] Code: 3c 38 00 0f 85 50 08 00 00 48 8b 04 24 4c 8b 20 4d 85 e4 0f 84 0b 02 00 00 e8 57 c2 a9 f9 49 8d 7c 24 02 48 89 f8 48 c1 e8 03 <42> 0f b6 14 38 48 89 f8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 [ 368.162201][T14911] RSP: 0018:ffffc900174773d0 EFLAGS: 00010a02 [ 368.188333][T14911] RAX: 1d9b0c7865bf4020 RBX: 0000000000000006 RCX: ffffc9000bb38000 [ 368.196336][T14911] RDX: 0000000000040000 RSI: ffffffff87cbd909 RDI: ecd863c32dfa0102 [ 368.213022][T14911] RBP: ffff888035b5ec10 R08: 000000000000001b R09: ffff888035b5ec13 [ 368.237452][T14911] R10: ffffffff87cbdb49 R11: 0000000000000024 R12: ecd863c32dfa0100 [ 368.249079][T14911] R13: 0000000000000007 R14: ffff888035b5ec00 R15: dffffc0000000000 [ 368.257132][T14911] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0063) knlGS:00000000f555ab40 [ 368.268715][T14911] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 368.275378][T14911] CR2: 0000000000000000 CR3: 000000003aacf000 CR4: 00000000001506f0 [ 368.297977][T14911] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 368.320775][T14911] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 368.333452][T14911] Kernel panic - not syncing: Fatal exception [ 368.340828][T14911] Kernel Offset: disabled [ 368.345145][T14911] Rebooting in 86400 seconds..