[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.106' (ECDSA) to the list of known hosts. 2021/01/31 07:37:55 fuzzer started 2021/01/31 07:37:55 dialing manager at 10.128.0.26:41595 2021/01/31 07:37:56 syscalls: 3264 2021/01/31 07:37:56 code coverage: enabled 2021/01/31 07:37:56 comparison tracing: enabled 2021/01/31 07:37:56 extra coverage: enabled 2021/01/31 07:37:56 setuid sandbox: enabled 2021/01/31 07:37:56 namespace sandbox: enabled 2021/01/31 07:37:56 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/31 07:37:56 fault injection: enabled 2021/01/31 07:37:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/31 07:37:56 net packet injection: enabled 2021/01/31 07:37:56 net device setup: enabled 2021/01/31 07:37:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/31 07:37:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/31 07:37:56 USB emulation: enabled 2021/01/31 07:37:56 hci packet injection: enabled 2021/01/31 07:37:56 wifi device emulation: enabled 2021/01/31 07:37:56 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/31 07:37:56 fetching corpus: 50, signal 48307/52024 (executing program) 2021/01/31 07:37:56 fetching corpus: 100, signal 67934/73307 (executing program) 2021/01/31 07:37:56 fetching corpus: 150, signal 86238/93187 (executing program) 2021/01/31 07:37:56 fetching corpus: 200, signal 104477/112924 (executing program) 2021/01/31 07:37:56 fetching corpus: 250, signal 115558/125509 (executing program) 2021/01/31 07:37:56 fetching corpus: 300, signal 123698/135135 (executing program) 2021/01/31 07:37:56 fetching corpus: 350, signal 137839/150605 (executing program) 2021/01/31 07:37:57 fetching corpus: 400, signal 144694/158891 (executing program) 2021/01/31 07:37:57 fetching corpus: 450, signal 151776/167350 (executing program) 2021/01/31 07:37:57 fetching corpus: 500, signal 163318/180012 (executing program) 2021/01/31 07:37:57 fetching corpus: 550, signal 167577/185658 (executing program) 2021/01/31 07:37:57 fetching corpus: 600, signal 175275/194569 (executing program) 2021/01/31 07:37:57 fetching corpus: 650, signal 180998/201607 (executing program) 2021/01/31 07:37:57 fetching corpus: 700, signal 188697/210442 (executing program) 2021/01/31 07:37:57 fetching corpus: 750, signal 196179/218967 (executing program) 2021/01/31 07:37:58 fetching corpus: 800, signal 202038/225963 (executing program) 2021/01/31 07:37:58 fetching corpus: 850, signal 207145/232248 (executing program) 2021/01/31 07:37:58 fetching corpus: 900, signal 213243/239435 (executing program) 2021/01/31 07:37:58 fetching corpus: 950, signal 217529/244939 (executing program) 2021/01/31 07:37:58 fetching corpus: 1000, signal 224933/253358 (executing program) 2021/01/31 07:37:58 fetching corpus: 1050, signal 228511/258034 (executing program) 2021/01/31 07:37:58 fetching corpus: 1100, signal 232211/262818 (executing program) 2021/01/31 07:37:59 fetching corpus: 1150, signal 235563/267286 (executing program) 2021/01/31 07:37:59 fetching corpus: 1200, signal 240468/273141 (executing program) 2021/01/31 07:37:59 fetching corpus: 1250, signal 247656/281156 (executing program) 2021/01/31 07:37:59 fetching corpus: 1300, signal 253039/287407 (executing program) 2021/01/31 07:37:59 fetching corpus: 1350, signal 257651/292933 (executing program) 2021/01/31 07:37:59 fetching corpus: 1400, signal 261565/297790 (executing program) 2021/01/31 07:37:59 fetching corpus: 1450, signal 265731/302849 (executing program) 2021/01/31 07:38:00 fetching corpus: 1500, signal 269769/307795 (executing program) 2021/01/31 07:38:00 fetching corpus: 1550, signal 273016/312019 (executing program) 2021/01/31 07:38:00 fetching corpus: 1600, signal 275811/315752 (executing program) 2021/01/31 07:38:00 fetching corpus: 1650, signal 277983/318923 (executing program) 2021/01/31 07:38:00 fetching corpus: 1700, signal 280773/322593 (executing program) 2021/01/31 07:38:00 fetching corpus: 1750, signal 282786/325569 (executing program) 2021/01/31 07:38:00 fetching corpus: 1800, signal 285528/329178 (executing program) 2021/01/31 07:38:00 fetching corpus: 1850, signal 287697/332266 (executing program) 2021/01/31 07:38:01 fetching corpus: 1900, signal 290190/335667 (executing program) 2021/01/31 07:38:01 fetching corpus: 1950, signal 293101/339367 (executing program) 2021/01/31 07:38:01 fetching corpus: 2000, signal 297592/344451 (executing program) 2021/01/31 07:38:01 fetching corpus: 2050, signal 300491/348180 (executing program) 2021/01/31 07:38:01 fetching corpus: 2100, signal 304022/352400 (executing program) 2021/01/31 07:38:01 fetching corpus: 2150, signal 307609/356627 (executing program) 2021/01/31 07:38:01 fetching corpus: 2200, signal 310529/360285 (executing program) 2021/01/31 07:38:02 fetching corpus: 2250, signal 312997/363544 (executing program) 2021/01/31 07:38:02 fetching corpus: 2300, signal 315792/367087 (executing program) 2021/01/31 07:38:02 fetching corpus: 2350, signal 318221/370239 (executing program) 2021/01/31 07:38:02 fetching corpus: 2400, signal 320344/373160 (executing program) 2021/01/31 07:38:02 fetching corpus: 2450, signal 322647/376253 (executing program) 2021/01/31 07:38:02 fetching corpus: 2500, signal 324957/379283 (executing program) 2021/01/31 07:38:02 fetching corpus: 2550, signal 326805/381896 (executing program) 2021/01/31 07:38:02 fetching corpus: 2600, signal 329391/385149 (executing program) 2021/01/31 07:38:03 fetching corpus: 2650, signal 331373/387870 (executing program) 2021/01/31 07:38:03 fetching corpus: 2700, signal 333803/390893 (executing program) 2021/01/31 07:38:03 fetching corpus: 2750, signal 335517/393352 (executing program) 2021/01/31 07:38:03 fetching corpus: 2800, signal 337901/396316 (executing program) 2021/01/31 07:38:03 fetching corpus: 2850, signal 340391/399464 (executing program) 2021/01/31 07:38:03 fetching corpus: 2900, signal 341959/401748 (executing program) 2021/01/31 07:38:03 fetching corpus: 2950, signal 344552/404840 (executing program) 2021/01/31 07:38:04 fetching corpus: 3000, signal 346624/407570 (executing program) 2021/01/31 07:38:04 fetching corpus: 3050, signal 347822/409560 (executing program) 2021/01/31 07:38:04 fetching corpus: 3100, signal 349566/411967 (executing program) 2021/01/31 07:38:04 fetching corpus: 3150, signal 351604/414593 (executing program) 2021/01/31 07:38:04 fetching corpus: 3200, signal 353089/416800 (executing program) 2021/01/31 07:38:04 fetching corpus: 3250, signal 354361/418793 (executing program) 2021/01/31 07:38:04 fetching corpus: 3300, signal 356576/421650 (executing program) 2021/01/31 07:38:04 fetching corpus: 3350, signal 358046/423836 (executing program) 2021/01/31 07:38:04 fetching corpus: 3400, signal 359640/426066 (executing program) 2021/01/31 07:38:05 fetching corpus: 3450, signal 360879/428025 (executing program) 2021/01/31 07:38:05 fetching corpus: 3500, signal 363439/430995 (executing program) 2021/01/31 07:38:05 fetching corpus: 3550, signal 364860/433089 (executing program) 2021/01/31 07:38:05 fetching corpus: 3600, signal 366692/435486 (executing program) 2021/01/31 07:38:05 fetching corpus: 3650, signal 367794/437280 (executing program) 2021/01/31 07:38:05 fetching corpus: 3700, signal 368981/439170 (executing program) 2021/01/31 07:38:05 fetching corpus: 3750, signal 371447/442024 (executing program) 2021/01/31 07:38:05 fetching corpus: 3800, signal 373098/444247 (executing program) 2021/01/31 07:38:06 fetching corpus: 3850, signal 375019/446665 (executing program) 2021/01/31 07:38:06 fetching corpus: 3900, signal 377186/449183 (executing program) 2021/01/31 07:38:06 fetching corpus: 3950, signal 378756/451315 (executing program) 2021/01/31 07:38:06 fetching corpus: 4000, signal 380094/453262 (executing program) 2021/01/31 07:38:06 fetching corpus: 4050, signal 381819/455502 (executing program) 2021/01/31 07:38:06 fetching corpus: 4100, signal 383269/457477 (executing program) 2021/01/31 07:38:06 fetching corpus: 4150, signal 385052/459703 (executing program) 2021/01/31 07:38:07 fetching corpus: 4200, signal 386902/462002 (executing program) 2021/01/31 07:38:07 fetching corpus: 4250, signal 388326/463941 (executing program) 2021/01/31 07:38:07 fetching corpus: 4300, signal 390013/466100 (executing program) 2021/01/31 07:38:07 fetching corpus: 4350, signal 390925/467641 (executing program) 2021/01/31 07:38:07 fetching corpus: 4400, signal 392309/469549 (executing program) 2021/01/31 07:38:07 fetching corpus: 4450, signal 393620/471404 (executing program) 2021/01/31 07:38:07 fetching corpus: 4500, signal 394768/473104 (executing program) 2021/01/31 07:38:07 fetching corpus: 4550, signal 396027/474884 (executing program) 2021/01/31 07:38:08 fetching corpus: 4600, signal 397892/477104 (executing program) 2021/01/31 07:38:08 fetching corpus: 4650, signal 399144/478880 (executing program) 2021/01/31 07:38:08 fetching corpus: 4700, signal 400591/480771 (executing program) 2021/01/31 07:38:08 fetching corpus: 4750, signal 401523/482273 (executing program) 2021/01/31 07:38:08 fetching corpus: 4800, signal 402816/484078 (executing program) 2021/01/31 07:38:08 fetching corpus: 4850, signal 404860/486388 (executing program) 2021/01/31 07:38:08 fetching corpus: 4900, signal 405828/487903 (executing program) 2021/01/31 07:38:09 fetching corpus: 4950, signal 406838/489466 (executing program) 2021/01/31 07:38:09 fetching corpus: 5000, signal 407938/491074 (executing program) 2021/01/31 07:38:09 fetching corpus: 5050, signal 409255/492814 (executing program) 2021/01/31 07:38:09 fetching corpus: 5100, signal 410332/494318 (executing program) 2021/01/31 07:38:09 fetching corpus: 5150, signal 411438/495954 (executing program) 2021/01/31 07:38:09 fetching corpus: 5200, signal 412493/497505 (executing program) 2021/01/31 07:38:09 fetching corpus: 5250, signal 414417/499678 (executing program) 2021/01/31 07:38:09 fetching corpus: 5300, signal 415502/501240 (executing program) 2021/01/31 07:38:10 fetching corpus: 5350, signal 416877/502992 (executing program) 2021/01/31 07:38:10 fetching corpus: 5400, signal 417852/504481 (executing program) 2021/01/31 07:38:10 fetching corpus: 5450, signal 419046/506091 (executing program) 2021/01/31 07:38:10 fetching corpus: 5500, signal 420990/508217 (executing program) 2021/01/31 07:38:10 fetching corpus: 5550, signal 422113/509749 (executing program) 2021/01/31 07:38:10 fetching corpus: 5600, signal 422929/511121 (executing program) 2021/01/31 07:38:10 fetching corpus: 5650, signal 423839/512499 (executing program) 2021/01/31 07:38:11 fetching corpus: 5700, signal 425088/514154 (executing program) 2021/01/31 07:38:11 fetching corpus: 5750, signal 427228/516389 (executing program) 2021/01/31 07:38:11 fetching corpus: 5800, signal 428221/517822 (executing program) 2021/01/31 07:38:11 fetching corpus: 5850, signal 429595/519498 (executing program) 2021/01/31 07:38:11 fetching corpus: 5900, signal 430547/520882 (executing program) 2021/01/31 07:38:11 fetching corpus: 5950, signal 431413/522224 (executing program) 2021/01/31 07:38:11 fetching corpus: 6000, signal 432646/523776 (executing program) 2021/01/31 07:38:12 fetching corpus: 6050, signal 434368/525628 (executing program) 2021/01/31 07:38:12 fetching corpus: 6100, signal 435937/527419 (executing program) 2021/01/31 07:38:12 fetching corpus: 6150, signal 436692/528691 (executing program) 2021/01/31 07:38:12 fetching corpus: 6200, signal 438002/530281 (executing program) 2021/01/31 07:38:12 fetching corpus: 6250, signal 438962/531633 (executing program) 2021/01/31 07:38:12 fetching corpus: 6300, signal 440274/533179 (executing program) 2021/01/31 07:38:12 fetching corpus: 6350, signal 441436/534596 (executing program) 2021/01/31 07:38:13 fetching corpus: 6400, signal 442364/535838 (executing program) 2021/01/31 07:38:13 fetching corpus: 6450, signal 443504/537320 (executing program) 2021/01/31 07:38:13 fetching corpus: 6500, signal 444940/538902 (executing program) 2021/01/31 07:38:13 fetching corpus: 6550, signal 446284/540448 (executing program) 2021/01/31 07:38:13 fetching corpus: 6600, signal 447410/541839 (executing program) 2021/01/31 07:38:13 fetching corpus: 6650, signal 448414/543174 (executing program) 2021/01/31 07:38:13 fetching corpus: 6700, signal 449414/544503 (executing program) 2021/01/31 07:38:14 fetching corpus: 6750, signal 450508/545895 (executing program) 2021/01/31 07:38:14 fetching corpus: 6800, signal 451729/547341 (executing program) 2021/01/31 07:38:14 fetching corpus: 6850, signal 453331/549052 (executing program) 2021/01/31 07:38:14 fetching corpus: 6900, signal 454315/550360 (executing program) 2021/01/31 07:38:14 fetching corpus: 6950, signal 455284/551640 (executing program) 2021/01/31 07:38:14 fetching corpus: 7000, signal 456542/553059 (executing program) 2021/01/31 07:38:14 fetching corpus: 7050, signal 457598/554355 (executing program) 2021/01/31 07:38:15 fetching corpus: 7100, signal 458653/555675 (executing program) 2021/01/31 07:38:15 fetching corpus: 7150, signal 459752/556975 (executing program) 2021/01/31 07:38:15 fetching corpus: 7200, signal 460943/558325 (executing program) 2021/01/31 07:38:15 fetching corpus: 7250, signal 462095/559638 (executing program) 2021/01/31 07:38:15 fetching corpus: 7300, signal 462941/560795 (executing program) 2021/01/31 07:38:15 fetching corpus: 7350, signal 463496/561784 (executing program) 2021/01/31 07:38:15 fetching corpus: 7400, signal 464412/562964 (executing program) 2021/01/31 07:38:16 fetching corpus: 7450, signal 465207/564104 (executing program) 2021/01/31 07:38:16 fetching corpus: 7500, signal 466121/565275 (executing program) 2021/01/31 07:38:16 fetching corpus: 7550, signal 466679/566223 (executing program) 2021/01/31 07:38:16 fetching corpus: 7600, signal 467668/567425 (executing program) 2021/01/31 07:38:16 fetching corpus: 7650, signal 468339/568494 (executing program) 2021/01/31 07:38:16 fetching corpus: 7700, signal 468991/569556 (executing program) 2021/01/31 07:38:16 fetching corpus: 7750, signal 470011/570785 (executing program) 2021/01/31 07:38:16 fetching corpus: 7800, signal 470886/571951 (executing program) 2021/01/31 07:38:17 fetching corpus: 7850, signal 471832/573140 (executing program) 2021/01/31 07:38:17 fetching corpus: 7900, signal 472340/574074 (executing program) 2021/01/31 07:38:17 fetching corpus: 7950, signal 472965/575056 (executing program) 2021/01/31 07:38:17 fetching corpus: 8000, signal 474128/576246 (executing program) 2021/01/31 07:38:17 fetching corpus: 8050, signal 474923/577322 (executing program) 2021/01/31 07:38:17 fetching corpus: 8100, signal 476019/578531 (executing program) 2021/01/31 07:38:17 fetching corpus: 8150, signal 477038/579689 (executing program) 2021/01/31 07:38:17 fetching corpus: 8200, signal 477674/580619 (executing program) 2021/01/31 07:38:17 fetching corpus: 8250, signal 478272/581585 (executing program) 2021/01/31 07:38:18 fetching corpus: 8300, signal 479180/582701 (executing program) 2021/01/31 07:38:18 fetching corpus: 8350, signal 480176/583884 (executing program) 2021/01/31 07:38:18 fetching corpus: 8400, signal 480899/584861 (executing program) 2021/01/31 07:38:18 fetching corpus: 8450, signal 481930/585983 (executing program) 2021/01/31 07:38:18 fetching corpus: 8500, signal 482722/586984 (executing program) 2021/01/31 07:38:18 fetching corpus: 8550, signal 483600/588061 (executing program) 2021/01/31 07:38:19 fetching corpus: 8600, signal 484871/589306 (executing program) 2021/01/31 07:38:19 fetching corpus: 8650, signal 485556/590270 (executing program) 2021/01/31 07:38:19 fetching corpus: 8700, signal 486562/591311 (executing program) 2021/01/31 07:38:19 fetching corpus: 8750, signal 487553/592387 (executing program) 2021/01/31 07:38:19 fetching corpus: 8800, signal 488147/593300 (executing program) 2021/01/31 07:38:19 fetching corpus: 8850, signal 488829/594238 (executing program) 2021/01/31 07:38:19 fetching corpus: 8900, signal 489405/595101 (executing program) 2021/01/31 07:38:19 fetching corpus: 8950, signal 490344/596160 (executing program) 2021/01/31 07:38:20 fetching corpus: 9000, signal 491138/597124 (executing program) 2021/01/31 07:38:20 fetching corpus: 9050, signal 491844/598037 (executing program) 2021/01/31 07:38:20 fetching corpus: 9100, signal 492795/599040 (executing program) 2021/01/31 07:38:20 fetching corpus: 9150, signal 494210/600257 (executing program) 2021/01/31 07:38:20 fetching corpus: 9200, signal 494674/601039 (executing program) 2021/01/31 07:38:20 fetching corpus: 9250, signal 495421/601984 (executing program) 2021/01/31 07:38:20 fetching corpus: 9300, signal 496134/602891 (executing program) 2021/01/31 07:38:20 fetching corpus: 9350, signal 497095/603945 (executing program) 2021/01/31 07:38:21 fetching corpus: 9400, signal 497900/604870 (executing program) 2021/01/31 07:38:21 fetching corpus: 9450, signal 498683/605798 (executing program) 2021/01/31 07:38:21 fetching corpus: 9500, signal 499839/606859 (executing program) 2021/01/31 07:38:21 fetching corpus: 9550, signal 500877/607851 (executing program) 2021/01/31 07:38:21 fetching corpus: 9600, signal 501621/608748 (executing program) 2021/01/31 07:38:21 fetching corpus: 9650, signal 502261/609595 (executing program) 2021/01/31 07:38:22 fetching corpus: 9700, signal 503396/610653 (executing program) 2021/01/31 07:38:22 fetching corpus: 9750, signal 504451/611704 (executing program) 2021/01/31 07:38:22 fetching corpus: 9800, signal 505078/612526 (executing program) 2021/01/31 07:38:22 fetching corpus: 9850, signal 505649/613309 (executing program) 2021/01/31 07:38:22 fetching corpus: 9900, signal 506454/614195 (executing program) 2021/01/31 07:38:22 fetching corpus: 9950, signal 507181/615076 (executing program) 2021/01/31 07:38:22 fetching corpus: 10000, signal 507949/615909 (executing program) 2021/01/31 07:38:22 fetching corpus: 10050, signal 508758/616805 (executing program) 2021/01/31 07:38:23 fetching corpus: 10100, signal 509275/617573 (executing program) 2021/01/31 07:38:23 fetching corpus: 10150, signal 509738/618292 (executing program) 2021/01/31 07:38:23 fetching corpus: 10200, signal 510830/619292 (executing program) 2021/01/31 07:38:23 fetching corpus: 10250, signal 511513/620111 (executing program) 2021/01/31 07:38:23 fetching corpus: 10300, signal 512220/620929 (executing program) 2021/01/31 07:38:23 fetching corpus: 10350, signal 513041/621783 (executing program) 2021/01/31 07:38:23 fetching corpus: 10400, signal 513556/622468 (executing program) 2021/01/31 07:38:24 fetching corpus: 10450, signal 514346/623296 (executing program) 2021/01/31 07:38:24 fetching corpus: 10500, signal 515000/624080 (executing program) 2021/01/31 07:38:24 fetching corpus: 10550, signal 515696/624851 (executing program) 2021/01/31 07:38:24 fetching corpus: 10600, signal 516413/625670 (executing program) 2021/01/31 07:38:24 fetching corpus: 10650, signal 517224/626529 (executing program) 2021/01/31 07:38:24 fetching corpus: 10700, signal 518396/627485 (executing program) 2021/01/31 07:38:25 fetching corpus: 10750, signal 519079/628220 (executing program) 2021/01/31 07:38:25 fetching corpus: 10800, signal 519916/629040 (executing program) 2021/01/31 07:38:25 fetching corpus: 10850, signal 520486/629754 (executing program) 2021/01/31 07:38:25 fetching corpus: 10900, signal 521071/630447 (executing program) 2021/01/31 07:38:25 fetching corpus: 10950, signal 521772/631184 (executing program) 2021/01/31 07:38:25 fetching corpus: 11000, signal 522405/631912 (executing program) 2021/01/31 07:38:25 fetching corpus: 11050, signal 522974/632594 (executing program) 2021/01/31 07:38:25 fetching corpus: 11100, signal 523507/633265 (executing program) 2021/01/31 07:38:26 fetching corpus: 11150, signal 524291/634031 (executing program) 2021/01/31 07:38:26 fetching corpus: 11200, signal 524930/634750 (executing program) 2021/01/31 07:38:26 fetching corpus: 11250, signal 525248/635346 (executing program) 2021/01/31 07:38:26 fetching corpus: 11300, signal 525798/636033 (executing program) 2021/01/31 07:38:26 fetching corpus: 11350, signal 526282/636698 (executing program) 2021/01/31 07:38:26 fetching corpus: 11400, signal 526833/637375 (executing program) 2021/01/31 07:38:26 fetching corpus: 11450, signal 527571/638124 (executing program) 2021/01/31 07:38:27 fetching corpus: 11500, signal 528033/638698 (executing program) 2021/01/31 07:38:27 fetching corpus: 11550, signal 528447/639303 (executing program) 2021/01/31 07:38:27 fetching corpus: 11600, signal 528992/639931 (executing program) 2021/01/31 07:38:27 fetching corpus: 11650, signal 529429/640533 (executing program) 2021/01/31 07:38:27 fetching corpus: 11700, signal 529957/641195 (executing program) 2021/01/31 07:38:27 fetching corpus: 11750, signal 530490/641824 (executing program) 2021/01/31 07:38:27 fetching corpus: 11800, signal 530982/642418 (executing program) 2021/01/31 07:38:27 fetching corpus: 11850, signal 531594/643079 (executing program) 2021/01/31 07:38:28 fetching corpus: 11900, signal 532333/643812 (executing program) 2021/01/31 07:38:28 fetching corpus: 11950, signal 532951/644468 (executing program) 2021/01/31 07:38:28 fetching corpus: 12000, signal 533709/645223 (executing program) 2021/01/31 07:38:28 fetching corpus: 12050, signal 534265/645861 (executing program) 2021/01/31 07:38:28 fetching corpus: 12100, signal 535140/646603 (executing program) 2021/01/31 07:38:28 fetching corpus: 12150, signal 535718/647228 (executing program) 2021/01/31 07:38:28 fetching corpus: 12200, signal 536269/647817 (executing program) 2021/01/31 07:38:29 fetching corpus: 12250, signal 536751/648393 (executing program) 2021/01/31 07:38:29 fetching corpus: 12300, signal 537205/648958 (executing program) 2021/01/31 07:38:29 fetching corpus: 12350, signal 537887/649618 (executing program) 2021/01/31 07:38:29 fetching corpus: 12400, signal 538607/650293 (executing program) 2021/01/31 07:38:29 fetching corpus: 12450, signal 539066/650898 (executing program) 2021/01/31 07:38:29 fetching corpus: 12500, signal 539517/651491 (executing program) 2021/01/31 07:38:29 fetching corpus: 12550, signal 540287/652131 (executing program) 2021/01/31 07:38:29 fetching corpus: 12600, signal 540917/652775 (executing program) 2021/01/31 07:38:30 fetching corpus: 12650, signal 541571/653385 (executing program) 2021/01/31 07:38:30 fetching corpus: 12700, signal 542041/653944 (executing program) 2021/01/31 07:38:30 fetching corpus: 12750, signal 542925/654617 (executing program) 2021/01/31 07:38:30 fetching corpus: 12800, signal 543394/655182 (executing program) 2021/01/31 07:38:30 fetching corpus: 12850, signal 544034/655796 (executing program) 2021/01/31 07:38:30 fetching corpus: 12900, signal 545110/656529 (executing program) 2021/01/31 07:38:30 fetching corpus: 12950, signal 545697/657105 (executing program) 2021/01/31 07:38:30 fetching corpus: 13000, signal 546253/657693 (executing program) 2021/01/31 07:38:31 fetching corpus: 13050, signal 546870/658281 (executing program) 2021/01/31 07:38:31 fetching corpus: 13100, signal 547391/658826 (executing program) 2021/01/31 07:38:31 fetching corpus: 13150, signal 548018/659427 (executing program) 2021/01/31 07:38:31 fetching corpus: 13200, signal 548643/659984 (executing program) 2021/01/31 07:38:31 fetching corpus: 13250, signal 549200/660501 (executing program) 2021/01/31 07:38:31 fetching corpus: 13300, signal 549785/661026 (executing program) 2021/01/31 07:38:31 fetching corpus: 13350, signal 550255/661585 (executing program) 2021/01/31 07:38:32 fetching corpus: 13400, signal 550877/662168 (executing program) 2021/01/31 07:38:32 fetching corpus: 13450, signal 551491/662751 (executing program) 2021/01/31 07:38:32 fetching corpus: 13500, signal 551872/663254 (executing program) 2021/01/31 07:38:32 fetching corpus: 13550, signal 552575/663831 (executing program) 2021/01/31 07:38:32 fetching corpus: 13600, signal 553002/664358 (executing program) 2021/01/31 07:38:32 fetching corpus: 13650, signal 553367/664815 (executing program) 2021/01/31 07:38:32 fetching corpus: 13700, signal 553892/665335 (executing program) 2021/01/31 07:38:33 fetching corpus: 13750, signal 554508/665879 (executing program) 2021/01/31 07:38:33 fetching corpus: 13800, signal 554980/666350 (executing program) 2021/01/31 07:38:33 fetching corpus: 13850, signal 555267/666827 (executing program) 2021/01/31 07:38:33 fetching corpus: 13900, signal 555768/667328 (executing program) 2021/01/31 07:38:33 fetching corpus: 13950, signal 556189/667831 (executing program) 2021/01/31 07:38:33 fetching corpus: 14000, signal 556935/668392 (executing program) 2021/01/31 07:38:33 fetching corpus: 14050, signal 557452/668902 (executing program) 2021/01/31 07:38:33 fetching corpus: 14100, signal 558292/669419 (executing program) 2021/01/31 07:38:34 fetching corpus: 14150, signal 558761/669917 (executing program) 2021/01/31 07:38:34 fetching corpus: 14200, signal 559286/670428 (executing program) 2021/01/31 07:38:34 fetching corpus: 14250, signal 559670/670873 (executing program) 2021/01/31 07:38:34 fetching corpus: 14300, signal 560218/671323 (executing program) 2021/01/31 07:38:34 fetching corpus: 14350, signal 560792/671768 (executing program) 2021/01/31 07:38:34 fetching corpus: 14400, signal 561216/672228 (executing program) 2021/01/31 07:38:34 fetching corpus: 14450, signal 561512/672657 (executing program) 2021/01/31 07:38:35 fetching corpus: 14500, signal 561979/673101 (executing program) 2021/01/31 07:38:35 fetching corpus: 14550, signal 562381/673553 (executing program) 2021/01/31 07:38:35 fetching corpus: 14600, signal 562751/674014 (executing program) 2021/01/31 07:38:35 fetching corpus: 14650, signal 563189/674454 (executing program) 2021/01/31 07:38:35 fetching corpus: 14700, signal 563766/674905 (executing program) 2021/01/31 07:38:35 fetching corpus: 14750, signal 564255/675351 (executing program) 2021/01/31 07:38:35 fetching corpus: 14800, signal 564713/675798 (executing program) 2021/01/31 07:38:35 fetching corpus: 14850, signal 565261/676217 (executing program) 2021/01/31 07:38:36 fetching corpus: 14900, signal 565818/676662 (executing program) 2021/01/31 07:38:36 fetching corpus: 14950, signal 566552/677125 (executing program) 2021/01/31 07:38:36 fetching corpus: 15000, signal 567076/677532 (executing program) 2021/01/31 07:38:36 fetching corpus: 15050, signal 567788/677974 (executing program) 2021/01/31 07:38:36 fetching corpus: 15100, signal 568299/678408 (executing program) 2021/01/31 07:38:36 fetching corpus: 15150, signal 568784/678820 (executing program) 2021/01/31 07:38:37 fetching corpus: 15200, signal 569314/679259 (executing program) 2021/01/31 07:38:37 fetching corpus: 15250, signal 569597/679660 (executing program) 2021/01/31 07:38:37 fetching corpus: 15300, signal 570122/680109 (executing program) 2021/01/31 07:38:37 fetching corpus: 15350, signal 570697/680517 (executing program) 2021/01/31 07:38:37 fetching corpus: 15400, signal 571343/680935 (executing program) 2021/01/31 07:38:37 fetching corpus: 15450, signal 571825/681345 (executing program) 2021/01/31 07:38:37 fetching corpus: 15500, signal 572242/681748 (executing program) 2021/01/31 07:38:38 fetching corpus: 15550, signal 572768/682116 (executing program) 2021/01/31 07:38:38 fetching corpus: 15600, signal 573279/682530 (executing program) 2021/01/31 07:38:38 fetching corpus: 15650, signal 573865/682929 (executing program) 2021/01/31 07:38:38 fetching corpus: 15700, signal 574341/683309 (executing program) 2021/01/31 07:38:38 fetching corpus: 15750, signal 574800/683710 (executing program) 2021/01/31 07:38:38 fetching corpus: 15800, signal 575203/684078 (executing program) 2021/01/31 07:38:38 fetching corpus: 15850, signal 575823/684442 (executing program) 2021/01/31 07:38:38 fetching corpus: 15900, signal 576156/684805 (executing program) 2021/01/31 07:38:39 fetching corpus: 15950, signal 576538/685176 (executing program) 2021/01/31 07:38:39 fetching corpus: 16000, signal 576825/685527 (executing program) 2021/01/31 07:38:39 fetching corpus: 16050, signal 577292/685919 (executing program) 2021/01/31 07:38:39 fetching corpus: 16100, signal 577793/686291 (executing program) 2021/01/31 07:38:39 fetching corpus: 16150, signal 578415/686670 (executing program) 2021/01/31 07:38:39 fetching corpus: 16200, signal 578989/687017 (executing program) 2021/01/31 07:38:39 fetching corpus: 16250, signal 579366/687374 (executing program) 2021/01/31 07:38:40 fetching corpus: 16300, signal 579742/687733 (executing program) 2021/01/31 07:38:40 fetching corpus: 16350, signal 580160/688096 (executing program) 2021/01/31 07:38:40 fetching corpus: 16400, signal 580440/688416 (executing program) 2021/01/31 07:38:40 fetching corpus: 16450, signal 580940/688776 (executing program) 2021/01/31 07:38:40 fetching corpus: 16500, signal 581533/689124 (executing program) 2021/01/31 07:38:40 fetching corpus: 16550, signal 581933/689469 (executing program) 2021/01/31 07:38:40 fetching corpus: 16600, signal 582254/689797 (executing program) 2021/01/31 07:38:40 fetching corpus: 16650, signal 582882/690138 (executing program) 2021/01/31 07:38:41 fetching corpus: 16700, signal 583525/690491 (executing program) 2021/01/31 07:38:41 fetching corpus: 16750, signal 583916/690841 (executing program) 2021/01/31 07:38:41 fetching corpus: 16800, signal 584247/691149 (executing program) 2021/01/31 07:38:41 fetching corpus: 16850, signal 584646/691490 (executing program) 2021/01/31 07:38:41 fetching corpus: 16900, signal 585284/691824 (executing program) 2021/01/31 07:38:41 fetching corpus: 16950, signal 585701/692148 (executing program) 2021/01/31 07:38:42 fetching corpus: 17000, signal 586117/692474 (executing program) 2021/01/31 07:38:42 fetching corpus: 17050, signal 586550/692768 (executing program) 2021/01/31 07:38:42 fetching corpus: 17100, signal 586958/693078 (executing program) 2021/01/31 07:38:42 fetching corpus: 17150, signal 587530/693411 (executing program) 2021/01/31 07:38:42 fetching corpus: 17200, signal 587956/693708 (executing program) 2021/01/31 07:38:42 fetching corpus: 17250, signal 588324/694008 (executing program) 2021/01/31 07:38:42 fetching corpus: 17300, signal 588713/694311 (executing program) 2021/01/31 07:38:43 fetching corpus: 17350, signal 589121/694365 (executing program) 2021/01/31 07:38:43 fetching corpus: 17400, signal 589575/694365 (executing program) 2021/01/31 07:38:43 fetching corpus: 17450, signal 589846/694365 (executing program) 2021/01/31 07:38:43 fetching corpus: 17500, signal 590278/694365 (executing program) 2021/01/31 07:38:43 fetching corpus: 17550, signal 590693/694365 (executing program) 2021/01/31 07:38:43 fetching corpus: 17600, signal 591063/694368 (executing program) 2021/01/31 07:38:43 fetching corpus: 17650, signal 591627/694369 (executing program) 2021/01/31 07:38:44 fetching corpus: 17700, signal 591998/694369 (executing program) 2021/01/31 07:38:44 fetching corpus: 17750, signal 592576/694369 (executing program) 2021/01/31 07:38:44 fetching corpus: 17800, signal 593006/694369 (executing program) 2021/01/31 07:38:44 fetching corpus: 17850, signal 593320/694369 (executing program) 2021/01/31 07:38:44 fetching corpus: 17900, signal 593774/694369 (executing program) 2021/01/31 07:38:44 fetching corpus: 17950, signal 594161/694369 (executing program) 2021/01/31 07:38:44 fetching corpus: 18000, signal 594600/694369 (executing program) 2021/01/31 07:38:45 fetching corpus: 18050, signal 595130/694369 (executing program) 2021/01/31 07:38:45 fetching corpus: 18100, signal 595410/694369 (executing program) 2021/01/31 07:38:45 fetching corpus: 18150, signal 595780/694369 (executing program) 2021/01/31 07:38:45 fetching corpus: 18200, signal 596257/694369 (executing program) 2021/01/31 07:38:45 fetching corpus: 18250, signal 596722/694369 (executing program) 2021/01/31 07:38:45 fetching corpus: 18300, signal 597184/694369 (executing program) 2021/01/31 07:38:45 fetching corpus: 18350, signal 597580/694369 (executing program) 2021/01/31 07:38:45 fetching corpus: 18400, signal 598021/694369 (executing program) 2021/01/31 07:38:46 fetching corpus: 18450, signal 598582/694369 (executing program) 2021/01/31 07:38:46 fetching corpus: 18500, signal 599080/694369 (executing program) 2021/01/31 07:38:46 fetching corpus: 18550, signal 599450/694369 (executing program) 2021/01/31 07:38:46 fetching corpus: 18600, signal 599928/694369 (executing program) 2021/01/31 07:38:46 fetching corpus: 18650, signal 600285/694369 (executing program) 2021/01/31 07:38:46 fetching corpus: 18700, signal 600660/694369 (executing program) 2021/01/31 07:38:47 fetching corpus: 18750, signal 601060/694369 (executing program) 2021/01/31 07:38:47 fetching corpus: 18800, signal 601507/694369 (executing program) 2021/01/31 07:38:47 fetching corpus: 18850, signal 601811/694369 (executing program) 2021/01/31 07:38:47 fetching corpus: 18900, signal 602259/694369 (executing program) 2021/01/31 07:38:47 fetching corpus: 18950, signal 602526/694369 (executing program) 2021/01/31 07:38:47 fetching corpus: 19000, signal 602813/694370 (executing program) 2021/01/31 07:38:47 fetching corpus: 19050, signal 603119/694376 (executing program) 2021/01/31 07:38:48 fetching corpus: 19100, signal 603592/694376 (executing program) 2021/01/31 07:38:48 fetching corpus: 19150, signal 603955/694376 (executing program) 2021/01/31 07:38:48 fetching corpus: 19200, signal 604317/694376 (executing program) 2021/01/31 07:38:48 fetching corpus: 19250, signal 604715/694376 (executing program) 2021/01/31 07:38:48 fetching corpus: 19300, signal 604986/694376 (executing program) 2021/01/31 07:38:48 fetching corpus: 19350, signal 605666/694376 (executing program) 2021/01/31 07:38:48 fetching corpus: 19400, signal 605995/694376 (executing program) 2021/01/31 07:38:48 fetching corpus: 19450, signal 606266/694376 (executing program) 2021/01/31 07:38:49 fetching corpus: 19500, signal 606772/694376 (executing program) 2021/01/31 07:38:49 fetching corpus: 19550, signal 607084/694376 (executing program) 2021/01/31 07:38:49 fetching corpus: 19600, signal 607437/694376 (executing program) 2021/01/31 07:38:49 fetching corpus: 19650, signal 607660/694376 (executing program) 2021/01/31 07:38:49 fetching corpus: 19700, signal 608066/694376 (executing program) 2021/01/31 07:38:49 fetching corpus: 19750, signal 608345/694376 (executing program) 2021/01/31 07:38:49 fetching corpus: 19800, signal 608680/694376 (executing program) 2021/01/31 07:38:50 fetching corpus: 19850, signal 609105/694376 (executing program) 2021/01/31 07:38:50 fetching corpus: 19900, signal 609445/694376 (executing program) 2021/01/31 07:38:50 fetching corpus: 19950, signal 609901/694376 (executing program) 2021/01/31 07:38:50 fetching corpus: 20000, signal 610331/694376 (executing program) 2021/01/31 07:38:50 fetching corpus: 20050, signal 610571/694376 (executing program) 2021/01/31 07:38:50 fetching corpus: 20100, signal 611000/694376 (executing program) 2021/01/31 07:38:50 fetching corpus: 20150, signal 611331/694376 (executing program) 2021/01/31 07:38:50 fetching corpus: 20200, signal 611625/694376 (executing program) 2021/01/31 07:38:51 fetching corpus: 20250, signal 611989/694376 (executing program) 2021/01/31 07:38:51 fetching corpus: 20300, signal 612341/694376 (executing program) 2021/01/31 07:38:51 fetching corpus: 20350, signal 612673/694376 (executing program) 2021/01/31 07:38:51 fetching corpus: 20400, signal 613098/694376 (executing program) 2021/01/31 07:38:51 fetching corpus: 20450, signal 613377/694376 (executing program) 2021/01/31 07:38:51 fetching corpus: 20500, signal 613800/694376 (executing program) 2021/01/31 07:38:51 fetching corpus: 20550, signal 614031/694376 (executing program) 2021/01/31 07:38:51 fetching corpus: 20600, signal 614474/694376 (executing program) 2021/01/31 07:38:52 fetching corpus: 20650, signal 615034/694376 (executing program) 2021/01/31 07:38:52 fetching corpus: 20700, signal 615357/694376 (executing program) 2021/01/31 07:38:52 fetching corpus: 20750, signal 615748/694376 (executing program) 2021/01/31 07:38:52 fetching corpus: 20800, signal 616206/694376 (executing program) 2021/01/31 07:38:52 fetching corpus: 20850, signal 616502/694376 (executing program) 2021/01/31 07:38:52 fetching corpus: 20900, signal 616830/694376 (executing program) 2021/01/31 07:38:53 fetching corpus: 20950, signal 617102/694376 (executing program) 2021/01/31 07:38:53 fetching corpus: 21000, signal 617419/694376 (executing program) 2021/01/31 07:38:53 fetching corpus: 21050, signal 617846/694376 (executing program) 2021/01/31 07:38:53 fetching corpus: 21100, signal 618233/694376 (executing program) 2021/01/31 07:38:53 fetching corpus: 21150, signal 618611/694376 (executing program) 2021/01/31 07:38:53 fetching corpus: 21200, signal 618895/694376 (executing program) 2021/01/31 07:38:53 fetching corpus: 21250, signal 619190/694376 (executing program) 2021/01/31 07:38:53 fetching corpus: 21300, signal 619452/694376 (executing program) 2021/01/31 07:38:54 fetching corpus: 21350, signal 619713/694380 (executing program) 2021/01/31 07:38:54 fetching corpus: 21400, signal 620001/694380 (executing program) 2021/01/31 07:38:54 fetching corpus: 21450, signal 620531/694380 (executing program) 2021/01/31 07:38:54 fetching corpus: 21500, signal 620806/694380 (executing program) 2021/01/31 07:38:54 fetching corpus: 21550, signal 621202/694380 (executing program) 2021/01/31 07:38:54 fetching corpus: 21600, signal 621512/694380 (executing program) 2021/01/31 07:38:54 fetching corpus: 21650, signal 621745/694380 (executing program) 2021/01/31 07:38:54 fetching corpus: 21700, signal 622219/694380 (executing program) 2021/01/31 07:38:55 fetching corpus: 21750, signal 622614/694380 (executing program) 2021/01/31 07:38:55 fetching corpus: 21800, signal 623045/694380 (executing program) 2021/01/31 07:38:55 fetching corpus: 21850, signal 623339/694380 (executing program) 2021/01/31 07:38:55 fetching corpus: 21900, signal 623648/694380 (executing program) 2021/01/31 07:38:55 fetching corpus: 21950, signal 623926/694380 (executing program) 2021/01/31 07:38:55 fetching corpus: 22000, signal 624235/694380 (executing program) 2021/01/31 07:38:56 fetching corpus: 22050, signal 624573/694380 (executing program) 2021/01/31 07:38:56 fetching corpus: 22100, signal 624973/694380 (executing program) 2021/01/31 07:38:56 fetching corpus: 22150, signal 625361/694380 (executing program) 2021/01/31 07:38:56 fetching corpus: 22200, signal 625667/694380 (executing program) 2021/01/31 07:38:56 fetching corpus: 22250, signal 626090/694380 (executing program) 2021/01/31 07:38:56 fetching corpus: 22300, signal 626486/694380 (executing program) 2021/01/31 07:38:56 fetching corpus: 22350, signal 626729/694380 (executing program) 2021/01/31 07:38:57 fetching corpus: 22400, signal 626993/694380 (executing program) 2021/01/31 07:38:57 fetching corpus: 22450, signal 627369/694380 (executing program) 2021/01/31 07:38:57 fetching corpus: 22500, signal 627667/694380 (executing program) 2021/01/31 07:38:57 fetching corpus: 22550, signal 627936/694380 (executing program) 2021/01/31 07:38:57 fetching corpus: 22600, signal 628302/694380 (executing program) 2021/01/31 07:38:57 fetching corpus: 22650, signal 628536/694380 (executing program) 2021/01/31 07:38:57 fetching corpus: 22700, signal 628869/694380 (executing program) 2021/01/31 07:38:57 fetching corpus: 22750, signal 629234/694380 (executing program) 2021/01/31 07:38:58 fetching corpus: 22800, signal 629567/694380 (executing program) 2021/01/31 07:38:58 fetching corpus: 22850, signal 629989/694380 (executing program) 2021/01/31 07:38:58 fetching corpus: 22900, signal 630269/694380 (executing program) 2021/01/31 07:38:58 fetching corpus: 22950, signal 630616/694390 (executing program) 2021/01/31 07:38:58 fetching corpus: 23000, signal 630899/694390 (executing program) 2021/01/31 07:38:58 fetching corpus: 23050, signal 631177/694390 (executing program) 2021/01/31 07:38:59 fetching corpus: 23100, signal 631432/694390 (executing program) 2021/01/31 07:38:59 fetching corpus: 23150, signal 631669/694390 (executing program) 2021/01/31 07:38:59 fetching corpus: 23200, signal 631937/694390 (executing program) 2021/01/31 07:38:59 fetching corpus: 23250, signal 632328/694390 (executing program) 2021/01/31 07:38:59 fetching corpus: 23300, signal 632648/694390 (executing program) 2021/01/31 07:38:59 fetching corpus: 23350, signal 633040/694390 (executing program) 2021/01/31 07:38:59 fetching corpus: 23400, signal 633412/694390 (executing program) 2021/01/31 07:38:59 fetching corpus: 23450, signal 633763/694390 (executing program) 2021/01/31 07:39:00 fetching corpus: 23500, signal 633973/694390 (executing program) 2021/01/31 07:39:00 fetching corpus: 23550, signal 634433/694390 (executing program) 2021/01/31 07:39:00 fetching corpus: 23600, signal 634727/694390 (executing program) 2021/01/31 07:39:00 fetching corpus: 23650, signal 635024/694390 (executing program) 2021/01/31 07:39:00 fetching corpus: 23700, signal 635333/694390 (executing program) 2021/01/31 07:39:00 fetching corpus: 23750, signal 635842/694390 (executing program) 2021/01/31 07:39:00 fetching corpus: 23800, signal 636162/694404 (executing program) 2021/01/31 07:39:00 fetching corpus: 23850, signal 636410/694404 (executing program) 2021/01/31 07:39:01 fetching corpus: 23900, signal 636700/694404 (executing program) 2021/01/31 07:39:01 fetching corpus: 23950, signal 636930/694404 (executing program) 2021/01/31 07:39:01 fetching corpus: 24000, signal 637205/694404 (executing program) 2021/01/31 07:39:01 fetching corpus: 24050, signal 637501/694404 (executing program) 2021/01/31 07:39:01 fetching corpus: 24100, signal 637779/694404 (executing program) 2021/01/31 07:39:01 fetching corpus: 24150, signal 638095/694404 (executing program) 2021/01/31 07:39:01 fetching corpus: 24200, signal 638352/694404 (executing program) 2021/01/31 07:39:02 fetching corpus: 24250, signal 638744/694404 (executing program) 2021/01/31 07:39:02 fetching corpus: 24300, signal 639083/694404 (executing program) 2021/01/31 07:39:02 fetching corpus: 24350, signal 639441/694404 (executing program) 2021/01/31 07:39:02 fetching corpus: 24400, signal 639795/694404 (executing program) 2021/01/31 07:39:02 fetching corpus: 24450, signal 640106/694404 (executing program) 2021/01/31 07:39:02 fetching corpus: 24500, signal 640455/694404 (executing program) 2021/01/31 07:39:03 fetching corpus: 24550, signal 640792/694404 (executing program) 2021/01/31 07:39:03 fetching corpus: 24600, signal 641105/694404 (executing program) 2021/01/31 07:39:03 fetching corpus: 24650, signal 641390/694404 (executing program) 2021/01/31 07:39:03 fetching corpus: 24700, signal 641716/694404 (executing program) 2021/01/31 07:39:03 fetching corpus: 24750, signal 641948/694404 (executing program) 2021/01/31 07:39:03 fetching corpus: 24800, signal 642141/694404 (executing program) 2021/01/31 07:39:03 fetching corpus: 24850, signal 642462/694404 (executing program) 2021/01/31 07:39:03 fetching corpus: 24900, signal 642659/694404 (executing program) 2021/01/31 07:39:04 fetching corpus: 24950, signal 642999/694404 (executing program) 2021/01/31 07:39:04 fetching corpus: 25000, signal 643209/694404 (executing program) 2021/01/31 07:39:04 fetching corpus: 25050, signal 643566/694404 (executing program) 2021/01/31 07:39:04 fetching corpus: 25100, signal 643932/694404 (executing program) 2021/01/31 07:39:04 fetching corpus: 25150, signal 644226/694404 (executing program) 2021/01/31 07:39:04 fetching corpus: 25200, signal 644457/694404 (executing program) 2021/01/31 07:39:04 fetching corpus: 25250, signal 644651/694404 (executing program) 2021/01/31 07:39:04 fetching corpus: 25300, signal 645020/694404 (executing program) 2021/01/31 07:39:05 fetching corpus: 25350, signal 645317/694404 (executing program) 2021/01/31 07:39:05 fetching corpus: 25400, signal 645617/694404 (executing program) 2021/01/31 07:39:05 fetching corpus: 25450, signal 645830/694404 (executing program) 2021/01/31 07:39:05 fetching corpus: 25500, signal 646097/694404 (executing program) 2021/01/31 07:39:05 fetching corpus: 25550, signal 646661/694404 (executing program) 2021/01/31 07:39:05 fetching corpus: 25600, signal 647112/694404 (executing program) 2021/01/31 07:39:05 fetching corpus: 25650, signal 647441/694404 (executing program) 2021/01/31 07:39:06 fetching corpus: 25700, signal 647756/694404 (executing program) 2021/01/31 07:39:06 fetching corpus: 25750, signal 648056/694404 (executing program) 2021/01/31 07:39:06 fetching corpus: 25800, signal 648250/694404 (executing program) 2021/01/31 07:39:06 fetching corpus: 25850, signal 648659/694405 (executing program) 2021/01/31 07:39:06 fetching corpus: 25900, signal 648877/694405 (executing program) 2021/01/31 07:39:06 fetching corpus: 25950, signal 649107/694405 (executing program) 2021/01/31 07:39:06 fetching corpus: 26000, signal 649381/694405 (executing program) 2021/01/31 07:39:06 fetching corpus: 26050, signal 649650/694405 (executing program) 2021/01/31 07:39:07 fetching corpus: 26100, signal 649891/694405 (executing program) 2021/01/31 07:39:07 fetching corpus: 26150, signal 650152/694405 (executing program) 2021/01/31 07:39:07 fetching corpus: 26200, signal 650505/694405 (executing program) 2021/01/31 07:39:07 fetching corpus: 26250, signal 650748/694405 (executing program) 2021/01/31 07:39:07 fetching corpus: 26300, signal 651183/694405 (executing program) 2021/01/31 07:39:07 fetching corpus: 26350, signal 651598/694405 (executing program) 2021/01/31 07:39:07 fetching corpus: 26400, signal 651803/694405 (executing program) 2021/01/31 07:39:07 fetching corpus: 26450, signal 652146/694405 (executing program) 2021/01/31 07:39:08 fetching corpus: 26500, signal 652459/694405 (executing program) 2021/01/31 07:39:08 fetching corpus: 26550, signal 652698/694405 (executing program) 2021/01/31 07:39:08 fetching corpus: 26600, signal 653028/694405 (executing program) 2021/01/31 07:39:08 fetching corpus: 26650, signal 653304/694405 (executing program) 2021/01/31 07:39:08 fetching corpus: 26700, signal 653609/694405 (executing program) 2021/01/31 07:39:08 fetching corpus: 26750, signal 654015/694405 (executing program) 2021/01/31 07:39:08 fetching corpus: 26800, signal 654281/694405 (executing program) 2021/01/31 07:39:09 fetching corpus: 26850, signal 654557/694405 (executing program) 2021/01/31 07:39:09 fetching corpus: 26900, signal 654860/694405 (executing program) 2021/01/31 07:39:09 fetching corpus: 26950, signal 655166/694405 (executing program) 2021/01/31 07:39:09 fetching corpus: 27000, signal 655355/694405 (executing program) 2021/01/31 07:39:09 fetching corpus: 27050, signal 655684/694405 (executing program) 2021/01/31 07:39:09 fetching corpus: 27100, signal 655954/694405 (executing program) 2021/01/31 07:39:09 fetching corpus: 27150, signal 656224/694405 (executing program) 2021/01/31 07:39:10 fetching corpus: 27200, signal 656558/694407 (executing program) 2021/01/31 07:39:10 fetching corpus: 27250, signal 656822/694407 (executing program) 2021/01/31 07:39:10 fetching corpus: 27300, signal 657053/694407 (executing program) 2021/01/31 07:39:10 fetching corpus: 27350, signal 657350/694407 (executing program) 2021/01/31 07:39:10 fetching corpus: 27400, signal 657601/694407 (executing program) 2021/01/31 07:39:10 fetching corpus: 27450, signal 657837/694407 (executing program) 2021/01/31 07:39:10 fetching corpus: 27500, signal 658082/694407 (executing program) 2021/01/31 07:39:10 fetching corpus: 27550, signal 658350/694407 (executing program) 2021/01/31 07:39:11 fetching corpus: 27600, signal 658690/694407 (executing program) 2021/01/31 07:39:11 fetching corpus: 27650, signal 659045/694410 (executing program) 2021/01/31 07:39:11 fetching corpus: 27700, signal 659311/694410 (executing program) 2021/01/31 07:39:11 fetching corpus: 27750, signal 659646/694410 (executing program) 2021/01/31 07:39:11 fetching corpus: 27800, signal 659979/694411 (executing program) 2021/01/31 07:39:11 fetching corpus: 27850, signal 660255/694411 (executing program) 2021/01/31 07:39:12 fetching corpus: 27900, signal 660485/694411 (executing program) 2021/01/31 07:39:12 fetching corpus: 27950, signal 660752/694411 (executing program) 2021/01/31 07:39:12 fetching corpus: 28000, signal 661069/694411 (executing program) 2021/01/31 07:39:12 fetching corpus: 28050, signal 661285/694411 (executing program) 2021/01/31 07:39:12 fetching corpus: 28100, signal 661492/694411 (executing program) 2021/01/31 07:39:12 fetching corpus: 28150, signal 661730/694411 (executing program) 2021/01/31 07:39:12 fetching corpus: 28200, signal 662048/694411 (executing program) 2021/01/31 07:39:12 fetching corpus: 28250, signal 662450/694411 (executing program) 2021/01/31 07:39:13 fetching corpus: 28300, signal 662663/694411 (executing program) 2021/01/31 07:39:13 fetching corpus: 28350, signal 662946/694411 (executing program) 2021/01/31 07:39:13 fetching corpus: 28400, signal 663296/694411 (executing program) 2021/01/31 07:39:13 fetching corpus: 28450, signal 663582/694411 (executing program) 2021/01/31 07:39:13 fetching corpus: 28500, signal 663782/694411 (executing program) 2021/01/31 07:39:13 fetching corpus: 28550, signal 664062/694411 (executing program) 2021/01/31 07:39:13 fetching corpus: 28600, signal 664334/694411 (executing program) 2021/01/31 07:39:14 fetching corpus: 28650, signal 664702/694411 (executing program) 2021/01/31 07:39:14 fetching corpus: 28700, signal 664877/694411 (executing program) 2021/01/31 07:39:14 fetching corpus: 28750, signal 665130/694411 (executing program) 2021/01/31 07:39:14 fetching corpus: 28800, signal 665477/694411 (executing program) 2021/01/31 07:39:14 fetching corpus: 28850, signal 665791/694411 (executing program) 2021/01/31 07:39:14 fetching corpus: 28900, signal 666099/694411 (executing program) 2021/01/31 07:39:14 fetching corpus: 28950, signal 666417/694411 (executing program) 2021/01/31 07:39:14 fetching corpus: 29000, signal 666677/694411 (executing program) 2021/01/31 07:39:15 fetching corpus: 29050, signal 666865/694411 (executing program) 2021/01/31 07:39:15 fetching corpus: 29100, signal 667112/694411 (executing program) 2021/01/31 07:39:15 fetching corpus: 29150, signal 667290/694411 (executing program) 2021/01/31 07:39:15 fetching corpus: 29200, signal 667509/694412 (executing program) 2021/01/31 07:39:15 fetching corpus: 29250, signal 667701/694412 (executing program) 2021/01/31 07:39:15 fetching corpus: 29300, signal 667934/694412 (executing program) 2021/01/31 07:39:15 fetching corpus: 29350, signal 668223/694412 (executing program) 2021/01/31 07:39:15 fetching corpus: 29400, signal 668487/694412 (executing program) 2021/01/31 07:39:15 fetching corpus: 29450, signal 668825/694412 (executing program) 2021/01/31 07:39:16 fetching corpus: 29500, signal 669134/694412 (executing program) 2021/01/31 07:39:16 fetching corpus: 29550, signal 669388/694412 (executing program) 2021/01/31 07:39:16 fetching corpus: 29600, signal 669602/694412 (executing program) 2021/01/31 07:39:16 fetching corpus: 29650, signal 669991/694412 (executing program) 2021/01/31 07:39:16 fetching corpus: 29700, signal 670267/694412 (executing program) 2021/01/31 07:39:16 fetching corpus: 29750, signal 670539/694412 (executing program) 2021/01/31 07:39:16 fetching corpus: 29800, signal 670822/694412 (executing program) 2021/01/31 07:39:17 fetching corpus: 29850, signal 671105/694412 (executing program) 2021/01/31 07:39:17 fetching corpus: 29900, signal 671418/694412 (executing program) 2021/01/31 07:39:17 fetching corpus: 29950, signal 671667/694412 (executing program) 2021/01/31 07:39:17 fetching corpus: 30000, signal 672031/694412 (executing program) 2021/01/31 07:39:17 fetching corpus: 30050, signal 672269/694412 (executing program) 2021/01/31 07:39:17 fetching corpus: 30100, signal 672566/694412 (executing program) 2021/01/31 07:39:18 fetching corpus: 30150, signal 672840/694413 (executing program) 2021/01/31 07:39:18 fetching corpus: 30200, signal 673093/694413 (executing program) 2021/01/31 07:39:18 fetching corpus: 30250, signal 673383/694413 (executing program) 2021/01/31 07:39:18 fetching corpus: 30300, signal 673588/694413 (executing program) 2021/01/31 07:39:18 fetching corpus: 30350, signal 673878/694413 (executing program) 2021/01/31 07:39:18 fetching corpus: 30400, signal 674028/694413 (executing program) 2021/01/31 07:39:18 fetching corpus: 30450, signal 674232/694413 (executing program) 2021/01/31 07:39:18 fetching corpus: 30500, signal 674493/694413 (executing program) 2021/01/31 07:39:19 fetching corpus: 30550, signal 674764/694413 (executing program) 2021/01/31 07:39:19 fetching corpus: 30600, signal 675014/694424 (executing program) 2021/01/31 07:39:19 fetching corpus: 30650, signal 675234/694424 (executing program) 2021/01/31 07:39:19 fetching corpus: 30700, signal 675498/694424 (executing program) 2021/01/31 07:39:19 fetching corpus: 30750, signal 676034/694424 (executing program) 2021/01/31 07:39:19 fetching corpus: 30800, signal 676365/694426 (executing program) 2021/01/31 07:39:19 fetching corpus: 30850, signal 676571/694426 (executing program) 2021/01/31 07:39:19 fetching corpus: 30900, signal 676728/694426 (executing program) 2021/01/31 07:39:20 fetching corpus: 30950, signal 677083/694426 (executing program) 2021/01/31 07:39:20 fetching corpus: 31000, signal 677364/694426 (executing program) 2021/01/31 07:39:20 fetching corpus: 31050, signal 677552/694426 (executing program) 2021/01/31 07:39:20 fetching corpus: 31100, signal 677771/694426 (executing program) 2021/01/31 07:39:20 fetching corpus: 31150, signal 677899/694426 (executing program) 2021/01/31 07:39:20 fetching corpus: 31200, signal 678110/694426 (executing program) 2021/01/31 07:39:20 fetching corpus: 31250, signal 678403/694426 (executing program) 2021/01/31 07:39:20 fetching corpus: 31300, signal 678605/694426 (executing program) 2021/01/31 07:39:20 fetching corpus: 31350, signal 678873/694426 (executing program) 2021/01/31 07:39:21 fetching corpus: 31400, signal 679156/694426 (executing program) 2021/01/31 07:39:21 fetching corpus: 31450, signal 679409/694426 (executing program) 2021/01/31 07:39:21 fetching corpus: 31500, signal 679635/694426 (executing program) 2021/01/31 07:39:21 fetching corpus: 31550, signal 679829/694426 (executing program) 2021/01/31 07:39:21 fetching corpus: 31600, signal 680076/694426 (executing program) 2021/01/31 07:39:21 fetching corpus: 31650, signal 680254/694426 (executing program) 2021/01/31 07:39:22 fetching corpus: 31700, signal 680445/694426 (executing program) 2021/01/31 07:39:22 fetching corpus: 31740, signal 680758/694426 (executing program) 2021/01/31 07:39:22 fetching corpus: 31740, signal 680758/694426 (executing program) 2021/01/31 07:39:24 starting 6 fuzzer processes 07:39:24 executing program 0: r0 = socket(0xa, 0x803, 0x8) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 07:39:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0xfffffffffffffefc) 07:39:24 executing program 2: r0 = socket(0x1, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 07:39:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000012c0)={0x18, r1, 0xf0d7cb9b1223df3, 0x0, 0x0, {{}, {@void, @void}}, [@key_params=[@NL80211_ATTR_KEY_DEFAULT={0x4}]]}, 0x18}}, 0x0) 07:39:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @multicast1}, @ipx={0x4, 0x0, 0x0, "5f791fdfbce1"}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x40, @remote}}) 07:39:25 executing program 5: setgroups(0x1, &(0x7f0000002800)=[0x0]) getgroups(0x1, &(0x7f00000022c0)=[0x0]) syzkaller login: [ 158.857463][ T8522] IPVS: ftp: loaded support on port[0] = 21 [ 159.066661][ T8548] IPVS: ftp: loaded support on port[0] = 21 [ 159.298202][ T8522] chnl_net:caif_netlink_parms(): no params data found [ 159.352057][ T8662] IPVS: ftp: loaded support on port[0] = 21 [ 159.453349][ T8548] chnl_net:caif_netlink_parms(): no params data found [ 159.598851][ T8763] IPVS: ftp: loaded support on port[0] = 21 [ 159.695282][ T8522] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.704566][ T8522] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.713454][ T8522] device bridge_slave_0 entered promiscuous mode [ 159.723704][ T8522] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.730844][ T8522] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.741290][ T8522] device bridge_slave_1 entered promiscuous mode [ 159.816653][ T8548] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.827907][ T8548] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.856550][ T8837] IPVS: ftp: loaded support on port[0] = 21 [ 159.862130][ T8548] device bridge_slave_0 entered promiscuous mode [ 159.905201][ T8548] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.918192][ T8548] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.928297][ T8548] device bridge_slave_1 entered promiscuous mode [ 159.962883][ T8522] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.988914][ T8522] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.058534][ T8548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.069108][ T8662] chnl_net:caif_netlink_parms(): no params data found [ 160.091430][ T8548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.122696][ T8522] team0: Port device team_slave_0 added [ 160.164302][ T8522] team0: Port device team_slave_1 added [ 160.233581][ T8548] team0: Port device team_slave_0 added [ 160.245294][ T8548] team0: Port device team_slave_1 added [ 160.286191][ T8522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.293597][ T8522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.321804][ T8522] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.336311][ T8522] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.343504][ T8522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.369641][ T8522] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.406781][ T8763] chnl_net:caif_netlink_parms(): no params data found [ 160.433732][ T9100] IPVS: ftp: loaded support on port[0] = 21 [ 160.495972][ T8548] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.520612][ T8548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.548004][ T8548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.564172][ T8548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.571639][ T8548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.597850][ T8548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.715090][ T8548] device hsr_slave_0 entered promiscuous mode [ 160.721944][ T8548] device hsr_slave_1 entered promiscuous mode [ 160.756790][ T8522] device hsr_slave_0 entered promiscuous mode [ 160.766604][ T8522] device hsr_slave_1 entered promiscuous mode [ 160.775452][ T8522] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.786170][ T8522] Cannot create hsr debugfs directory [ 160.802100][ T8662] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.809261][ T8662] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.817689][ T8662] device bridge_slave_0 entered promiscuous mode [ 160.828206][ T8662] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.836574][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 160.839506][ T8662] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.851248][ T8662] device bridge_slave_1 entered promiscuous mode [ 160.885605][ T8837] chnl_net:caif_netlink_parms(): no params data found [ 160.988742][ T8662] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.038052][ T8662] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.051472][ T8763] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.058563][ T8763] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.067332][ T8763] device bridge_slave_0 entered promiscuous mode [ 161.074239][ T3864] Bluetooth: hci1: command 0x0409 tx timeout [ 161.082188][ T8763] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.089250][ T8763] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.097688][ T8763] device bridge_slave_1 entered promiscuous mode [ 161.135412][ T8662] team0: Port device team_slave_0 added [ 161.159656][ T8662] team0: Port device team_slave_1 added [ 161.228654][ T8837] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.236086][ T8837] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.245527][ T8837] device bridge_slave_0 entered promiscuous mode [ 161.257309][ T8837] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.265330][ T8837] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.274237][ T8837] device bridge_slave_1 entered promiscuous mode [ 161.283708][ T8763] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.296849][ T8662] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.304218][ T8662] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.331752][ T3001] Bluetooth: hci2: command 0x0409 tx timeout [ 161.336730][ T8662] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.389254][ T8763] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.426632][ T8662] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.434919][ T8662] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.461436][ T8662] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.486969][ T8837] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.550192][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 161.574745][ T8837] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.588727][ T8763] team0: Port device team_slave_0 added [ 161.597483][ T8763] team0: Port device team_slave_1 added [ 161.657344][ T8763] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.665195][ T8763] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.691570][ T8763] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.733211][ T8662] device hsr_slave_0 entered promiscuous mode [ 161.740050][ T8662] device hsr_slave_1 entered promiscuous mode [ 161.747537][ T8662] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.755513][ T8662] Cannot create hsr debugfs directory [ 161.773741][ T8763] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.783797][ T8763] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.810636][ T19] Bluetooth: hci4: command 0x0409 tx timeout [ 161.813067][ T8763] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.828418][ T9100] chnl_net:caif_netlink_parms(): no params data found [ 161.841784][ T8837] team0: Port device team_slave_0 added [ 161.853416][ T8837] team0: Port device team_slave_1 added [ 161.960808][ T8763] device hsr_slave_0 entered promiscuous mode [ 161.969596][ T8763] device hsr_slave_1 entered promiscuous mode [ 161.978413][ T8763] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.986340][ T8763] Cannot create hsr debugfs directory [ 162.006302][ T8837] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.013528][ T8837] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.041311][ T8837] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.055790][ T8837] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.063187][ T8837] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.089875][ T8837] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.134327][ T8548] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 162.146328][ T8548] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 162.188629][ T8548] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 162.206101][ T8837] device hsr_slave_0 entered promiscuous mode [ 162.213261][ T8837] device hsr_slave_1 entered promiscuous mode [ 162.219849][ T8837] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.228289][ T8837] Cannot create hsr debugfs directory [ 162.267144][ T8548] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 162.317571][ T9100] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.325044][ T9100] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.333964][ T9100] device bridge_slave_0 entered promiscuous mode [ 162.367703][ T9100] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.375527][ T9100] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.384294][ T9100] device bridge_slave_1 entered promiscuous mode [ 162.433416][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 162.488977][ T9100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.502852][ T8522] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 162.539867][ T9100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.551044][ T8522] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 162.598278][ T8522] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 162.645922][ T8522] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 162.665129][ T9100] team0: Port device team_slave_0 added [ 162.685316][ T9100] team0: Port device team_slave_1 added [ 162.717394][ T9100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.724704][ T9100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.751751][ T9100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.770264][ T9100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.777233][ T9100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.803735][ T9100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.832136][ T8662] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 162.851161][ T8662] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 162.892539][ T8662] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 162.910723][ T3001] Bluetooth: hci0: command 0x041b tx timeout [ 162.940973][ T8662] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 162.959643][ T9100] device hsr_slave_0 entered promiscuous mode [ 162.966654][ T9100] device hsr_slave_1 entered promiscuous mode [ 162.975873][ T9100] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.984109][ T9100] Cannot create hsr debugfs directory [ 163.053322][ T8763] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 163.104000][ T8763] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 163.114706][ T8763] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 163.133560][ T8548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.150702][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 163.164082][ T8763] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 163.214112][ T8837] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 163.223852][ T8837] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 163.248667][ T8548] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.270667][ T8837] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 163.281943][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.292799][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.327067][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.338781][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.348167][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.355629][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.363975][ T8837] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 163.400231][ T3001] Bluetooth: hci2: command 0x041b tx timeout [ 163.410543][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.434796][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.451180][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.459692][ T9787] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.466809][ T9787] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.535638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.597236][ T8522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.606632][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.616049][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.625727][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.643974][ T3864] Bluetooth: hci3: command 0x041b tx timeout [ 163.657302][ T9100] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 163.680708][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.688747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.697906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.720784][ T9100] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 163.753288][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.762832][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.773031][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.782082][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.798674][ T8522] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.807713][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.816607][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.825581][ T9100] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 163.844082][ T8548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.865288][ T9100] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 163.880711][ T19] Bluetooth: hci4: command 0x041b tx timeout [ 163.904238][ T8662] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.926357][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.936397][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.945449][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.952596][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.961571][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.970745][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.979124][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.986253][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.001203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.009145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.062838][ T8763] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.079784][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.088477][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.097058][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.107227][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.117680][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.126680][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.134573][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.142931][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.152213][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.165139][ T8662] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.177275][ T8837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.196135][ T8548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.207487][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.218946][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.228030][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.268907][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.279453][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.288455][ T3864] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.295640][ T3864] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.303750][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.312658][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.322536][ T3864] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.329596][ T3864] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.337880][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.346652][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.355771][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.364761][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.373849][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.382767][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.401828][ T8763] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.423873][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.439595][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.450362][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.458465][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.467190][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.475871][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.484369][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.492684][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.502295][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.510746][ T3402] Bluetooth: hci5: command 0x041b tx timeout [ 164.511698][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.526994][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.537262][ T8837] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.558994][ T8662] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.572062][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.592232][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.600794][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.609042][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.619645][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.629299][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.637436][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.663672][ T8522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.673348][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.683219][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.693658][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.700968][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.708654][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.717637][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.726652][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.733794][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.741729][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.751393][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.759811][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.766957][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.775851][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.784359][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.835872][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.844669][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.854094][ T9814] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.861402][ T9814] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.872809][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.881460][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.902471][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.911685][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.944583][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.954741][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.964156][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.973700][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.982804][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.992483][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.001202][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.009362][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.018623][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.027579][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.036914][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.045258][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.053342][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.061574][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.069453][ T9787] Bluetooth: hci0: command 0x040f tx timeout [ 165.086133][ T8662] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.096865][ T8548] device veth0_vlan entered promiscuous mode [ 165.138087][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.151538][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.159795][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.168945][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.177640][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.186566][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.196204][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.204939][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.214693][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.227035][ T8548] device veth1_vlan entered promiscuous mode [ 165.235060][ T3402] Bluetooth: hci1: command 0x040f tx timeout [ 165.257863][ T8837] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.269262][ T8837] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.284229][ T9100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.324812][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.333524][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.343350][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.352161][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.361471][ T3864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.394496][ T8837] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.435067][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.443749][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.452918][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.462114][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.469524][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.478134][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.488141][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.497379][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.506492][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.518207][ T3402] Bluetooth: hci2: command 0x040f tx timeout [ 165.524777][ T9100] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.568563][ T8763] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.604570][ T8522] device veth0_vlan entered promiscuous mode [ 165.646663][ T8548] device veth0_macvtap entered promiscuous mode [ 165.665266][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.677195][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.694162][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.706159][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.715200][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.724891][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.734169][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.743723][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.752897][ T3402] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.760039][ T3402] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.767616][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.776479][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.785332][ T3402] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.792578][ T3402] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.800738][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.809193][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.818966][ T3402] Bluetooth: hci3: command 0x040f tx timeout [ 165.843641][ T8662] device veth0_vlan entered promiscuous mode [ 165.854490][ T8548] device veth1_macvtap entered promiscuous mode [ 165.863240][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.872231][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.880803][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.888983][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.919575][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.927975][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.941604][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.957585][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.966729][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.975886][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.988130][ T3402] Bluetooth: hci4: command 0x040f tx timeout [ 166.004153][ T8522] device veth1_vlan entered promiscuous mode [ 166.037446][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.051149][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.059455][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.072522][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.082117][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.089849][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.098249][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.125751][ T8662] device veth1_vlan entered promiscuous mode [ 166.137029][ T9100] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 166.150052][ T9100] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.168292][ T8837] device veth0_vlan entered promiscuous mode [ 166.175502][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.183772][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.194034][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.203023][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.211947][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.221529][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.229815][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.262741][ T8548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.283733][ T8763] device veth0_vlan entered promiscuous mode [ 166.291783][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.299826][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.308580][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.317192][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.326075][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.335310][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.348806][ T8837] device veth1_vlan entered promiscuous mode [ 166.364176][ T8548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.378094][ T8548] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.389781][ T8548] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.399238][ T8548] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.409548][ T8548] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.421810][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.430839][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.438626][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.447007][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.455903][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.464758][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.473871][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.498050][ T8763] device veth1_vlan entered promiscuous mode [ 166.511120][ T8522] device veth0_macvtap entered promiscuous mode [ 166.539583][ T8662] device veth0_macvtap entered promiscuous mode [ 166.552785][ T8662] device veth1_macvtap entered promiscuous mode [ 166.564429][ T8522] device veth1_macvtap entered promiscuous mode [ 166.576933][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.585827][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.594572][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.603614][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.613218][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.622449][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.631513][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.639442][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.647317][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.655328][ T19] Bluetooth: hci5: command 0x040f tx timeout [ 166.704278][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.715180][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.755694][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.782259][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.797499][ T8662] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.816881][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.832780][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.849763][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.860909][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.872960][ T8522] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.882623][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.891908][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.901300][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.911391][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.921401][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.930473][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.941235][ T8837] device veth0_macvtap entered promiscuous mode [ 166.956779][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.969744][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.006357][ T8662] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.028292][ T9100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.044254][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.066310][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.085436][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.098158][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.114407][ T8522] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.126943][ T8837] device veth1_macvtap entered promiscuous mode [ 167.160777][ T19] Bluetooth: hci0: command 0x0419 tx timeout [ 167.167238][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.187800][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.196587][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.205834][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.215301][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.224483][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.234497][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.243600][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.256338][ T8662] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.268777][ T8662] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.277631][ T8662] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.286826][ T8662] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.310634][ T9787] Bluetooth: hci1: command 0x0419 tx timeout [ 167.341147][ T8763] device veth0_macvtap entered promiscuous mode [ 167.349398][ T8522] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.359462][ T8522] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.370650][ T8522] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.379386][ T8522] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.410753][ T196] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.418856][ T196] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.436784][ T8763] device veth1_macvtap entered promiscuous mode [ 167.478510][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.487424][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.506184][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.518147][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.528755][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.544758][ T8837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.560883][ T8837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.571152][ T8837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.582484][ T8837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.592498][ T8837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.603049][ T8837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.614380][ T8837] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.633083][ T3402] Bluetooth: hci2: command 0x0419 tx timeout [ 167.659730][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.669098][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.692813][ T8837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.706073][ T8837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.722126][ T8837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.733574][ T8837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.744781][ T8837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.756876][ T8837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.769093][ T8837] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.786967][ T196] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.797280][ T196] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.821062][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.829749][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.857534][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 167.866134][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.877840][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.887528][ T9787] Bluetooth: hci3: command 0x0419 tx timeout [ 167.890075][ T8837] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.904709][ T8837] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.915761][ T8837] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.924861][ T8837] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.950722][ T8763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.975973][ T8763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.986431][ T8763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.997319][ T8763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.007529][ T8763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.018440][ T8763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.029235][ T8763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.040900][ T8763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.049149][ T34] Bluetooth: hci4: command 0x0419 tx timeout [ 168.054470][ T8763] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.065888][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.075134][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.083919][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.093817][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.116750][ T9100] device veth0_vlan entered promiscuous mode [ 168.170245][ T196] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.178525][ T196] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.188795][ T8763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.210125][ T8763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.220953][ T8763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.232300][ T8763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.243171][ T8763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.254639][ T8763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.273976][ T8763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.289334][ T8763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.312469][ T8763] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.341886][ T9100] device veth1_vlan entered promiscuous mode 07:39:35 executing program 1: setresuid(0x0, 0xee01, 0xffffffffffffffff) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) [ 168.382612][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.403977][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.414898][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:39:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x87) [ 168.462534][ T8763] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.476610][ T8763] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.487438][ T8763] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.496548][ T8763] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.593068][ T135] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.621369][ T135] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 07:39:35 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x541b, 0x0) [ 168.673067][ T9787] Bluetooth: hci5: command 0x0419 tx timeout [ 168.688148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.710836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.749468][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.789068][ T247] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.790726][ T9100] device veth0_macvtap entered promiscuous mode [ 168.828527][ T247] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.867682][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.890424][ T9887] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 168.900781][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:39:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x1, &(0x7f0000000080)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffff}], &(0x7f0000000100)='GPL\x00', 0x4, 0xee, &(0x7f0000000140)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 168.932878][ T9100] device veth1_macvtap entered promiscuous mode [ 168.986397][ T226] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.053021][ T196] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.082817][ T226] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.089833][ T196] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.113110][ T247] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.127851][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.151372][ T247] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 07:39:36 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x4, 0x0, 0x0, 0x30000}, {0x6}]}) [ 169.169725][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.187113][ T9100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.209921][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.234871][ T9100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.245716][ T9100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.258602][ T9100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.269641][ T9100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.292934][ T9100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.303627][ T9100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.319284][ T9100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.330632][ T9100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.341947][ T9100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.381943][ T9100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.403087][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.416634][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.435694][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 07:39:36 executing program 2: syz_open_dev$vcsn(&(0x7f0000001840)='/dev/vcs#\x00', 0x0, 0x5affbf71e176fbed) [ 169.454048][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.476141][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.498363][ T35] audit: type=1326 audit(1612078776.274:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9917 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f2b549 code=0x0 [ 169.546806][ T9100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.604209][ T9100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.625438][ T9100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.639117][ T9100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.650291][ T9100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.661873][ T9100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.672692][ T9100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.684267][ T9100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.698188][ T9100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.709614][ T9100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.750004][ T9100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.826178][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.846063][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:39:36 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x3b, 0x0, &(0x7f0000000380)) 07:39:36 executing program 2: socket(0x10, 0x80003, 0x518da8ac) [ 169.887462][ T9100] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.919401][ T9100] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.960963][ T9100] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.973617][ T9100] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.036923][ T226] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.057654][ T226] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.078506][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:39:37 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'vlan1\x00', @ifru_map}) [ 170.303109][ T35] audit: type=1326 audit(1612078777.084:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9917 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f2b549 code=0x0 [ 170.370995][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.379195][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.438563][ T247] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.452751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.466127][ T247] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.517663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:39:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x7, 0xff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 07:39:37 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_1\x00', @ifru_map}) 07:39:37 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000040)={'dummy0\x00', @ifru_map}) 07:39:37 executing program 0: syz_io_uring_setup(0x587f, &(0x7f00000001c0)={0x0, 0xa007, 0x2a}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 07:39:37 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00', @ifru_addrs=@nl=@proc}) 07:39:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x7, 0xff}, 0x40) 07:39:37 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000040)={'bond0\x00', @ifru_map}) 07:39:37 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'dummy0\x00', @ifru_map}) 07:39:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000040)={'dummy0\x00', @ifru_map}) 07:39:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xe}, 0x40) 07:39:37 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x2f, &(0x7f0000000040), &(0x7f0000000380)=0x8) 07:39:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x18}, 0x40) 07:39:37 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000040)={'dummy0\x00', @ifru_map}) 07:39:37 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x894c, 0x0) 07:39:38 executing program 2: socket(0x2c, 0x3, 0x80000001) 07:39:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000040)={'dummy0\x00', @ifru_map}) 07:39:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYRESOCT], &(0x7f0000001280)=0x1008) 07:39:38 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) 07:39:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x10002) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:39:38 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x7, 0x0, 0x0) 07:39:38 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x2, &(0x7f0000000200)={{0x0, @rand_addr, 0x0, 0x0, 'ovf\x00'}, {@multicast2}}, 0x3) 07:39:38 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 07:39:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x900) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 07:39:38 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50004}]}) 07:39:38 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1c}, {0x6}]}) 07:39:38 executing program 2: setresuid(0x0, 0xee01, 0xffffffffffffffff) setuid(0x0) [ 172.128718][ T35] audit: type=1326 audit(1612078778.904:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10024 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0a549 code=0x0 [ 172.935598][ T35] audit: type=1326 audit(1612078779.714:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10024 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f0a549 code=0x0 07:39:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0xa11a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f0000000100)=0x0) eventfd(0x0) io_submit(r0, 0x0, &(0x7f0000000180)) r1 = eventfd(0x0) io_setup(0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') ioctl$FICLONERANGE(r1, 0x4020940d, 0x0) read$FUSE(r2, &(0x7f0000000340)={0x2020}, 0x2020) sendfile(r2, r3, 0x0, 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x40100, 0x0) 07:39:39 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x4, 0x5, 0xfffe) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x9) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="5400000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010063616b1e1f0000002400020008000b000000000008000d00010000000000030003000000080008007f000000"], 0x2d}, 0x1, 0x0, 0x0, 0x40}, 0x10) 07:39:39 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0xfffb, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0xfffd, @multicast1}}, 0xfe57) 07:39:39 executing program 5: ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, &(0x7f0000000000)={0xb}) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getpeername(r1, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000008000/0xa000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000006000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000010000/0x3000)=nil, 0x0, 0x0, r2}, 0x68) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="09000000f6bed7eea354174d513bb5ff0042a11726e6213de06eaeafa90d25aad9c06f833d79e008b82cb5ed12d668e4d3a23bf85b645921f294196fe629a1a6d70f902ab28e76f7deb1974dcfa8b137a1194ef19ce093ae3dd1069e"], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000100)={r3, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x42, 0x0}}}}, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @mcast1}], 0x2c) 07:39:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 07:39:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5411, 0x0) 07:39:39 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000200)={{0x6, @rand_addr, 0x0, 0x0, 'ovf\x00'}, {@multicast2}}, 0x44) 07:39:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x80fe, @rc={0x1f, @fixed}, @rc, @ipx={0x4, 0x0, 0x0, "4a4d9f32a09e"}, 0x0, 0x0, 0x0, 0x1000000}) 07:39:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x411, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getpeername(r3, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000008000/0xa000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000006000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000010000/0x3000)=nil, 0x0, 0x0, r4}, 0x68) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x400000, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x80, r6, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x62}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x783}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xb}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x24048864}, 0x800) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x5c, r6, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2bb7a2092e5ded2b}, 0x24000040) 07:39:40 executing program 5: syz_open_procfs$namespace(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) syz_genetlink_get_family_id$l2tp(0x0) socket$inet(0x2, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='bic\x00', 0x4) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x20c49a, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 07:39:40 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x5, 0x0, 0x0) 07:39:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8940, &(0x7f0000000040)={0x0, @rc={0x1f, @fixed}, @rc, @ipx={0x4, 0x0, 0x0, "4a4d9f32a09e"}}) 07:39:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x4020940d, &(0x7f0000000040)={0x0, @rc={0x1f, @fixed}, @rc, @ipx={0x4, 0x0, 0x0, "4a4d9f32a09e"}}) [ 173.524262][T10072] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:39:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000001040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, r1, 0x49fc35a1f59f9575, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, 0x34}}, 0x0) 07:39:40 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x10062) 07:39:40 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x30, 0x0, 0x0) 07:39:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000002d40)={'ip6gre0\x00', 0x0}) 07:39:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 07:39:40 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x23, 0x0, 0x0) 07:39:40 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x61, 0x2}, 0xc) 07:39:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x2, 0x0) 07:39:41 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 07:39:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000880)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000900)=0x80) accept4(r1, 0x0, 0x0, 0x0) 07:39:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x40002002) 07:39:41 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x31, &(0x7f0000000200)={{0x0, @rand_addr, 0x0, 0x0, 'ovf\x00'}, {@multicast2}}, 0x44) 07:39:41 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x1a, 0x0, 0x0) 07:39:41 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0xb, 0x0, 0x0) 07:39:41 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001340)) 07:39:41 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:39:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8904, &(0x7f0000000040)={0x0, @rc={0x1f, @fixed}, @rc, @ipx={0x4, 0x0, 0x0, "4a4d9f32a09e"}}) 07:39:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001800)={&(0x7f0000000000), 0xc, &(0x7f00000017c0)={0x0}}, 0x0) 07:39:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00', 0x4) accept4$alg(r0, 0x0, 0x0, 0x0) 07:39:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 07:39:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'veth1\x00', @ifru_addrs=@vsock={0x28, 0x0, 0x0, @my}}) 07:39:42 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000006cbc0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 07:39:42 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) write$FUSE_STATFS(r1, &(0x7f0000000000)={0x60, 0xd89fd20e79a35c13}, 0x60) read$FUSE(r1, &(0x7f00000022c0)={0x2020}, 0x2020) 07:39:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 07:39:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) 07:39:42 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000005840)={0x2, &(0x7f0000000040)=[{0x35}, {}]}) 07:39:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) 07:39:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000040)={'veth0_to_bridge\x00', @ifru_addrs=@vsock={0x28, 0x0, 0x0, @my}}) 07:39:42 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000006cbc0)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) 07:39:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="4b0170d128a21986615d6e1025a37fce", 0x10) 07:39:42 executing program 0: pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x4e}, 0x0, 0x0) 07:39:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x0, @rand_addr=0x64010101}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast2}}) 07:39:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x24, 0x0, 0x0) 07:39:42 executing program 1: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x180) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x280) 07:39:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000002c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[], 0x13c}}, 0x0) 07:39:42 executing program 0: unshare(0x28000000) 07:39:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) 07:39:43 executing program 0: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x5}, 0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 07:39:43 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5451, 0x0) 07:39:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x18, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @remote}}}, 0x90) 07:39:43 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0xc0189436, 0x0) 07:39:43 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) 07:39:43 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/mnt\x00') 07:39:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_BEACON_TAIL={0x1c, 0xf, [@peer_mgmt={0x75, 0x16, {0x0, 0x0, @void, @val, @val="e846c42883fb6d252c260f5cef6d235d"}}]}]}, 0x30}}, 0x0) 07:39:43 executing program 1: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x82) 07:39:43 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0xc0189436, 0x74b000) 07:39:43 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000000), 0x8, 0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000280)=""/4096) 07:39:43 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @remote}}, 0x0, 0x2000000}, 0x90) 07:39:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="10"], 0x10}, 0x0) 07:39:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @remote}}}, 0x90) 07:39:43 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1276, 0x0) 07:39:43 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/net\x00') 07:39:43 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x0) 07:39:43 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2, 0x74b000) 07:39:43 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x127e, 0x0) 07:39:44 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5452, 0x0) 07:39:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x29, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @remote}}}, 0x90) 07:39:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @remote}}}, 0x20000150) 07:39:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x16, 0x0, 0x0) 07:39:44 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x23, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @remote}}}, 0x90) 07:39:44 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{0x0, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000080), 0x10) 07:39:44 executing program 4: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8a01) 07:39:44 executing program 3: r0 = msgget(0x2, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)={{0x1, 0x0, 0xee01, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) 07:39:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x22, 0x0, 0x0) 07:39:44 executing program 2: r0 = epoll_create(0x100) r1 = socket$can_raw(0x1d, 0x3, 0x1) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 07:39:44 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x401870cc, 0x0) 07:39:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0xf, 0x0, 0x0) 07:39:44 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{0x0, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000080), 0x10) 07:39:44 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) bind$can_raw(r0, &(0x7f0000000040), 0x10) 07:39:44 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{0x0, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000080), 0x10) 07:39:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0xd, 0x0, 0x0) 07:39:45 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x125d, 0x754000) 07:39:45 executing program 5: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000080)={{}, {0x0, r0/1000+10000}}, &(0x7f00000000c0)) 07:39:45 executing program 2: unshare(0x8000400) 07:39:45 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000001380)={0x3}, 0x8, 0x0) 07:39:45 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x218242, 0x0) 07:39:45 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 07:39:45 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{0x0, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}], 0x10) bind$can_raw(r0, &(0x7f0000000080), 0x10) 07:39:45 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 07:39:45 executing program 5: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x26001) 07:39:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x15, 0x0, 0x0) 07:39:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 07:39:45 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x125d, 0x21000000) 07:39:45 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x2, 0x200}) 07:39:45 executing program 3: getpgid(0x0) timer_create(0x0, 0x0, &(0x7f0000000240)) timer_gettime(0x0, &(0x7f0000000500)) 07:39:45 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 07:39:45 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1277, 0x0) 07:39:45 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/nvram\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x1000280) 07:39:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2b, 0x0, 0x0) 07:39:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x8, 0x0, 0x0) 07:39:45 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 07:39:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x12, 0x0, 0x0) 07:39:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x14, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @remote}}}, 0x90) 07:39:45 executing program 5: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x1) 07:39:46 executing program 3: timer_create(0x0, &(0x7f0000001100)={0x0, 0xb, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001140)) 07:39:46 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}], 0xff52) 07:39:46 executing program 1: unshare(0x22000000) unshare(0xe000400) 07:39:46 executing program 2: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x180) 07:39:46 executing program 0: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x5}, 0x0, 0x0, 0x0) 07:39:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x19, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @remote}}}, 0x90) 07:39:46 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x2, 0x0) msgsnd(r0, &(0x7f0000001380)={0x3}, 0x8, 0x0) 07:39:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x32, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @remote}}}, 0x90) 07:39:46 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000240)={0x7}, 0x7) write$P9_RSTATu(r0, &(0x7f0000000280)={0x57, 0x7d, 0x0, {{0x0, 0x3c, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1, '$', 0x0, '', 0x3, '!#]', 0x5, '\\*/$$'}, 0x6, '^[:*])', 0x0, 0x0, 0xee01}}, 0x57) 07:39:46 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x101, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) 07:39:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x17, 0x0, 0x0) 07:39:46 executing program 3: msgget(0x1, 0x74c) 07:39:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000040)={'ipvlan1\x00', @ifru_data=0x0}) 07:39:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000004380)={0x0, 0x0, &(0x7f0000004300)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="58220000260001"], 0x2258}], 0x1}, 0x0) 07:39:46 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x40049409, 0x0) 07:39:46 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x301, 0x0) 07:39:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000010a0102"], 0x14}}, 0x0) [ 179.855516][T10369] netlink: 8712 bytes leftover after parsing attributes in process `syz-executor.4'. 07:39:46 executing program 1: r0 = epoll_create1(0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) [ 179.910809][T10369] netlink: 8776 bytes leftover after parsing attributes in process `syz-executor.4'. 07:39:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000140)) 07:39:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0xffffffffffffffd9) 07:39:47 executing program 2: io_setup(0x0, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x0, &(0x7f0000000040), &(0x7f00000000c0)) 07:39:47 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000083c0)='.pending_reads\x00', 0x40, 0x0) read$char_usb(r0, 0x0, 0x0) 07:39:47 executing program 4: pselect6(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)={0x0}) 07:39:47 executing program 1: lstat(&(0x7f0000000000)='./file0\x00', 0x0) 07:39:47 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000083c0)='.pending_reads\x00', 0x40, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 07:39:47 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000083c0)='.pending_reads\x00', 0x40, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 07:39:47 executing program 0: setresuid(0xee01, 0x0, 0xffffffffffffffff) r0 = getuid() setresuid(0xee01, r0, 0xffffffffffffffff) openat$incfs(0xffffffffffffff9c, &(0x7f00000083c0)='.pending_reads\x00', 0x40, 0x0) 07:39:47 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002100, &(0x7f0000004340)) 07:39:47 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000440), 0x0, 0x40000020, &(0x7f00000013c0)) 07:39:47 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000083c0)='.pending_reads\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 07:39:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000000c0)) 07:39:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$getown(r0, 0x9) setpriority(0x0, r1, 0x0) 07:39:47 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x200000, 0x0) 07:39:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000080)) 07:39:47 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20001, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 07:39:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setregid(r1, 0xffffffffffffffff) 07:39:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 07:39:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0xffffff32) 07:39:47 executing program 1: setreuid(0xee00, 0xee00) setregid(0x0, 0xee00) 07:39:48 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x8001, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 07:39:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) 07:39:48 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:39:48 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f00000083c0)='.log\x00', 0x840, 0xa3) 07:39:48 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000083c0)='.pending_reads\x00', 0x40, 0x0) bind$netlink(r0, 0x0, 0x0) 07:39:48 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000083c0)='.pending_reads\x00', 0x40, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 07:39:48 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000083c0)='.pending_reads\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 07:39:48 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00'}) 07:39:48 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x204000, 0x0) 07:39:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 07:39:48 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x101a00, 0x0) 07:39:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r2 = gettid() tgkill(r1, r2, 0x0) 07:39:48 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x442, 0x105) 07:39:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000200)) 07:39:49 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f00000083c0)='.pending_reads\x00', 0x88043, 0x0) 07:39:49 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000083c0)='.log\x00', 0x9c0, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 07:39:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000240), 0x0, 0x20084000, 0x0, 0x0) 07:39:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="2b1e302a260413403c8eaf7c8d56b6700ac4b8469e37be0cb8e1af2b1240f1295477b01339a66739a11ab67c6a33d40d503369db0a4700fc6f840dacdd5f31eb5bc79079c4dcc53c81ada12f07b3344043bb8ab121ffc35269cc9a9f6caac05f37eebfd9a9e7d6ce144c259438cd3e2738c2aa7dfec26321da2aad6bfad01ffb296b7a", 0x1, 0x20000850, 0x0, 0x23) 07:39:49 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 07:39:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)='G', 0x1, 0x4, &(0x7f0000000100)=@file={0x0, '.\x00'}, 0x6e) 07:39:49 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 07:39:49 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000083c0)='.pending_reads\x00', 0x40, 0x0) timerfd_gettime(r0, 0x0) 07:39:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000011c0)=""/189, 0xbd}], 0x1}}], 0x2, 0x0, &(0x7f00000013c0)={0x0, 0x3938700}) 07:39:49 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f00000083c0)='.pending_reads\x00', 0x40, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f00000083c0)='.pending_reads\x00', 0x0, 0xa) 07:39:49 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1a1082, 0x0) 07:39:49 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000083c0)='.pending_reads\x00', 0x40, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x12, r0, 0x0) 07:39:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000640)) 07:39:49 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 07:39:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000540), &(0x7f0000000580)=0xfffffffffffffdd3) 07:39:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) 07:39:49 executing program 2: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5) 07:39:49 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000007c0), 0x8, 0x0) dup2(r0, r1) setsockopt$packet_buf(r1, 0x88, 0x0, 0x0, 0x0) 07:39:50 executing program 2: timer_create(0x2, &(0x7f0000001040)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000010c0)) 07:39:50 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002000)='/dev/full\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 07:39:50 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xe940, 0x4) 07:39:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000080)="ab", 0x1) 07:39:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) 07:39:50 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002000)='/dev/full\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 07:39:50 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80100, 0x0) 07:39:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/6, 0x6}], 0x1}, 0x1) sendto$unix(r0, &(0x7f0000000380)="81", 0x1, 0x0, 0x0, 0x0) 07:39:50 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 07:39:50 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x140, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000200)='./file0/file0/file0\x00', &(0x7f0000000240)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 07:39:50 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000002000)='/dev/full\x00', 0xeaa6e12539be7964, 0x0) 07:39:50 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 07:39:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000640)) 07:39:50 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002000)='/dev/full\x00', 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 07:39:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000007880), 0x0, 0x0, &(0x7f0000007a00)) 07:39:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) 07:39:51 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002000)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xee00) 07:39:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000001700)='P', 0x1, 0x0, 0x0, 0x0) 07:39:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000007880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:39:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)=@file={0x0, './file1\x00'}, 0x6e) 07:39:51 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 07:39:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x4000010, 0x0, 0x0) 07:39:51 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002000)='/dev/full\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 07:39:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, 0x0, 0x10101) 07:39:51 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x4, &(0x7f0000000200)={{0x0, @rand_addr, 0x0, 0x0, 'ovf\x00'}, {@multicast2}}, 0x44) 07:39:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@private, @in6=@mcast2}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 07:39:51 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x60, 0x0, 0x0) 07:39:51 executing program 2: shmget$private(0x0, 0x1000, 0x20, &(0x7f0000ffd000/0x1000)=nil) [ 184.711852][T10577] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 07:39:51 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002000)='/dev/full\x00', 0x0, 0x0) futimesat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) 07:39:51 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000600)='.log\x00', 0x40, 0x0) 07:39:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000140)=@x25={0x9, @remote}, &(0x7f0000000100)=0xffffffffffffff62) 07:39:51 executing program 0: mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 07:39:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000001700), 0x0, 0x0, 0x0, 0x0) 07:39:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8921, 0x0) 07:39:52 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002000)='/dev/full\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000000700)={{0x77359400}, {0x77359400}}) 07:39:52 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000280)=""/83) 07:39:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x100) 07:39:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x36, 0x0, 0x0, 0x0) 07:39:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000240)) 07:39:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x38}}, 0x0) 07:39:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xd}]}]}}, &(0x7f0000000240)=""/185, 0x2e, 0xb9, 0x1}, 0x20) 07:39:52 executing program 4: r0 = socket(0x26, 0x5, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 07:39:52 executing program 0: r0 = getpid() pipe(&(0x7f0000001400)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 07:39:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002a80)={0xffffffffffffffff}) close(r0) 07:39:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x38, r1, 0x221, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x38}}, 0x0) 07:39:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettclass={0x24, 0x2a, 0xf90f03fb6ca79a7}, 0x24}}, 0x0) 07:39:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000002c0)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/183, 0x1a, 0xb7, 0x1}, 0x20) 07:39:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'ipvlan0\x00', @ifru_hwaddr}) 07:39:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000240)) 07:39:52 executing program 3: sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, 0x0, 0x22144088ae5d7d3a) 07:39:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) r1 = dup(r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 07:39:52 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) 07:39:52 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x14b8c1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 07:39:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000040)={0x0, 0x0}) 07:39:53 executing program 3: socket$nl_route(0x8, 0x3, 0x0) 07:39:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000006cc0)={0x0, 0x0, &(0x7f0000006c80)={0x0}}, 0x0) 07:39:53 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000f380)={0x0, 0x0, &(0x7f000000f340)={0x0}}, 0x0) 07:39:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) close(r0) r2 = gettid() openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) tkill(r2, 0x1000000000016) 07:39:53 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:39:53 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$9p(r0, 0x0, 0x0) 07:39:53 executing program 2: openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='+\x00', 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x88) sendfile(r1, r0, 0x0, 0x0) 07:39:53 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)) 07:39:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @local, 0xfff}, 0x1c) 07:39:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000001880)=ANY=[], 0x6c1) r2 = dup(r0) sendmsg$NL80211_CMD_LEAVE_OCB(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}}, 0x0) 07:39:53 executing program 1: r0 = timerfd_create(0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x2, &(0x7f0000000040)) 07:39:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r0, r1) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, "6a067d20ce12c61253387e5eb33cc664c55182"}) 07:39:53 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000002c80)={&(0x7f0000002bc0), 0xc, &(0x7f0000002c40)={0x0}}, 0x0) 07:39:53 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r0) ioctl$TIOCGPTPEER(r0, 0x540d, 0x0) 07:39:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0xdc4b) read(r0, &(0x7f00000000c0)=""/5, 0x210) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 07:39:53 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000200)={0x77359400}, 0x10) 07:39:53 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) 07:39:53 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) fchown(r0, 0x0, 0x0) 07:39:53 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000b80)) 07:39:53 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000080)) 07:39:53 executing program 2: r0 = semget(0x2, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 07:39:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:39:54 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000200)) 07:39:54 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, 0x0, 0x0) 07:39:54 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 07:39:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) 07:39:54 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x5450, 0x0) 07:39:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_RM_DEV(r1, 0x5452, &(0x7f0000002040)={{}, "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"}) 07:39:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:39:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, 0x0) 07:39:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000005080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x44) 07:39:54 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) 07:39:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2$9p(&(0x7f0000000040), 0x4000) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x890b, &(0x7f0000000000)={'virt_wifi0\x00', {0x2, 0x0, @multicast1}}) 07:40:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_pts(r0, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 07:40:00 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 07:40:00 executing program 0: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:40:02 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, 0x0, 0x0, 0x4008000, 0x0, 0x0) 07:40:02 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 07:40:02 executing program 2: r0 = socket(0xa, 0x3, 0x5) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:40:02 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 07:40:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 07:40:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x1168) 07:40:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 07:40:02 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x1) 07:40:02 executing program 1: semget(0x3, 0x0, 0xa2) 07:40:02 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000140)={'wg0\x00'}) 07:40:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x8981, 0x0) 07:40:02 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0x0, 0x4000804, 0x0, 0x2d) 07:40:02 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 07:40:02 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 07:40:02 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) write$P9_RREADLINK(r0, 0x0, 0x0) 07:40:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup3(r1, r0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 07:40:02 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = dup2(r1, r0) ioctl$BLKBSZSET(r2, 0x40081271, 0x0) 07:40:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 07:40:03 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000007c0)='/dev/vcsa#\x00', 0x5, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x5452, &(0x7f0000000040)={'veth0_vlan\x00', {0x2, 0x0, @broadcast}}) 07:40:03 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 07:40:03 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "3f0f1a81ddf625ac9b6b3869595e1e9424cec4"}) 07:40:03 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x401, 0x1) write$P9_RAUTH(r0, 0x0, 0x0) 07:40:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="be", 0x1, 0x24004048, 0x0, 0x3) 07:40:03 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001c80)) getpeername$netlink(r0, 0x0, &(0x7f0000000040)) 07:40:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000013440)={0x0, 0x0, &(0x7f0000013400)={&(0x7f0000000700)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_pedit={0x34, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x5, 0x6, "ed"}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 07:40:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000180)=""/254, 0x26, 0xfe, 0x1}, 0x20) 07:40:03 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind(r0, &(0x7f00000082c0)=@l2={0x1f, 0x0, @none}, 0x80) 07:40:03 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40000021) 07:40:03 executing program 0: ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, &(0x7f0000000000)={0xb}) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getpeername(r1, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000008000/0xa000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000006000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000010000/0x3000)=nil, 0x0, 0x0, r2}, 0x68) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="09000000f6bed7eea354174d513bb5ff0042a11726e6213de06eaeafa90d25aad9c06f833d79e008b82cb5ed12d668e4d3a23bf85b645921f294196fe629a1a6d70f902ab28e76f7deb1974dcfa8b137a1194ef19ce093ae3dd1069e"], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000100)={r3, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x42, 0x0}}}}, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @mcast1}], 0x2c) 07:40:03 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() sched_getparam(0x0, &(0x7f00000000c0)) ptrace$getenv(0x4201, 0xffffffffffffffff, 0x7, &(0x7f0000000400)) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x5) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair(0x6, 0x1, 0x8, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000240)=0xfff, 0x4) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000001800128008000100736974000c000280080001005436b1f0be3030465e17a9e9fcdfc61b76e2", @ANYRES32=r3, @ANYBLOB], 0x38}}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000002c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r4, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x4800}, 0x0) 07:40:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) openat$tcp_mem(0xffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'team_slave_0\x00'}) clock_gettime(0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 07:40:03 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='.dead\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="eec89c42520ed096c6744e0170bed5769530ec860377ebbf2a94c40750b1842de7b5e22ec2bd8e8e400266744cff2245509c3596c150a6b2a5d0e8732e2e79c70478d3150773c9f8e0d790fb12a4c30d9f54d6cf89a951e58ec929b90bf4520cc402f9157e03f059f1285cf6caa9062e5f1ed44e92", 0x75, r0) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="8ca48d94b574f1ccaed55ffc5ae202bb959dd50e91611940cade603edea20d6bc6444709758129b68d44cdf18406882ba78700be161cefd89f6450c9825ae650ede2381fdcfae3ac94f3bcda18fc582bd5d797b582164527eeb393acadb854c4cff0da9cca837678d2ef39c7e8050c047f75fed8113837003d878e7dfc05b7d71701c2080621feeaf2390b4c12a34573efc1b71cfb7437d7ed", 0x99, 0x0) r2 = request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)=':,{+}}![\x00', r1) keyctl$set_timeout(0xf, r2, 0x0) 07:40:03 executing program 5: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088d01000000000904000003fe03010009058d1f0002000000bbd7237773b976810009058b1e2091bbccb230b5bcbc842600"/69], 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x18, &(0x7f0000000100)={0x0, 0x21, 0x87, {0x87, 0xe, "b748d1e7b9a7a4ffea4f2a6bafd196026bae755579bf0197e86bde56a4ba6a3ed62b3df0ce74e025d0b3b608463b8e8d62466c183d1cf7059a7ac88da0686e132728acf468dc209b3e4ecf8cad74eb9ba7c152d5095a4a2518d636217cfdf9f156f60414004d18d3c3b1a191fdb003b0d95ff6f292f1f06e4c46d71f229f5d7127dd533812"}}, &(0x7f00000007c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x812}}, &(0x7f0000000000)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000040)={0x20, 0x29, 0xf, {0xf, 0x29, 0x7, 0x1, 0x7, 0x1, "29113d73", "554ac86d"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x0, 0x6, 0x0, 0x6, 0xdbfd, 0x3f}}}, &(0x7f0000000740)={0x44, &(0x7f0000000300)={0x40, 0x15, 0x5a, "bf106d6b20f5ad809167fb1442e04a5983ca75710db49d35817badcb10b6d289b06396b2006561686ea27d4dd032d903107745d92e7d5375d2657800c44d0a2478ca08036975fec8623b18275d647dc2f81f3f454d2600000000"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x6}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x38}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x3, 0x2}}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x1e0, 0x20}}, &(0x7f0000000200)={0x40, 0x7, 0x2, 0x7}, &(0x7f00000001c0)={0x40, 0x9, 0x1, 0x6}, &(0x7f0000000500)={0x40, 0xb, 0x2, "da2b"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @dev={[], 0x2c}}, &(0x7f0000000600)={0x40, 0x19, 0x2, "6df9"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x1000}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x81}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x5}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x5}}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000000122010009058103"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000940)={0x14, &(0x7f0000000880)={0x40, 0x24, 0xb7, {0xb7, 0xe, "1d1762e194d57ebe1059f9da21518835cecac3875d3d8a37eac41b1733360dca4025c7cea6a85efe511737ce427baf7047eeed02981d266a80bfd7476ba1b13add763e815237e11e72e5e1baeaba311d496146215b2854246e7bb7f2dd3511e8fbf2dc19d17fab03c1c242ec06293e8a121cbdc38d20a22a09a1eb385e8504dba2ab268b8f41e6338d252f5229224a679bf18551054b937cfd0d98f49c0d84b0c5e6cd7df5899776cad1e2922b2a8defdf560a286c"}}, &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1001}}, &(0x7f0000000480)={0x0, 0x22, 0xa, {[@main=@item_4={0x3, 0x0, 0xb, "4966e48c"}, @local=@item_4={0x3, 0x2, 0x2, "06122ce2"}]}}, &(0x7f00000004c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x7c, 0x1, {0x22, 0x25b}}}}, &(0x7f0000000c00)={0x18, &(0x7f0000000980)={0x20, 0x16, 0x8e, "6544169953fcf3cd513d885d51dc2577eab06852fcbbf20f39942c5ae7aa5110b063d71d2acb9712076d7ea5995e626417ecf1b714b07ecc2e54422bf5c0460531e30bdd2a08f1008f7f6bfea2ba529371ca771f14daa524fae3e4c92d8c0a85ff78fe48af7197055a4f5c58de36877de59338f9c6427985caa169dcd4f24cdfa97ed037c9d2e6ea7f3975559b95"}, &(0x7f0000000a40)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000a80)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000ac0)={0x20, 0x1, 0xf3, "fcd06d5e1ca4b18fa6d4f817a4874953a92f3af6f536fc76ae8af1d7192faa6f92372b5b21338b83819c46d31c1a7110e81a6782029cc324448b42e194a23be7d2b6e6edcab3e80a973cac753f44a2626a50076fab9f2608255f12d52b2abe3294c2d90114407c18cba0b87d4fb07df0f5aa523ddad72c690faad674f22c8097d8008c196e1904b35c0d35a387ed0475a545106d8dcd4bd9babf0e942209ee15933724d8f2adee7a8c356ff166a9a16cfb95864603ac0761f6b6c9b578ec899c5853857b92c198e72c9561c23c5dc4789eab4b1bdff8531f9937a665d01dd7ba95696e714200ab6b30d40cb9aa9270108433f0"}, &(0x7f0000000bc0)={0x20, 0x3, 0x1}}) [ 197.117274][ C1] hrtimer: interrupt took 44271 ns 07:40:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000940)={0x178, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_BEACON_HEAD={0x46, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @random="25f5778f83e5"}, 0x0, @default, 0x0, @void, @void, @void, @void, @val={0x6, 0x2}, @val={0x5, 0x3}, @val={0x25, 0x3}, @void, @void, @void, @val={0x72, 0x6}, @void, @val={0x76, 0x6}}}, @NL80211_ATTR_FTM_RESPONDER={0x108, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x104, 0x2, "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"}]}]}, 0x178}}, 0x0) 07:40:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$nbd(r0, 0x0, 0x0) 07:40:04 executing program 3: r0 = getpid() prlimit64(r0, 0xa, &(0x7f0000000140), &(0x7f0000000180)) [ 197.519168][ T9794] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 197.779169][ T9794] usb 6-1: Using ep0 maxpacket: 8 [ 197.819824][ T9794] usb 6-1: no configurations [ 197.825684][ T9794] usb 6-1: can't read configurations, error -22 07:40:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 07:40:04 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001300)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002d00)={0x0}}, 0x0) 07:40:04 executing program 4: r0 = socket(0x2, 0x3, 0x5) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:40:04 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x5425, 0x0) [ 198.009154][ T9794] usb 6-1: new high-speed USB device number 3 using dummy_hcd 07:40:04 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 07:40:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40014) 07:40:04 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x28001, 0x0) pwrite64(r0, 0x0, 0x3a, 0x0) 07:40:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) close(r1) socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 07:40:05 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000006c0), 0x4) [ 198.259252][ T9794] usb 6-1: Using ep0 maxpacket: 8 [ 198.299453][ T9794] usb 6-1: no configurations [ 198.306319][ T9794] usb 6-1: can't read configurations, error -22 [ 198.329257][ T9794] usb usb6-port1: attempt power cycle [ 199.059022][ T9794] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 199.160062][ T9794] usb 6-1: Using ep0 maxpacket: 8 [ 199.209681][ T9794] usb 6-1: no configurations [ 199.214362][ T9794] usb 6-1: can't read configurations, error -22 [ 199.378989][ T9794] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 199.479455][ T9794] usb 6-1: Using ep0 maxpacket: 8 [ 199.539805][ T9794] usb 6-1: no configurations [ 199.544455][ T9794] usb 6-1: can't read configurations, error -22 [ 199.551400][ T9794] usb usb6-port1: unable to enumerate USB device 07:40:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:40:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) pipe(&(0x7f0000000000)) tkill(r2, 0x14) 07:40:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3da8000, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 07:40:06 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:40:06 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = dup(r0) ioctl$CHAR_RAW_PG(r1, 0x1269, 0x0) 07:40:06 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[], 0x54}}, 0x0) 07:40:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:40:07 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x0, 0xf0ff7f}, 0x2000000c, &(0x7f0000000340)={0x0}}, 0x20000041) 07:40:07 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x5450, 0x0) 07:40:07 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:40:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xc0) 07:40:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:40:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) shutdown(r0, 0x0) 07:40:07 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x40044591, 0x0) 07:40:07 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 07:40:07 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x5450, 0x0) 07:40:07 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3fd, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 07:40:07 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:40:07 executing program 0: r0 = memfd_create(&(0x7f0000000000)='}\x00', 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000600)) 07:40:07 executing program 3: r0 = socket(0xa, 0x3, 0xfe1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RMKDIR(r2, 0x0, 0x0) 07:40:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0x0) 07:40:07 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20004068) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x20}}, 0x0) 07:40:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x89a0, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @local}, @tipc, @tipc=@id}) 07:40:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x1}, 0x20) 07:40:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x354}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 07:40:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0xc0000c5) 07:40:07 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x121041, 0x0) dup2(r1, r0) write$P9_RSYMLINK(r0, 0x0, 0x0) 07:40:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000000)="3d58c940", 0x29) 07:40:07 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000640)) 07:40:08 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) 07:40:08 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) 07:40:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 07:40:08 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:40:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000b80)=0x80) dup3(r0, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r2, &(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000b80)=0x80) sendto$inet6(r3, 0x0, 0x0, 0x4004800, 0x0, 0x638b84df427134ea) 07:40:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 07:40:08 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000b80)={&(0x7f0000000ac0), 0xc, &(0x7f0000000b40)={0x0}}, 0x0) 07:40:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSTI(r1, 0x5412, 0x0) 07:40:08 executing program 3: pipe2(&(0x7f0000002a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) write$P9_RWSTAT(r1, 0x0, 0x0) 07:40:08 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:40:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000900)='/dev/vcsa#\x00', 0x8cd8, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:40:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000800) 07:40:08 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) 07:40:08 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4, 0x0) ioctl$EVIOCSABS2F(r0, 0x5451, 0x0) 07:40:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 07:40:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}}) 07:40:09 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) 07:40:09 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) dup2(r1, r0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) 07:40:09 executing program 3: r0 = socket(0xa, 0x1, 0x0) connect(r0, &(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000bc0)={&(0x7f0000000000), 0xc, &(0x7f0000000b80)={0x0}}, 0x24058045) 07:40:09 executing program 2: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x0, 0x0, 0x0, 0x600}) 07:40:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 07:40:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = dup(r1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc000) 07:40:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) getpeername$inet6(r1, 0x0, &(0x7f0000000100)) 07:40:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) write$cgroup_pid(r1, 0x0, 0x0) 07:40:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@timestamp], 0x20000726) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000040)={'sit0\x00', @ifru_ivalue}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 07:40:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000280)=ANY=[@ANYBLOB="40010000", @ANYRES16=0x0, @ANYBLOB="20032cbd7000fe"], 0x140}}, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x890c, &(0x7f0000000240)={'veth1\x00', {0x2, 0x0, @local}}) 07:40:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[], 0x27c}}, 0x0) 07:40:09 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) 07:40:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) 07:40:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$FIBMAP(r0, 0x1, 0x0) 07:40:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x2, &(0x7f0000000040)={@remote}) 07:40:10 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xe62748bd2b0ac271, r0, 0x0) 07:40:10 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) 07:40:10 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:40:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 07:40:10 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 07:40:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:40:10 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x42, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', 0x0, 0x20b080, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='msdos\x00', 0x103036, &(0x7f00000000c0)='\x00') 07:40:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = gettid() r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 07:40:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000080)) 07:40:10 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "54be977ed722445f"}) 07:40:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 07:40:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) close(r0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) 07:40:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:40:10 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) flock(r0, 0x8) 07:40:10 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 07:40:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:40:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4952) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000000), &(0x7f00000002c0)=0x4) 07:40:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = gettid() r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 07:40:10 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x0, 0x0) r2 = dup2(r1, r0) flistxattr(r2, 0x0, 0x0) 07:40:10 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000080), 0x0, 0x40, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="76bfad1c2c12"}, 0x14) 07:40:10 executing program 3: setrlimit(0x7, &(0x7f0000000000)) syz_genetlink_get_family_id$l2tp(0x0) 07:40:10 executing program 1: prctl$PR_GET_TIMERSLACK(0x23) 07:40:11 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 07:40:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, 0x0) 07:40:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @multicast1}, @ipv4={[], [], @multicast2}, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000082}) 07:40:11 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x30040, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x20002, 0x0) write$tcp_mem(r0, 0x0, 0x0) 07:40:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:40:11 executing program 0: open$dir(&(0x7f0000000700)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x2, 0x8) 07:40:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = gettid() r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 07:40:11 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001400)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[], 0x13c}}, 0x0) 07:40:11 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 07:40:11 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:40:11 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) r1 = dup2(r0, r0) r2 = dup(r1) setsockopt$inet_opts(r2, 0x0, 0xd, 0x0, 0x0) 07:40:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000440)) ioctl$KDGKBMODE(r0, 0x4b44, 0x0) 07:40:11 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 07:40:11 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:40:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = gettid() r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) 07:40:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x8901, &(0x7f0000000080)='macsec0\x00') 07:40:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x5409, 0x0) 07:40:11 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) 07:40:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_misc(r1, 0x0, 0x0) 07:40:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 07:40:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, 0x0, 0x0) 07:40:11 executing program 2: r0 = memfd_create(&(0x7f0000000080)='-\x00', 0x0) ioctl$FIONCLEX(r0, 0x5450) 07:40:11 executing program 5: r0 = eventfd2(0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x31, r0, 0x0) 07:40:11 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7fff) r1 = dup(r0) setsockopt$inet_mreqsrc(r1, 0x0, 0x3, 0x0, 0x0) 07:40:12 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00'}) 07:40:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x81) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x31, &(0x7f0000000000)={0x0, {{0x2, 0x0, @dev}}}, 0x88) 07:40:12 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x5451, 0x0) 07:40:12 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0) flock(r0, 0x1) 07:40:12 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x20000004) 07:40:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x50) 07:40:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_INO_PATHS(r0, 0x8980, 0x0) 07:40:13 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 07:40:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4809) 07:40:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)) 07:40:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4014) 07:40:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8800) 07:40:13 executing program 4: r0 = memfd_create(&(0x7f0000001440)='/proc/thread-self/attr/exec\x00', 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup3(r0, r1, 0x0) pwrite64(r1, 0x0, 0x0, 0x0) 07:40:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TIOCL_SETSEL(r2, 0x5428, 0x0) 07:40:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$EVIOCSABS3F(r0, 0x5421, &(0x7f0000000080)) 07:40:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x8941, &(0x7f0000001700)) 07:40:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 07:40:14 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 07:40:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 07:40:14 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) creat(&(0x7f0000000300)='./file0\x00', 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 07:40:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x89a0, &(0x7f00000000c0)={0x1b4feff, 0x0, 0x0, 0x0, 0x700}) 07:40:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 07:40:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4000000) 07:40:14 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:40:14 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, 0x0, 0x0) 07:40:14 executing program 3: r0 = socket(0xa, 0x3, 0x3) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffda0}}, 0x0) 07:40:14 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 07:40:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000009080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000009100)=0x80) dup3(r0, r1, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x0) 07:40:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 07:40:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$BTRFS_IOC_ADD_DEV(r3, 0x5000940a, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 07:40:14 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x103140, 0x0) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0\x00', 0x0, 0x201440, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$CHAR_RAW_GETSIZE64(r0, 0x80081272, &(0x7f00000000c0)) 07:40:14 executing program 1: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:40:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 07:40:14 executing program 1: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:40:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5451, 0x0) 07:40:14 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006580)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000003900)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000006700)) 07:40:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00000acaffffe00000f69c61fc3ba186a200"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, 0x0) 07:40:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:40:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000440), 0x8, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:40:15 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000080)) 07:40:15 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 07:40:15 executing program 1: prlimit64(0x0, 0xf, 0x0, &(0x7f0000000100)) 07:40:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:40:15 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, 0x0) 07:40:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x20014000) 07:40:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) 07:40:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$FOU_CMD_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20004040) 07:40:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x208}}, 0x0) 07:40:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x260008c0) 07:40:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) 07:40:15 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @mcast2}}) 07:40:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1ffffff9329"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TCSETXW(r0, 0x5435, 0x0) 07:40:16 executing program 0: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005280)) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:40:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000080)) 07:40:16 executing program 4: r0 = socket(0x2, 0x3, 0x2) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 07:40:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TCSBRKP(r0, 0x5425, 0x0) 07:40:16 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 07:40:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) setsockopt$inet_int(r2, 0x0, 0x12, 0x0, 0x0) 07:40:16 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write$evdev(r0, 0x0, 0x0) 07:40:16 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x400, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x5450, 0x0) 07:40:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:40:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 07:40:16 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:40:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xffffffffffffff0e, &(0x7f00000001c0)={&(0x7f00000005c0)={0x264, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x250, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xb4, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '(\\#{,&,\x90\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x81, 0x5, "8b7478a59ad7fb440256b1b5adb21ff4641fbcd3762edfb7924505f591464636cf28b99d4b3c01f394984891f8374e45b409d9ecbb9c72fe4529d700ea6d4a070bb7c460239df2f569db2a349c455eeb8aa1ca68690eacdc9045d9f87886eece959201bbd25244c939670110d3770176a31377c2ec2ef54d9750241184"}, @ETHTOOL_A_BITSET_MASK={0xe9, 0x5, "5a91c887322de045609e93778b3fed7ab494c07a3ba3f8e9a3a580e5c79c7edc5652a0c40029823144a6556e8f8cf714238e2c25c4c976d8e2955119fc9a6b25c7716153d1175d466b6b2bd9b148c999939eafa2c3e46085c66d5a3b2b6e3601bea294efbc913f448d1ffa9c51915ee2ef3cef1f023830de9b27b87efef00f0f94d663f37a0048ae2af52622ea849be46490484ebf8f8d259755a981498bd44e389ba136b75fe4ee51555d242608b417228dfd013ba1c3f17759eb16e90ead58ed87330a014955c3739306ed5cce37f5e30fbdb10c20b1844c3e446b003367c27c4f7ec5a5"}, @ETHTOOL_A_BITSET_BITS={0x20, 0x3, 0x0, 0x1, [{0x1c}]}]}]}, 0x264}}, 0x0) 07:40:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x1b, &(0x7f0000000080)={'filter\x00', 0x2, [{}, {}]}, 0x48) 07:40:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:40:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 07:40:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffef6}}, 0x0) 07:40:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:40:16 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 07:40:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 07:40:17 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) 07:40:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, 0x0) 07:40:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40080) 07:40:17 executing program 3: pipe2(&(0x7f0000005fc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) 07:40:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) write$eventfd(r1, 0x0, 0x0) tkill(r2, 0x1000000000016) 07:40:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$TUNGETFEATURES(r1, 0x800454cf, 0x0) 07:40:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TCGETS(r0, 0x5401, 0x0) 07:40:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$VT_RELDISP(r1, 0x5605) 07:40:17 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)) 07:40:17 executing program 3: semget(0x0, 0x4, 0x343) 07:40:17 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4081) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4081) 07:40:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x40004) 07:40:17 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/vcsa\x00', 0x48101, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 07:40:17 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:40:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) writev(r0, &(0x7f0000000280)=[{&(0x7f00000009c0)="ac0bf72e302242b050b78b5aec7d5c5228097c7e0efc8bf13f89a63076de83eb3660b3fe384c22f7605994e5", 0x2c}], 0x1) sendto$inet(r1, &(0x7f00000002c0)="e695d7fd4428d67b8690c2809788d0d23de6ca8507f6dbda1a026d4cf74251dd5957592035f1d9310d12561f8368b816326835c4f4fc291e27a69cf4118ff3fdcc8d00d402c20870dec639ef07b451581c84f08d35ac0bcd7b6e851c68b0be42e8035c03309c445bb36d15d5a9f1162356c290e5633de0516003163aa2ab2c8106218b30d5a82afc81a83162a2356102205743ccdaee72e43c723f4aa07f66e45b4e834eb97fd8bcdb10edaa2dbb4e51f6b5ce32f8f1ef51476ffddc43b26cb723f9c62c45fea8e99b554a7c97edeedf1a0ef50079d6e6f18536931b9182b0b6248bc24b2491701015e71ec414e2ddc0bc226344e06cc0d386e9706661fc22574b4f295f07337bd2af8df4450c7325298de6bbbb660f6847d12a4070a5fc472a499bf82da42302bfcbc37ad4be47d21e1bd0ee7758f0cb859ba3c16c138fbe3d978bcc253ec3a0e14d45378c12d260cfdb955d6d7122ec4b03ea53c9bd5aed7ed32cbcea8063706aa391daf5e7a5a1e095309b9e65c8418f4ebfbda48d137baf185c75579457ca2bec93725813c88135d9d35708ed4aeea4d563fd2eb910b2b35a91182ff9a807a83642471822593e14eb1b36b1b3402d3d7f94749270155431e9fe7481aea2013b6816ae1ad4b95c7a7eea6e57c68d9ca3e83c5c5f1e8e2f79135f1c61479cefb3b9687ee3ed58a8e3dfecc29a977b152139aeb2804486f6c6273e467e7b824bfac50fc38025ce36713821f9231963ee5ffcf077b8dbe200cfc3bf9c23a4cdb51644f315c1be4f961ccff54e9bfc7804fee9c6cc042380bfd4959394cc1cce0590705c23d9e40fa1b3c7d67672a852da203174d965da5a7fda8407a4fff9d14be977607e6cf5f854f19923e70df4f6bfe8768028f0cbb6e333ff17d173a7bfc91bbf2715b199feb0bc92c4ccd12496ee1ef066ded3dbf5f3ffb968ace935b4ea363d544210c286a776a7c4aa5d1fb410435ddac4ef28ff86ebfe230022cbbf8ff3613f7f5050c5013b629c091b4400f18a1e4c1a9eff95809150d0572bf64fb9802c25f9b249e0aceb0431623a7b197037f1322758df3c93d7ed7cf5703e706bd4936ac3eb06329286596bfe4d3e21c24c8ab4466c0ea6cac11addb8bf16f98abf3b4dd70fa7446e06bba89240732c6d881ae5078be1e600407cf7f9d77438dda28c7ae1c385d50667ec03f1357da5232489d572eeebbc91a063ebcb1930536c90f15bb5490bd6a2aa241f00d1a41dd40ab53b9b532b3ccb720c69115e66e5c144841a4295035b7421ca8ae4f6b16b60ab68045fa1c46c5e809828e624966a992454d9cf2f38f76728880c4ec4713055e8ebd86049c3e7f59f921c98687c3b7b35045b9957b6228abae0f5b1d7641947361436f412098eee955f814949580f4733ebe1e987259f5762b76e6d11d5a31fc1d61f6814eebb47adb785a7bac9f591c4c1ebf1771fe171a63ca918ddbfbf8f0d0444d95614ccbd6535c611a58b9cd543d57af91907b2e93d78a3f63855aeec52e5a76a2cd8ee428ec2c89887cf67dcc767ba3d7853f683d8679b3d61e8540b78a00dfc144ee19383217a4c2bc9cebc61642387eebdfe0882d4e57176075b6dbe7a1a6e9bcd1c21d2f37b079f77abfc9f08a0fddd7b35eb52b5e13e1b7913fc28e8a000569f0345a72a1196a70d3b426390f7f1643d8c67b4aefb4094021111667977e51e68b6829cb5583c25314c58c1acf3e6553f82d06c20ba0d631f606e7a4dd5ce4116803e49e1f5a64bd514d6dafae00718a8f7acdffb3d54253e4c0f009b97cb1f3b10d695b7f97e2f987c1ac686817d87c8feffa5887b75d0b950e18fe8c10ebc36aed4d3e6bcfa68a3c0fbf2a90e5f1d560656dbb24f65103a0b2d26142ca6f069c132156372563f190299f08448e1e646482533c1ea2177c4623fc9445d2b7ce8becb17422b8743947bdb65e39e5b3b35102e1e3867e75ad29390d63e1ce29ee848bd43d0abf419ba766128670c5ae1c83aa53bb7fa06e98577eb78970177711659d777cd96a4c4f17f7be82bd9d57efcc228cf7c9d00cf639fdca54f5b1022b7a91c591063454c6ba4bb35867a48893b3cc038d750ac6762fcbe652bbe524c3b01c75487625011be9382380531cc7fac762ca74e40976bb834956e021c1b4a5f2b315b20bee2e6c02a36b86064af64e7327697c105269fe6ca406fbe9e91c121e4f20b3585e5eb8118c5dec168b5c897935e82eaf60f289e2169ab459bb65dfb98be20813f1808fdb3cb90c124ea83d0832be338c37010ed5dd0a18df6dcb969a5eb6c552700b535d44a5d5a6507c05b0846032388e0a9bc5e7c1bb231f47008f37663e5490d72f6a8d765503836ea50d18636e7c7e34ac7", 0x695, 0x0, 0x0, 0x0) r2 = dup(r0) sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) 07:40:17 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PIO_FONTX(r1, 0x4b6c, 0x0) 07:40:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x54) 07:40:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5451, 0x0) 07:40:17 executing program 1: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 07:40:17 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x0) 07:40:17 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:40:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) 07:40:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xa99) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = dup2(r0, r0) ioctl$BLKIOMIN(r1, 0x1278, 0x0) 07:40:18 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffe60) [ 211.251993][T11573] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 07:40:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) flistxattr(r0, 0x0, 0x20) 07:40:18 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) fchmod(r0, 0x26) 07:40:18 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') close(r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x9) 07:40:18 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xe8, 0x0) ioctl$TUNSETSNDBUF(r0, 0x5452, &(0x7f0000000040)) 07:40:18 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000580)) 07:40:18 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 07:40:18 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x0) 07:40:18 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x14, 0x0, 0x0) 07:40:18 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:40:18 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 07:40:18 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0x5450, 0x0) 07:40:18 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$CHAR_RAW_REPORTZONE(r0, 0x5450, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) 07:40:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:40:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, 0x0) 07:40:18 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5450, 0x0) 07:40:18 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCCBRK(r1, 0x5428) 07:40:18 executing program 4: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:40:18 executing program 1: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0xccaba3329bd2d622) 07:40:18 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 07:40:18 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:40:18 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2082, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 07:40:19 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, 0x0, &(0x7f0000000140)={0x0}) 07:40:19 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGBITSW(r1, 0x80404525, 0x0) 07:40:19 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 07:40:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:40:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:40:19 executing program 3: r0 = inotify_init() close(r0) socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f00000000c0)) 07:40:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') write$P9_RLOCK(r0, 0x0, 0x0) 07:40:19 executing program 4: r0 = socket(0x2, 0xa, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, 0x0) 07:40:19 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 07:40:19 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='com.apple.FinderInfo\x00', 0x0, 0x0) 07:40:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x401) sendmmsg$sock(r0, &(0x7f00000045c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:40:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) write(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 07:40:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:40:19 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 07:40:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x38f6}, 0x1, 0x0, 0x5000}, 0x0) 07:40:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'ip6gre0\x00'}) 07:40:19 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 07:40:19 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 07:40:19 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x41, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) 07:40:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000014) 07:40:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0600e2ffff0aca7effff0000e1ffbffff300"}) r1 = syz_open_pts(r0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)=0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast2, @in6=@loopback, 0x4e22, 0xfffd, 0x4e24, 0x0, 0x2, 0xc0, 0x0, 0x3c, 0x0, r2}, {0x10001, 0x3, 0x0, 0x1d046492, 0x8000, 0x9, 0x7fffffff, 0x5fc}, {0x8001, 0x0, 0x484, 0x9}, 0x866, 0x6e6bb4, 0x1, 0x1, 0x2, 0x3}, {{@in=@multicast2, 0x4d4, 0x2b}, 0xa, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x3500, 0x4, 0x1, 0x7, 0x5460, 0x1, 0x8}}, 0xe8) r3 = dup3(r1, r0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, 0x0) 07:40:19 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl(r0, 0x2, &(0x7f00000000c0)) 07:40:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000010) 07:40:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:40:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) dup2(r0, r1) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000940)) 07:40:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 07:40:20 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000840)=0x1) 07:40:20 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000200)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "021f0055"}}) 07:40:20 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 07:40:20 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000140), 0x4) 07:40:20 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x1, 0x4}) 07:40:20 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @link_local, @multicast2, @multicast, @dev}}}}, 0x0) 07:40:20 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0x2}) 07:40:20 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8828, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:40:20 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000140), 0x4) 07:40:20 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @dev}}, 0x1e) 07:40:20 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f000000c380)='/proc/bus/input/devices\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 07:40:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 07:40:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netlink\x00') r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x20000000001000d8) 07:40:20 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) 07:40:20 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000140), 0x4) 07:40:20 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 07:40:20 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000003080)='/proc/self/net/pfkey\x00', 0x0, 0x0) 07:40:20 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') 07:40:21 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, 0xffffffffffffffff, 0x0) 07:40:21 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000140), 0x4) 07:40:21 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000a00)='/dev/vcsu#\x00', 0x3, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/bsg\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 07:40:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000300)=[@in={0x2, 0x0, @rand_addr=0x64010102}], 0x10) 07:40:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000940)={'wg2\x00'}) 07:40:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001780)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000500)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000160000000c00018008000300000000000c00018008000100252f"], 0x2c}}, 0x0) 07:40:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 07:40:21 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x14) 07:40:21 executing program 3: mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 07:40:21 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000002a80)={&(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000440)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1}}], 0x48}, 0x0) 07:40:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x28, r1, 0xb09, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 07:40:21 executing program 3: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 07:40:21 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x400, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f00000000c0)={0x401, 0x7fff}) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r5 = signalfd(r2, &(0x7f0000000000)={[0x8]}, 0x8) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r5, 0x80605414, &(0x7f0000000140)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 07:40:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x2, 0x300) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) [ 214.749258][T11789] ------------[ cut here ]------------ [ 214.772615][T11789] WARNING: CPU: 1 PID: 11789 at mm/page_alloc.c:4979 __alloc_pages_nodemask+0x5f8/0x730 07:40:21 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "78520dba"}, 0x0, 0x0, @fd}) [ 214.817616][T11789] Modules linked in: [ 214.836444][T11789] CPU: 1 PID: 11789 Comm: syz-executor.0 Not tainted 5.11.0-rc5-syzkaller #0 [ 214.861315][T11789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.885930][T11789] RIP: 0010:__alloc_pages_nodemask+0x5f8/0x730 [ 214.902103][T11789] Code: 00 00 0c 00 0f 85 a7 00 00 00 8b 3c 24 4c 89 f2 44 89 e6 c6 44 24 70 00 48 89 6c 24 58 e8 d0 d7 ff ff 49 89 c5 e9 ea fc ff ff <0f> 0b e9 b5 fd ff ff 89 74 24 14 4c 89 4c 24 08 4c 89 74 24 18 e8 [ 214.924084][T11794] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 214.952518][T11789] RSP: 0018:ffffc9000b647768 EFLAGS: 00010246 [ 214.976807][T11789] RAX: 0000000000000000 RBX: 1ffff920016c8ef1 RCX: 0000000000000000 [ 214.990637][T11789] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000040dc0 [ 215.011741][T11789] RBP: 0000000000040dc0 R08: 0000000000000000 R09: 0000000000000000 [ 215.022668][T11789] R10: ffffffff81b26761 R11: 0000000000000000 R12: 0000000000000018 [ 215.037247][T11789] R13: 0000000000000018 R14: 0000000000000000 R15: 0000001000000000 [ 215.046990][T11789] FS: 0000000000000000(0000) GS:ffff8880b9e00000(0063) knlGS:00000000f5508b40 [ 215.057631][T11789] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 215.065086][T11789] CR2: 00007f6a14201000 CR3: 000000002118b000 CR4: 00000000001526f0 [ 215.076774][T11789] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 215.096690][T11789] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 215.115413][T11789] Call Trace: [ 215.123634][T11789] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 215.136780][T11789] ? fs_reclaim_release+0x9c/0xe0 [ 215.145568][T11789] alloc_pages_current+0x18c/0x2a0 [ 215.158240][T11789] kmalloc_order+0x32/0xd0 [ 215.166942][T11789] kmalloc_order_trace+0x14/0x130 [ 215.182132][T11789] rds_rdma_extra_size+0xb2/0x3b0 [ 215.188241][T11789] rds_sendmsg+0x20d7/0x3020 [ 215.194273][T11789] ? rds_send_drop_to+0x13e0/0x13e0 [ 215.201760][T11789] ? aa_af_perm+0x230/0x230 [ 215.206557][T11789] ? sock_sendmsg+0x4b/0x120 [ 215.212268][T11789] ? rds_send_drop_to+0x13e0/0x13e0 [ 215.217683][T11789] sock_sendmsg+0xcf/0x120 [ 215.248826][T11789] ____sys_sendmsg+0x6e8/0x810 [ 215.265636][T11789] ? kernel_sendmsg+0x50/0x50 [ 215.280660][T11789] ? do_recvmmsg+0x6c0/0x6c0 07:40:22 executing program 4: read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) clone3(&(0x7f0000000700)={0x44000000, 0x0, &(0x7f0000000440), &(0x7f0000000480), {0x1c}, &(0x7f00000004c0)=""/156, 0x9c, &(0x7f0000000580)=""/229, &(0x7f0000000680)=[0x0, 0x0], 0x2, {r0}}, 0x58) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x8, 0x0, 0x4, 0x10000, 0x0, {0x77359400}, {0x0, 0x8, 0x0, 0x28, 0x0, 0x3, "6aaca0e4"}, 0xabc6, 0x3, @fd, 0x9}) 07:40:22 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1000000, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, 0x0) 07:40:22 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x10}, 0x10}}, 0x0) 07:40:22 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x100000001) [ 215.295793][T11789] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 215.314083][T11789] ___sys_sendmsg+0xf3/0x170 [ 215.333056][T11789] ? sendmsg_copy_msghdr+0x160/0x160 [ 215.356957][T11789] ? __fget_files+0x266/0x3d0 [ 215.384275][T11789] ? lock_downgrade+0x6d0/0x6d0 [ 215.407007][T11789] ? __fget_files+0x288/0x3d0 07:40:22 executing program 1: clone3(&(0x7f0000000700)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, &(0x7f00000004c0)=""/156, 0x9c, &(0x7f0000000580)=""/229, 0x0}, 0x58) 07:40:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000003c0)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) [ 215.428536][T11789] ? __fget_light+0xea/0x280 [ 215.462063][T11789] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 215.483305][T11789] __sys_sendmsg+0xe5/0x1b0 [ 215.500835][T11789] ? __sys_sendmsg_sock+0xb0/0xb0 [ 215.512080][T11814] IPVS: ftp: loaded support on port[0] = 21 [ 215.518615][T11789] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 215.541046][T11789] __do_fast_syscall_32+0x56/0x80 [ 215.562559][T11789] do_fast_syscall_32+0x2f/0x70 [ 215.592222][T11789] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 215.622361][T11789] RIP: 0023:0xf7f0e549 [ 215.638159][T11789] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 215.714681][T11789] RSP: 002b:00000000f55080cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 215.734515][T11789] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020002a80 [ 215.744234][T11789] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 215.759594][T11789] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 215.775259][T11789] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 215.784940][T11789] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 215.816444][T11789] Kernel panic - not syncing: panic_on_warn set ... [ 215.823071][T11789] CPU: 0 PID: 11789 Comm: syz-executor.0 Not tainted 5.11.0-rc5-syzkaller #0 [ 215.827108][T11815] IPVS: ftp: loaded support on port[0] = 21 [ 215.831927][T11789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.831944][T11789] Call Trace: [ 215.831953][T11789] dump_stack+0x107/0x163 [ 215.831985][T11789] panic+0x306/0x73d [ 215.859432][T11789] ? __warn_printk+0xf3/0xf3 [ 215.864066][T11789] ? __warn.cold+0x1a/0x44 [ 215.868518][T11789] ? __alloc_pages_nodemask+0x5f8/0x730 [ 215.874092][T11789] __warn.cold+0x35/0x44 [ 215.878390][T11789] ? __alloc_pages_nodemask+0x5f8/0x730 [ 215.883962][T11789] report_bug+0x1bd/0x210 [ 215.888324][T11789] handle_bug+0x3c/0x60 [ 215.892501][T11789] exc_invalid_op+0x14/0x40 [ 215.897032][T11789] asm_exc_invalid_op+0x12/0x20 [ 215.901906][T11789] RIP: 0010:__alloc_pages_nodemask+0x5f8/0x730 [ 215.908090][T11789] Code: 00 00 0c 00 0f 85 a7 00 00 00 8b 3c 24 4c 89 f2 44 89 e6 c6 44 24 70 00 48 89 6c 24 58 e8 d0 d7 ff ff 49 89 c5 e9 ea fc ff ff <0f> 0b e9 b5 fd ff ff 89 74 24 14 4c 89 4c 24 08 4c 89 74 24 18 e8 [ 215.927721][T11789] RSP: 0018:ffffc9000b647768 EFLAGS: 00010246 [ 215.933817][T11789] RAX: 0000000000000000 RBX: 1ffff920016c8ef1 RCX: 0000000000000000 [ 215.941811][T11789] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000040dc0 [ 215.949805][T11789] RBP: 0000000000040dc0 R08: 0000000000000000 R09: 0000000000000000 [ 215.957799][T11789] R10: ffffffff81b26761 R11: 0000000000000000 R12: 0000000000000018 [ 215.965792][T11789] R13: 0000000000000018 R14: 0000000000000000 R15: 0000001000000000 [ 215.973795][T11789] ? policy_node+0xe1/0x140 [ 215.978347][T11789] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 215.985147][T11789] ? fs_reclaim_release+0x9c/0xe0 [ 215.990212][T11789] alloc_pages_current+0x18c/0x2a0 [ 215.995363][T11789] kmalloc_order+0x32/0xd0 [ 215.999812][T11789] kmalloc_order_trace+0x14/0x130 [ 216.004872][T11789] rds_rdma_extra_size+0xb2/0x3b0 [ 216.009929][T11789] rds_sendmsg+0x20d7/0x3020 [ 216.014565][T11789] ? rds_send_drop_to+0x13e0/0x13e0 [ 216.019799][T11789] ? aa_af_perm+0x230/0x230 [ 216.024542][T11789] ? sock_sendmsg+0x4b/0x120 [ 216.029152][T11789] ? rds_send_drop_to+0x13e0/0x13e0 [ 216.034377][T11789] sock_sendmsg+0xcf/0x120 [ 216.038815][T11789] ____sys_sendmsg+0x6e8/0x810 [ 216.043600][T11789] ? kernel_sendmsg+0x50/0x50 [ 216.048297][T11789] ? do_recvmmsg+0x6c0/0x6c0 [ 216.052916][T11789] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 216.058928][T11789] ___sys_sendmsg+0xf3/0x170 [ 216.063545][T11789] ? sendmsg_copy_msghdr+0x160/0x160 [ 216.068861][T11789] ? __fget_files+0x266/0x3d0 [ 216.073565][T11789] ? lock_downgrade+0x6d0/0x6d0 [ 216.078460][T11789] ? __fget_files+0x288/0x3d0 [ 216.083169][T11789] ? __fget_light+0xea/0x280 [ 216.087783][T11789] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 216.094058][T11789] __sys_sendmsg+0xe5/0x1b0 [ 216.098585][T11789] ? __sys_sendmsg_sock+0xb0/0xb0 [ 216.103645][T11789] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 216.110262][T11789] __do_fast_syscall_32+0x56/0x80 [ 216.115317][T11789] do_fast_syscall_32+0x2f/0x70 [ 216.120192][T11789] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 216.126557][T11789] RIP: 0023:0xf7f0e549 [ 216.130644][T11789] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 216.150280][T11789] RSP: 002b:00000000f55080cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 216.158724][T11789] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020002a80 [ 216.166721][T11789] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 216.174714][T11789] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 216.182704][T11789] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 216.190698][T11789] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 216.199537][T11789] Kernel Offset: disabled [ 216.203991][T11789] Rebooting in 86400 seconds..