[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.98' (ECDSA) to the list of known hosts. 2021/01/16 18:58:15 fuzzer started 2021/01/16 18:58:16 dialing manager at 10.128.0.26:43579 2021/01/16 18:58:16 syscalls: 3280 2021/01/16 18:58:16 code coverage: enabled 2021/01/16 18:58:16 comparison tracing: enabled 2021/01/16 18:58:16 extra coverage: enabled 2021/01/16 18:58:16 setuid sandbox: enabled 2021/01/16 18:58:16 namespace sandbox: enabled 2021/01/16 18:58:16 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/16 18:58:16 fault injection: enabled 2021/01/16 18:58:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/16 18:58:16 net packet injection: enabled 2021/01/16 18:58:16 net device setup: enabled 2021/01/16 18:58:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/16 18:58:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/16 18:58:16 USB emulation: enabled 2021/01/16 18:58:16 hci packet injection: enabled 2021/01/16 18:58:16 wifi device emulation: enabled 2021/01/16 18:58:16 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/16 18:58:16 fetching corpus: 50, signal 53112/56943 (executing program) 2021/01/16 18:58:16 fetching corpus: 100, signal 75997/81625 (executing program) 2021/01/16 18:58:16 fetching corpus: 150, signal 104330/111590 (executing program) 2021/01/16 18:58:16 fetching corpus: 200, signal 119927/128903 (executing program) 2021/01/16 18:58:16 fetching corpus: 250, signal 139846/150384 (executing program) 2021/01/16 18:58:17 fetching corpus: 300, signal 161327/173368 (executing program) 2021/01/16 18:58:17 fetching corpus: 350, signal 179008/192523 (executing program) 2021/01/16 18:58:17 fetching corpus: 400, signal 193918/208872 (executing program) 2021/01/16 18:58:17 fetching corpus: 450, signal 205903/222324 (executing program) 2021/01/16 18:58:17 fetching corpus: 500, signal 217021/234870 (executing program) 2021/01/16 18:58:17 fetching corpus: 550, signal 223279/242629 (executing program) 2021/01/16 18:58:17 fetching corpus: 600, signal 230986/251795 (executing program) 2021/01/16 18:58:17 fetching corpus: 650, signal 237785/260006 (executing program) 2021/01/16 18:58:18 fetching corpus: 700, signal 246244/269838 (executing program) 2021/01/16 18:58:18 fetching corpus: 750, signal 255165/280099 (executing program) 2021/01/16 18:58:18 fetching corpus: 800, signal 265607/291795 (executing program) 2021/01/16 18:58:18 fetching corpus: 850, signal 273355/300826 (executing program) 2021/01/16 18:58:18 fetching corpus: 900, signal 279183/307980 (executing program) 2021/01/16 18:58:18 fetching corpus: 950, signal 284492/314587 (executing program) 2021/01/16 18:58:18 fetching corpus: 1000, signal 292763/324038 (executing program) 2021/01/16 18:58:19 fetching corpus: 1050, signal 302529/334918 (executing program) 2021/01/16 18:58:19 fetching corpus: 1100, signal 310300/343826 (executing program) 2021/01/16 18:58:19 fetching corpus: 1150, signal 316516/351224 (executing program) 2021/01/16 18:58:19 fetching corpus: 1200, signal 321524/357498 (executing program) 2021/01/16 18:58:19 fetching corpus: 1250, signal 326531/363751 (executing program) 2021/01/16 18:58:19 fetching corpus: 1300, signal 333147/371484 (executing program) 2021/01/16 18:58:19 fetching corpus: 1350, signal 337837/377329 (executing program) 2021/01/16 18:58:19 fetching corpus: 1400, signal 341699/382416 (executing program) 2021/01/16 18:58:20 fetching corpus: 1450, signal 347968/389772 (executing program) 2021/01/16 18:58:20 fetching corpus: 1500, signal 350819/393841 (executing program) 2021/01/16 18:58:20 fetching corpus: 1550, signal 355260/399418 (executing program) 2021/01/16 18:58:20 fetching corpus: 1600, signal 360173/405458 (executing program) 2021/01/16 18:58:20 fetching corpus: 1650, signal 364897/411281 (executing program) 2021/01/16 18:58:20 fetching corpus: 1700, signal 370555/417976 (executing program) 2021/01/16 18:58:20 fetching corpus: 1750, signal 374819/423377 (executing program) 2021/01/16 18:58:21 fetching corpus: 1800, signal 379055/428713 (executing program) 2021/01/16 18:58:21 fetching corpus: 1850, signal 383857/434548 (executing program) 2021/01/16 18:58:21 fetching corpus: 1900, signal 389505/441168 (executing program) 2021/01/16 18:58:21 fetching corpus: 1950, signal 393861/446518 (executing program) 2021/01/16 18:58:21 fetching corpus: 2000, signal 398018/451700 (executing program) 2021/01/16 18:58:21 fetching corpus: 2050, signal 401938/456648 (executing program) 2021/01/16 18:58:21 fetching corpus: 2100, signal 405632/461355 (executing program) 2021/01/16 18:58:22 fetching corpus: 2150, signal 409957/466661 (executing program) 2021/01/16 18:58:22 fetching corpus: 2200, signal 414303/471976 (executing program) 2021/01/16 18:58:22 fetching corpus: 2250, signal 419279/477860 (executing program) 2021/01/16 18:58:22 fetching corpus: 2300, signal 422030/481668 (executing program) 2021/01/16 18:58:22 fetching corpus: 2350, signal 424647/485272 (executing program) 2021/01/16 18:58:22 fetching corpus: 2400, signal 428201/489813 (executing program) 2021/01/16 18:58:22 fetching corpus: 2450, signal 432017/494581 (executing program) 2021/01/16 18:58:22 fetching corpus: 2500, signal 434484/498087 (executing program) 2021/01/16 18:58:23 fetching corpus: 2550, signal 438404/502904 (executing program) 2021/01/16 18:58:23 fetching corpus: 2600, signal 441685/507163 (executing program) 2021/01/16 18:58:23 fetching corpus: 2650, signal 444321/510774 (executing program) 2021/01/16 18:58:23 fetching corpus: 2700, signal 446553/514061 (executing program) 2021/01/16 18:58:23 fetching corpus: 2750, signal 448640/517130 (executing program) 2021/01/16 18:58:23 fetching corpus: 2800, signal 451261/520720 (executing program) 2021/01/16 18:58:23 fetching corpus: 2850, signal 454906/525216 (executing program) 2021/01/16 18:58:24 fetching corpus: 2900, signal 458056/529242 (executing program) 2021/01/16 18:58:24 fetching corpus: 2950, signal 460633/532753 (executing program) 2021/01/16 18:58:24 fetching corpus: 3000, signal 463512/536499 (executing program) 2021/01/16 18:58:24 fetching corpus: 3050, signal 466122/539971 (executing program) 2021/01/16 18:58:24 fetching corpus: 3100, signal 470124/544754 (executing program) 2021/01/16 18:58:24 fetching corpus: 3150, signal 472749/548224 (executing program) 2021/01/16 18:58:25 fetching corpus: 3200, signal 474662/551119 (executing program) 2021/01/16 18:58:25 fetching corpus: 3250, signal 478576/555801 (executing program) 2021/01/16 18:58:25 fetching corpus: 3300, signal 481426/559522 (executing program) 2021/01/16 18:58:25 fetching corpus: 3350, signal 484347/563248 (executing program) 2021/01/16 18:58:25 fetching corpus: 3400, signal 486713/566508 (executing program) 2021/01/16 18:58:25 fetching corpus: 3450, signal 489785/570357 (executing program) 2021/01/16 18:58:25 fetching corpus: 3500, signal 492286/573698 (executing program) 2021/01/16 18:58:25 fetching corpus: 3550, signal 498293/580108 (executing program) 2021/01/16 18:58:26 fetching corpus: 3600, signal 501287/583874 (executing program) 2021/01/16 18:58:26 fetching corpus: 3650, signal 503611/587015 (executing program) 2021/01/16 18:58:26 fetching corpus: 3700, signal 506622/590831 (executing program) 2021/01/16 18:58:26 fetching corpus: 3750, signal 509270/594285 (executing program) 2021/01/16 18:58:26 fetching corpus: 3800, signal 517733/602733 (executing program) 2021/01/16 18:58:26 fetching corpus: 3850, signal 520256/606031 (executing program) 2021/01/16 18:58:26 fetching corpus: 3900, signal 522272/608850 (executing program) 2021/01/16 18:58:27 fetching corpus: 3950, signal 525346/612586 (executing program) 2021/01/16 18:58:27 fetching corpus: 4000, signal 527263/615280 (executing program) 2021/01/16 18:58:27 fetching corpus: 4050, signal 530407/619043 (executing program) 2021/01/16 18:58:27 fetching corpus: 4100, signal 532888/622233 (executing program) 2021/01/16 18:58:27 fetching corpus: 4150, signal 534896/625024 (executing program) 2021/01/16 18:58:27 fetching corpus: 4200, signal 536430/627430 (executing program) 2021/01/16 18:58:28 fetching corpus: 4250, signal 538631/630365 (executing program) 2021/01/16 18:58:28 fetching corpus: 4300, signal 541624/633926 (executing program) 2021/01/16 18:58:28 fetching corpus: 4350, signal 543405/636533 (executing program) 2021/01/16 18:58:28 fetching corpus: 4400, signal 548334/641817 (executing program) 2021/01/16 18:58:28 fetching corpus: 4450, signal 552648/646505 (executing program) 2021/01/16 18:58:28 fetching corpus: 4500, signal 554631/649235 (executing program) 2021/01/16 18:58:28 fetching corpus: 4550, signal 556667/651956 (executing program) 2021/01/16 18:58:29 fetching corpus: 4600, signal 558507/654528 (executing program) 2021/01/16 18:58:29 fetching corpus: 4650, signal 560550/657234 (executing program) 2021/01/16 18:58:29 fetching corpus: 4700, signal 562122/659619 (executing program) 2021/01/16 18:58:29 fetching corpus: 4750, signal 563976/662221 (executing program) 2021/01/16 18:58:29 fetching corpus: 4800, signal 565735/664658 (executing program) 2021/01/16 18:58:29 fetching corpus: 4850, signal 567970/667476 (executing program) 2021/01/16 18:58:30 fetching corpus: 4900, signal 569939/670096 (executing program) 2021/01/16 18:58:30 fetching corpus: 4950, signal 572517/673197 (executing program) 2021/01/16 18:58:30 fetching corpus: 5000, signal 574477/675791 (executing program) 2021/01/16 18:58:30 fetching corpus: 5050, signal 576351/678358 (executing program) 2021/01/16 18:58:30 fetching corpus: 5100, signal 578162/680873 (executing program) 2021/01/16 18:58:30 fetching corpus: 5150, signal 579912/683297 (executing program) 2021/01/16 18:58:30 fetching corpus: 5200, signal 581674/685751 (executing program) 2021/01/16 18:58:31 fetching corpus: 5250, signal 583528/688237 (executing program) 2021/01/16 18:58:31 fetching corpus: 5300, signal 585124/690520 (executing program) 2021/01/16 18:58:31 fetching corpus: 5350, signal 586366/692541 (executing program) 2021/01/16 18:58:31 fetching corpus: 5400, signal 588318/695057 (executing program) 2021/01/16 18:58:31 fetching corpus: 5450, signal 590838/698087 (executing program) 2021/01/16 18:58:31 fetching corpus: 5500, signal 592226/700190 (executing program) 2021/01/16 18:58:32 fetching corpus: 5550, signal 594232/702789 (executing program) 2021/01/16 18:58:32 fetching corpus: 5600, signal 596100/705309 (executing program) 2021/01/16 18:58:32 fetching corpus: 5650, signal 597822/707672 (executing program) 2021/01/16 18:58:32 fetching corpus: 5700, signal 599184/709748 (executing program) 2021/01/16 18:58:32 fetching corpus: 5750, signal 600902/712089 (executing program) 2021/01/16 18:58:32 fetching corpus: 5800, signal 602735/714487 (executing program) 2021/01/16 18:58:32 fetching corpus: 5850, signal 604603/716922 (executing program) 2021/01/16 18:58:32 fetching corpus: 5900, signal 606181/719132 (executing program) 2021/01/16 18:58:33 fetching corpus: 5950, signal 608960/722290 (executing program) 2021/01/16 18:58:33 fetching corpus: 6000, signal 610508/724423 (executing program) 2021/01/16 18:58:33 fetching corpus: 6050, signal 612205/726678 (executing program) 2021/01/16 18:58:33 fetching corpus: 6100, signal 613412/728515 (executing program) 2021/01/16 18:58:33 fetching corpus: 6150, signal 614871/730641 (executing program) 2021/01/16 18:58:33 fetching corpus: 6200, signal 616411/732783 (executing program) 2021/01/16 18:58:33 fetching corpus: 6250, signal 619075/735811 (executing program) 2021/01/16 18:58:34 fetching corpus: 6300, signal 620372/737752 (executing program) 2021/01/16 18:58:34 fetching corpus: 6350, signal 621835/739807 (executing program) 2021/01/16 18:58:34 fetching corpus: 6400, signal 624913/743076 (executing program) 2021/01/16 18:58:34 fetching corpus: 6450, signal 627056/745664 (executing program) 2021/01/16 18:58:34 fetching corpus: 6500, signal 628327/747539 (executing program) 2021/01/16 18:58:34 fetching corpus: 6550, signal 629695/749528 (executing program) 2021/01/16 18:58:34 fetching corpus: 6600, signal 631484/751826 (executing program) 2021/01/16 18:58:35 fetching corpus: 6650, signal 633179/754027 (executing program) 2021/01/16 18:58:35 fetching corpus: 6700, signal 634281/755706 (executing program) 2021/01/16 18:58:35 fetching corpus: 6750, signal 635562/757653 (executing program) 2021/01/16 18:58:35 fetching corpus: 6800, signal 637296/759917 (executing program) 2021/01/16 18:58:35 fetching corpus: 6850, signal 638695/761912 (executing program) 2021/01/16 18:58:35 fetching corpus: 6900, signal 639878/763727 (executing program) 2021/01/16 18:58:35 fetching corpus: 6950, signal 640797/765297 (executing program) 2021/01/16 18:58:36 fetching corpus: 7000, signal 642122/767236 (executing program) 2021/01/16 18:58:36 fetching corpus: 7050, signal 643094/768850 (executing program) 2021/01/16 18:58:36 fetching corpus: 7100, signal 644818/770951 (executing program) 2021/01/16 18:58:36 fetching corpus: 7150, signal 646567/773093 (executing program) 2021/01/16 18:58:36 fetching corpus: 7200, signal 648135/775190 (executing program) 2021/01/16 18:58:36 fetching corpus: 7250, signal 649560/777129 (executing program) 2021/01/16 18:58:36 fetching corpus: 7300, signal 650666/778812 (executing program) 2021/01/16 18:58:37 fetching corpus: 7350, signal 652013/780664 (executing program) 2021/01/16 18:58:37 fetching corpus: 7400, signal 653460/782618 (executing program) 2021/01/16 18:58:37 fetching corpus: 7450, signal 654832/784527 (executing program) 2021/01/16 18:58:37 fetching corpus: 7500, signal 656443/786579 (executing program) 2021/01/16 18:58:37 fetching corpus: 7550, signal 657722/788464 (executing program) 2021/01/16 18:58:37 fetching corpus: 7600, signal 658749/790035 (executing program) 2021/01/16 18:58:37 fetching corpus: 7650, signal 660119/791925 (executing program) 2021/01/16 18:58:38 fetching corpus: 7700, signal 661063/793410 (executing program) 2021/01/16 18:58:38 fetching corpus: 7750, signal 662967/795685 (executing program) 2021/01/16 18:58:38 fetching corpus: 7800, signal 664190/797424 (executing program) 2021/01/16 18:58:38 fetching corpus: 7850, signal 665563/799290 (executing program) 2021/01/16 18:58:38 fetching corpus: 7900, signal 666681/800937 (executing program) 2021/01/16 18:58:38 fetching corpus: 7950, signal 668129/802881 (executing program) 2021/01/16 18:58:39 fetching corpus: 8000, signal 669373/804638 (executing program) 2021/01/16 18:58:39 fetching corpus: 8050, signal 670866/806536 (executing program) 2021/01/16 18:58:39 fetching corpus: 8100, signal 672428/808507 (executing program) 2021/01/16 18:58:39 fetching corpus: 8150, signal 673468/810109 (executing program) 2021/01/16 18:58:39 fetching corpus: 8200, signal 674688/811820 (executing program) 2021/01/16 18:58:39 fetching corpus: 8250, signal 675996/813575 (executing program) 2021/01/16 18:58:39 fetching corpus: 8300, signal 677320/815335 (executing program) 2021/01/16 18:58:40 fetching corpus: 8350, signal 678891/817308 (executing program) 2021/01/16 18:58:40 fetching corpus: 8400, signal 680551/819310 (executing program) 2021/01/16 18:58:40 fetching corpus: 8450, signal 681654/820867 (executing program) 2021/01/16 18:58:40 fetching corpus: 8500, signal 682631/822345 (executing program) 2021/01/16 18:58:40 fetching corpus: 8550, signal 683383/823711 (executing program) 2021/01/16 18:58:40 fetching corpus: 8600, signal 684957/825599 (executing program) 2021/01/16 18:58:40 fetching corpus: 8650, signal 686003/827117 (executing program) 2021/01/16 18:58:41 fetching corpus: 8700, signal 686879/828528 (executing program) 2021/01/16 18:58:41 fetching corpus: 8750, signal 687485/829777 (executing program) 2021/01/16 18:58:41 fetching corpus: 8800, signal 688518/831315 (executing program) 2021/01/16 18:58:41 fetching corpus: 8850, signal 689240/832608 (executing program) 2021/01/16 18:58:41 fetching corpus: 8900, signal 690817/834522 (executing program) 2021/01/16 18:58:41 fetching corpus: 8950, signal 692472/836472 (executing program) 2021/01/16 18:58:42 fetching corpus: 9000, signal 695240/839089 (executing program) 2021/01/16 18:58:42 fetching corpus: 9050, signal 698471/842143 (executing program) 2021/01/16 18:58:42 fetching corpus: 9100, signal 699176/843461 (executing program) 2021/01/16 18:58:42 fetching corpus: 9150, signal 700578/845186 (executing program) 2021/01/16 18:58:42 fetching corpus: 9200, signal 701741/846764 (executing program) 2021/01/16 18:58:42 fetching corpus: 9250, signal 703275/848595 (executing program) 2021/01/16 18:58:42 fetching corpus: 9300, signal 704294/850050 (executing program) 2021/01/16 18:58:43 fetching corpus: 9350, signal 705155/851459 (executing program) 2021/01/16 18:58:43 fetching corpus: 9400, signal 706607/853250 (executing program) 2021/01/16 18:58:43 fetching corpus: 9450, signal 707627/854747 (executing program) 2021/01/16 18:58:43 fetching corpus: 9500, signal 708919/856369 (executing program) 2021/01/16 18:58:43 fetching corpus: 9550, signal 709975/857849 (executing program) 2021/01/16 18:58:43 fetching corpus: 9600, signal 711041/859354 (executing program) 2021/01/16 18:58:44 fetching corpus: 9650, signal 712013/860769 (executing program) 2021/01/16 18:58:44 fetching corpus: 9700, signal 712634/861948 (executing program) 2021/01/16 18:58:44 fetching corpus: 9750, signal 714918/864199 (executing program) 2021/01/16 18:58:44 fetching corpus: 9800, signal 715792/865497 (executing program) 2021/01/16 18:58:44 fetching corpus: 9850, signal 717111/867107 (executing program) 2021/01/16 18:58:44 fetching corpus: 9900, signal 718180/868551 (executing program) 2021/01/16 18:58:44 fetching corpus: 9950, signal 720111/870559 (executing program) 2021/01/16 18:58:45 fetching corpus: 10000, signal 721124/871969 (executing program) 2021/01/16 18:58:45 fetching corpus: 10050, signal 722147/873432 (executing program) 2021/01/16 18:58:45 fetching corpus: 10100, signal 725229/876255 (executing program) 2021/01/16 18:58:45 fetching corpus: 10150, signal 726092/877533 (executing program) 2021/01/16 18:58:45 fetching corpus: 10200, signal 727146/878981 (executing program) 2021/01/16 18:58:45 fetching corpus: 10250, signal 728106/880330 (executing program) 2021/01/16 18:58:45 fetching corpus: 10300, signal 729143/881748 (executing program) 2021/01/16 18:58:46 fetching corpus: 10350, signal 730103/883084 (executing program) 2021/01/16 18:58:46 fetching corpus: 10400, signal 731480/884751 (executing program) 2021/01/16 18:58:46 fetching corpus: 10450, signal 732388/886042 (executing program) 2021/01/16 18:58:46 fetching corpus: 10500, signal 733778/887652 (executing program) 2021/01/16 18:58:46 fetching corpus: 10550, signal 734989/889159 (executing program) 2021/01/16 18:58:46 fetching corpus: 10600, signal 735942/890479 (executing program) 2021/01/16 18:58:46 fetching corpus: 10650, signal 737363/892150 (executing program) 2021/01/16 18:58:47 fetching corpus: 10700, signal 738286/893457 (executing program) 2021/01/16 18:58:47 fetching corpus: 10750, signal 739526/894939 (executing program) 2021/01/16 18:58:47 fetching corpus: 10800, signal 740641/896335 (executing program) 2021/01/16 18:58:47 fetching corpus: 10850, signal 741432/897578 (executing program) 2021/01/16 18:58:47 fetching corpus: 10900, signal 742398/898917 (executing program) 2021/01/16 18:58:47 fetching corpus: 10950, signal 743393/900252 (executing program) 2021/01/16 18:58:48 fetching corpus: 11000, signal 744444/901568 (executing program) 2021/01/16 18:58:48 fetching corpus: 11050, signal 745610/902998 (executing program) 2021/01/16 18:58:48 fetching corpus: 11100, signal 746303/904124 (executing program) 2021/01/16 18:58:48 fetching corpus: 11150, signal 747261/905381 (executing program) 2021/01/16 18:58:48 fetching corpus: 11200, signal 747958/906496 (executing program) 2021/01/16 18:58:48 fetching corpus: 11250, signal 748960/907830 (executing program) 2021/01/16 18:58:48 fetching corpus: 11300, signal 750034/909205 (executing program) 2021/01/16 18:58:49 fetching corpus: 11350, signal 750870/910408 (executing program) 2021/01/16 18:58:49 fetching corpus: 11400, signal 751698/911591 (executing program) 2021/01/16 18:58:49 fetching corpus: 11450, signal 752643/912846 (executing program) 2021/01/16 18:58:49 fetching corpus: 11500, signal 753469/914085 (executing program) 2021/01/16 18:58:49 fetching corpus: 11550, signal 754103/915189 (executing program) 2021/01/16 18:58:49 fetching corpus: 11600, signal 755257/916589 (executing program) 2021/01/16 18:58:49 fetching corpus: 11650, signal 756630/918119 (executing program) 2021/01/16 18:58:49 fetching corpus: 11700, signal 757513/919365 (executing program) 2021/01/16 18:58:50 fetching corpus: 11750, signal 758226/920507 (executing program) 2021/01/16 18:58:50 fetching corpus: 11800, signal 759133/921720 (executing program) 2021/01/16 18:58:50 fetching corpus: 11850, signal 759849/922840 (executing program) 2021/01/16 18:58:50 fetching corpus: 11900, signal 760658/923986 (executing program) 2021/01/16 18:58:50 fetching corpus: 11950, signal 761435/925087 (executing program) 2021/01/16 18:58:50 fetching corpus: 12000, signal 762349/926283 (executing program) 2021/01/16 18:58:50 fetching corpus: 12050, signal 763434/927560 (executing program) 2021/01/16 18:58:51 fetching corpus: 12100, signal 764220/928680 (executing program) 2021/01/16 18:58:51 fetching corpus: 12150, signal 765425/930025 (executing program) 2021/01/16 18:58:51 fetching corpus: 12200, signal 766141/931119 (executing program) 2021/01/16 18:58:51 fetching corpus: 12250, signal 767442/932530 (executing program) 2021/01/16 18:58:51 fetching corpus: 12300, signal 768479/933797 (executing program) 2021/01/16 18:58:51 fetching corpus: 12350, signal 768929/934754 (executing program) 2021/01/16 18:58:51 fetching corpus: 12400, signal 769509/935745 (executing program) 2021/01/16 18:58:52 fetching corpus: 12450, signal 770232/936847 (executing program) 2021/01/16 18:58:52 fetching corpus: 12500, signal 773993/939669 (executing program) 2021/01/16 18:58:52 fetching corpus: 12550, signal 775511/941196 (executing program) 2021/01/16 18:58:52 fetching corpus: 12600, signal 776278/942293 (executing program) 2021/01/16 18:58:52 fetching corpus: 12650, signal 777048/943387 (executing program) 2021/01/16 18:58:52 fetching corpus: 12700, signal 777889/944516 (executing program) 2021/01/16 18:58:52 fetching corpus: 12750, signal 778562/945532 (executing program) 2021/01/16 18:58:53 fetching corpus: 12800, signal 779316/946623 (executing program) 2021/01/16 18:58:53 fetching corpus: 12850, signal 780260/947784 (executing program) 2021/01/16 18:58:53 fetching corpus: 12900, signal 781235/949019 (executing program) 2021/01/16 18:58:53 fetching corpus: 12950, signal 781859/950032 (executing program) 2021/01/16 18:58:53 fetching corpus: 13000, signal 782909/951299 (executing program) 2021/01/16 18:58:53 fetching corpus: 13050, signal 784072/952628 (executing program) 2021/01/16 18:58:54 fetching corpus: 13100, signal 785050/953803 (executing program) 2021/01/16 18:58:54 fetching corpus: 13150, signal 786139/955030 (executing program) 2021/01/16 18:58:54 fetching corpus: 13200, signal 787118/956236 (executing program) 2021/01/16 18:58:54 fetching corpus: 13250, signal 787677/957149 (executing program) 2021/01/16 18:58:54 fetching corpus: 13300, signal 788471/958251 (executing program) 2021/01/16 18:58:54 fetching corpus: 13350, signal 789494/959467 (executing program) 2021/01/16 18:58:54 fetching corpus: 13400, signal 790621/960737 (executing program) 2021/01/16 18:58:55 fetching corpus: 13450, signal 791396/961792 (executing program) 2021/01/16 18:58:55 fetching corpus: 13500, signal 792005/962735 (executing program) 2021/01/16 18:58:55 fetching corpus: 13550, signal 792716/963756 (executing program) 2021/01/16 18:58:55 fetching corpus: 13600, signal 793478/964778 (executing program) 2021/01/16 18:58:55 fetching corpus: 13650, signal 794120/965743 (executing program) 2021/01/16 18:58:55 fetching corpus: 13700, signal 794822/966765 (executing program) 2021/01/16 18:58:55 fetching corpus: 13750, signal 795732/967867 (executing program) 2021/01/16 18:58:56 fetching corpus: 13800, signal 796675/969007 (executing program) 2021/01/16 18:58:56 fetching corpus: 13850, signal 797399/969998 (executing program) 2021/01/16 18:58:56 fetching corpus: 13900, signal 798156/971035 (executing program) 2021/01/16 18:58:56 fetching corpus: 13950, signal 799257/972161 (executing program) 2021/01/16 18:58:56 fetching corpus: 14000, signal 800417/973382 (executing program) 2021/01/16 18:58:56 fetching corpus: 14050, signal 801137/974347 (executing program) 2021/01/16 18:58:56 fetching corpus: 14100, signal 801667/975236 (executing program) 2021/01/16 18:58:57 fetching corpus: 14150, signal 802670/976395 (executing program) 2021/01/16 18:58:57 fetching corpus: 14200, signal 803402/977395 (executing program) 2021/01/16 18:58:57 fetching corpus: 14250, signal 804430/978496 (executing program) 2021/01/16 18:58:57 fetching corpus: 14300, signal 805116/979492 (executing program) 2021/01/16 18:58:57 fetching corpus: 14350, signal 805831/980465 (executing program) 2021/01/16 18:58:57 fetching corpus: 14400, signal 806500/981409 (executing program) 2021/01/16 18:58:57 fetching corpus: 14450, signal 807092/982310 (executing program) 2021/01/16 18:58:58 fetching corpus: 14500, signal 807706/983217 (executing program) 2021/01/16 18:58:58 fetching corpus: 14550, signal 808777/984352 (executing program) 2021/01/16 18:58:58 fetching corpus: 14600, signal 809716/985440 (executing program) 2021/01/16 18:58:58 fetching corpus: 14650, signal 810577/986499 (executing program) 2021/01/16 18:58:58 fetching corpus: 14700, signal 811297/987459 (executing program) 2021/01/16 18:58:58 fetching corpus: 14750, signal 812268/988546 (executing program) 2021/01/16 18:58:58 fetching corpus: 14800, signal 813290/989645 (executing program) 2021/01/16 18:58:59 fetching corpus: 14850, signal 814002/990581 (executing program) 2021/01/16 18:58:59 fetching corpus: 14900, signal 814691/991492 (executing program) 2021/01/16 18:58:59 fetching corpus: 14950, signal 815354/992414 (executing program) 2021/01/16 18:58:59 fetching corpus: 15000, signal 816496/993566 (executing program) 2021/01/16 18:58:59 fetching corpus: 15050, signal 817028/994381 (executing program) 2021/01/16 18:58:59 fetching corpus: 15100, signal 817793/995351 (executing program) 2021/01/16 18:59:00 fetching corpus: 15150, signal 818567/996338 (executing program) 2021/01/16 18:59:00 fetching corpus: 15200, signal 819248/997197 (executing program) 2021/01/16 18:59:00 fetching corpus: 15250, signal 819739/998045 (executing program) 2021/01/16 18:59:00 fetching corpus: 15300, signal 821202/999291 (executing program) 2021/01/16 18:59:00 fetching corpus: 15350, signal 821850/1000152 (executing program) 2021/01/16 18:59:00 fetching corpus: 15400, signal 822757/1001191 (executing program) 2021/01/16 18:59:00 fetching corpus: 15450, signal 823415/1002049 (executing program) 2021/01/16 18:59:01 fetching corpus: 15500, signal 824539/1003165 (executing program) 2021/01/16 18:59:01 fetching corpus: 15550, signal 825527/1004174 (executing program) 2021/01/16 18:59:01 fetching corpus: 15600, signal 826472/1005133 (executing program) 2021/01/16 18:59:01 fetching corpus: 15650, signal 826953/1005920 (executing program) 2021/01/16 18:59:01 fetching corpus: 15700, signal 827549/1006794 (executing program) 2021/01/16 18:59:01 fetching corpus: 15750, signal 828400/1007751 (executing program) 2021/01/16 18:59:01 fetching corpus: 15800, signal 828891/1008527 (executing program) 2021/01/16 18:59:02 fetching corpus: 15850, signal 829710/1009491 (executing program) 2021/01/16 18:59:02 fetching corpus: 15900, signal 830321/1010303 (executing program) 2021/01/16 18:59:02 fetching corpus: 15950, signal 831354/1011318 (executing program) 2021/01/16 18:59:02 fetching corpus: 16000, signal 832754/1012475 (executing program) 2021/01/16 18:59:02 fetching corpus: 16050, signal 833509/1013352 (executing program) 2021/01/16 18:59:02 fetching corpus: 16100, signal 834213/1014221 (executing program) 2021/01/16 18:59:02 fetching corpus: 16150, signal 834922/1015106 (executing program) 2021/01/16 18:59:03 fetching corpus: 16200, signal 835459/1015920 (executing program) 2021/01/16 18:59:03 fetching corpus: 16250, signal 836345/1016837 (executing program) 2021/01/16 18:59:03 fetching corpus: 16300, signal 836960/1017668 (executing program) 2021/01/16 18:59:03 fetching corpus: 16350, signal 837971/1018668 (executing program) 2021/01/16 18:59:03 fetching corpus: 16400, signal 838602/1019488 (executing program) 2021/01/16 18:59:04 fetching corpus: 16450, signal 839213/1020314 (executing program) 2021/01/16 18:59:04 fetching corpus: 16500, signal 839960/1021191 (executing program) 2021/01/16 18:59:04 fetching corpus: 16550, signal 840557/1021991 (executing program) 2021/01/16 18:59:04 fetching corpus: 16600, signal 841458/1022928 (executing program) 2021/01/16 18:59:04 fetching corpus: 16650, signal 842152/1023724 (executing program) 2021/01/16 18:59:04 fetching corpus: 16700, signal 842892/1024567 (executing program) 2021/01/16 18:59:04 fetching corpus: 16750, signal 843569/1025365 (executing program) 2021/01/16 18:59:05 fetching corpus: 16800, signal 844373/1026257 (executing program) 2021/01/16 18:59:05 fetching corpus: 16850, signal 845357/1027181 (executing program) 2021/01/16 18:59:05 fetching corpus: 16900, signal 846016/1027974 (executing program) 2021/01/16 18:59:05 fetching corpus: 16950, signal 846845/1028808 (executing program) 2021/01/16 18:59:05 fetching corpus: 17000, signal 847891/1029731 (executing program) 2021/01/16 18:59:05 fetching corpus: 17050, signal 848618/1030544 (executing program) 2021/01/16 18:59:06 fetching corpus: 17100, signal 849607/1031503 (executing program) 2021/01/16 18:59:06 fetching corpus: 17150, signal 850198/1032260 (executing program) 2021/01/16 18:59:06 fetching corpus: 17200, signal 850526/1032889 (executing program) 2021/01/16 18:59:06 fetching corpus: 17250, signal 851417/1033748 (executing program) 2021/01/16 18:59:06 fetching corpus: 17300, signal 852191/1034573 (executing program) 2021/01/16 18:59:06 fetching corpus: 17350, signal 852868/1035364 (executing program) 2021/01/16 18:59:07 fetching corpus: 17400, signal 853303/1036072 (executing program) 2021/01/16 18:59:07 fetching corpus: 17450, signal 854319/1036967 (executing program) 2021/01/16 18:59:07 fetching corpus: 17500, signal 854913/1037699 (executing program) 2021/01/16 18:59:07 fetching corpus: 17550, signal 855575/1038487 (executing program) 2021/01/16 18:59:07 fetching corpus: 17600, signal 856268/1039264 (executing program) 2021/01/16 18:59:07 fetching corpus: 17650, signal 856975/1040051 (executing program) 2021/01/16 18:59:07 fetching corpus: 17700, signal 857709/1040892 (executing program) 2021/01/16 18:59:08 fetching corpus: 17750, signal 859018/1041846 (executing program) 2021/01/16 18:59:08 fetching corpus: 17800, signal 859692/1042596 (executing program) 2021/01/16 18:59:08 fetching corpus: 17850, signal 860493/1043416 (executing program) 2021/01/16 18:59:08 fetching corpus: 17900, signal 861125/1044156 (executing program) 2021/01/16 18:59:08 fetching corpus: 17950, signal 861595/1044842 (executing program) 2021/01/16 18:59:08 fetching corpus: 18000, signal 862043/1045535 (executing program) 2021/01/16 18:59:08 fetching corpus: 18050, signal 862747/1046326 (executing program) 2021/01/16 18:59:08 fetching corpus: 18100, signal 863470/1047082 (executing program) 2021/01/16 18:59:09 fetching corpus: 18150, signal 864178/1047911 (executing program) 2021/01/16 18:59:09 fetching corpus: 18200, signal 864917/1048686 (executing program) 2021/01/16 18:59:09 fetching corpus: 18250, signal 865846/1049545 (executing program) 2021/01/16 18:59:09 fetching corpus: 18300, signal 866499/1050300 (executing program) 2021/01/16 18:59:09 fetching corpus: 18350, signal 867135/1051033 (executing program) 2021/01/16 18:59:10 fetching corpus: 18400, signal 867735/1051753 (executing program) 2021/01/16 18:59:10 fetching corpus: 18450, signal 868563/1052533 (executing program) 2021/01/16 18:59:10 fetching corpus: 18500, signal 869083/1053224 (executing program) 2021/01/16 18:59:10 fetching corpus: 18550, signal 869650/1053933 (executing program) 2021/01/16 18:59:10 fetching corpus: 18600, signal 870338/1054678 (executing program) 2021/01/16 18:59:10 fetching corpus: 18650, signal 870932/1055384 (executing program) 2021/01/16 18:59:10 fetching corpus: 18700, signal 871419/1056033 (executing program) 2021/01/16 18:59:11 fetching corpus: 18750, signal 872531/1056935 (executing program) 2021/01/16 18:59:11 fetching corpus: 18800, signal 873095/1057654 (executing program) 2021/01/16 18:59:11 fetching corpus: 18850, signal 873458/1058253 (executing program) 2021/01/16 18:59:11 fetching corpus: 18900, signal 874013/1058962 (executing program) 2021/01/16 18:59:11 fetching corpus: 18950, signal 874500/1059630 (executing program) 2021/01/16 18:59:11 fetching corpus: 19000, signal 874939/1060256 (executing program) 2021/01/16 18:59:11 fetching corpus: 19050, signal 875765/1061008 (executing program) 2021/01/16 18:59:12 fetching corpus: 19100, signal 876357/1061671 (executing program) 2021/01/16 18:59:12 fetching corpus: 19150, signal 876871/1062305 (executing program) 2021/01/16 18:59:12 fetching corpus: 19200, signal 877245/1062917 (executing program) 2021/01/16 18:59:12 fetching corpus: 19250, signal 877845/1063619 (executing program) 2021/01/16 18:59:12 fetching corpus: 19300, signal 878285/1064263 (executing program) 2021/01/16 18:59:12 fetching corpus: 19350, signal 878691/1064920 (executing program) 2021/01/16 18:59:12 fetching corpus: 19400, signal 879274/1065549 (executing program) 2021/01/16 18:59:13 fetching corpus: 19450, signal 879913/1066206 (executing program) 2021/01/16 18:59:13 fetching corpus: 19500, signal 880351/1066840 (executing program) 2021/01/16 18:59:13 fetching corpus: 19550, signal 880878/1067496 (executing program) 2021/01/16 18:59:13 fetching corpus: 19600, signal 881820/1068309 (executing program) 2021/01/16 18:59:13 fetching corpus: 19650, signal 882238/1068922 (executing program) 2021/01/16 18:59:13 fetching corpus: 19700, signal 882922/1069624 (executing program) 2021/01/16 18:59:13 fetching corpus: 19750, signal 883324/1070260 (executing program) 2021/01/16 18:59:14 fetching corpus: 19800, signal 883688/1070864 (executing program) 2021/01/16 18:59:14 fetching corpus: 19850, signal 883982/1071402 (executing program) 2021/01/16 18:59:14 fetching corpus: 19900, signal 884550/1072028 (executing program) 2021/01/16 18:59:14 fetching corpus: 19950, signal 886020/1072945 (executing program) 2021/01/16 18:59:14 fetching corpus: 20000, signal 886690/1073581 (executing program) 2021/01/16 18:59:14 fetching corpus: 20050, signal 887097/1074170 (executing program) 2021/01/16 18:59:14 fetching corpus: 20100, signal 888032/1074941 (executing program) 2021/01/16 18:59:15 fetching corpus: 20150, signal 888735/1075609 (executing program) 2021/01/16 18:59:15 fetching corpus: 20200, signal 889054/1076125 (executing program) 2021/01/16 18:59:15 fetching corpus: 20250, signal 889575/1076743 (executing program) 2021/01/16 18:59:15 fetching corpus: 20300, signal 889940/1077283 (executing program) 2021/01/16 18:59:15 fetching corpus: 20350, signal 890401/1077847 (executing program) 2021/01/16 18:59:15 fetching corpus: 20400, signal 890930/1078455 (executing program) 2021/01/16 18:59:15 fetching corpus: 20450, signal 891465/1078999 (executing program) 2021/01/16 18:59:16 fetching corpus: 20500, signal 891982/1079603 (executing program) 2021/01/16 18:59:16 fetching corpus: 20550, signal 892474/1080191 (executing program) 2021/01/16 18:59:16 fetching corpus: 20600, signal 892978/1080786 (executing program) 2021/01/16 18:59:16 fetching corpus: 20650, signal 893574/1081389 (executing program) 2021/01/16 18:59:16 fetching corpus: 20700, signal 894064/1081993 (executing program) 2021/01/16 18:59:16 fetching corpus: 20750, signal 894432/1082507 (executing program) 2021/01/16 18:59:17 fetching corpus: 20800, signal 895170/1083160 (executing program) 2021/01/16 18:59:17 fetching corpus: 20850, signal 895640/1083735 (executing program) 2021/01/16 18:59:17 fetching corpus: 20900, signal 896047/1084309 (executing program) 2021/01/16 18:59:17 fetching corpus: 20950, signal 896676/1084916 (executing program) 2021/01/16 18:59:17 fetching corpus: 21000, signal 897490/1085557 (executing program) 2021/01/16 18:59:17 fetching corpus: 21050, signal 897943/1086124 (executing program) 2021/01/16 18:59:17 fetching corpus: 21100, signal 898255/1086631 (executing program) 2021/01/16 18:59:18 fetching corpus: 21150, signal 899401/1087361 (executing program) 2021/01/16 18:59:18 fetching corpus: 21200, signal 900117/1087976 (executing program) 2021/01/16 18:59:18 fetching corpus: 21250, signal 901047/1088657 (executing program) 2021/01/16 18:59:18 fetching corpus: 21300, signal 901453/1089215 (executing program) 2021/01/16 18:59:18 fetching corpus: 21350, signal 901881/1089739 (executing program) 2021/01/16 18:59:18 fetching corpus: 21400, signal 902318/1090306 (executing program) 2021/01/16 18:59:18 fetching corpus: 21450, signal 902857/1090847 (executing program) 2021/01/16 18:59:19 fetching corpus: 21500, signal 903459/1091417 (executing program) 2021/01/16 18:59:19 fetching corpus: 21550, signal 903833/1091952 (executing program) 2021/01/16 18:59:19 fetching corpus: 21600, signal 904426/1092548 (executing program) 2021/01/16 18:59:19 fetching corpus: 21650, signal 904797/1093055 (executing program) 2021/01/16 18:59:19 fetching corpus: 21700, signal 905495/1093687 (executing program) 2021/01/16 18:59:19 fetching corpus: 21750, signal 906126/1094303 (executing program) 2021/01/16 18:59:19 fetching corpus: 21800, signal 906605/1094878 (executing program) 2021/01/16 18:59:20 fetching corpus: 21850, signal 907128/1095440 (executing program) 2021/01/16 18:59:20 fetching corpus: 21900, signal 907447/1095922 (executing program) 2021/01/16 18:59:20 fetching corpus: 21950, signal 907742/1096400 (executing program) 2021/01/16 18:59:20 fetching corpus: 22000, signal 908381/1096950 (executing program) 2021/01/16 18:59:20 fetching corpus: 22050, signal 908765/1097439 (executing program) 2021/01/16 18:59:20 fetching corpus: 22100, signal 909284/1097991 (executing program) 2021/01/16 18:59:20 fetching corpus: 22150, signal 909634/1098500 (executing program) 2021/01/16 18:59:21 fetching corpus: 22200, signal 910138/1099063 (executing program) 2021/01/16 18:59:21 fetching corpus: 22250, signal 910662/1099598 (executing program) 2021/01/16 18:59:21 fetching corpus: 22300, signal 911092/1100127 (executing program) 2021/01/16 18:59:21 fetching corpus: 22350, signal 911441/1100601 (executing program) 2021/01/16 18:59:21 fetching corpus: 22400, signal 911825/1101079 (executing program) 2021/01/16 18:59:21 fetching corpus: 22450, signal 912158/1101583 (executing program) 2021/01/16 18:59:22 fetching corpus: 22500, signal 912628/1102099 (executing program) 2021/01/16 18:59:22 fetching corpus: 22550, signal 913121/1102572 (executing program) 2021/01/16 18:59:22 fetching corpus: 22600, signal 913544/1103057 (executing program) 2021/01/16 18:59:22 fetching corpus: 22650, signal 914273/1103603 (executing program) 2021/01/16 18:59:22 fetching corpus: 22700, signal 914712/1104114 (executing program) 2021/01/16 18:59:22 fetching corpus: 22750, signal 915221/1104655 (executing program) 2021/01/16 18:59:22 fetching corpus: 22800, signal 915613/1105166 (executing program) 2021/01/16 18:59:23 fetching corpus: 22850, signal 916041/1105645 (executing program) 2021/01/16 18:59:23 fetching corpus: 22900, signal 916628/1106161 (executing program) 2021/01/16 18:59:23 fetching corpus: 22950, signal 917023/1106665 (executing program) 2021/01/16 18:59:23 fetching corpus: 23000, signal 917868/1107269 (executing program) 2021/01/16 18:59:23 fetching corpus: 23050, signal 918470/1107770 (executing program) 2021/01/16 18:59:23 fetching corpus: 23100, signal 919197/1108348 (executing program) 2021/01/16 18:59:23 fetching corpus: 23150, signal 919651/1108890 (executing program) 2021/01/16 18:59:24 fetching corpus: 23200, signal 920640/1109505 (executing program) 2021/01/16 18:59:24 fetching corpus: 23250, signal 921699/1110129 (executing program) 2021/01/16 18:59:24 fetching corpus: 23300, signal 921973/1110592 (executing program) 2021/01/16 18:59:24 fetching corpus: 23350, signal 922775/1111148 (executing program) 2021/01/16 18:59:24 fetching corpus: 23400, signal 923347/1111675 (executing program) 2021/01/16 18:59:24 fetching corpus: 23450, signal 923752/1112138 (executing program) 2021/01/16 18:59:24 fetching corpus: 23500, signal 924498/1112647 (executing program) 2021/01/16 18:59:25 fetching corpus: 23550, signal 924869/1113072 (executing program) 2021/01/16 18:59:25 fetching corpus: 23600, signal 925484/1113571 (executing program) 2021/01/16 18:59:25 fetching corpus: 23650, signal 925916/1114042 (executing program) 2021/01/16 18:59:25 fetching corpus: 23700, signal 926475/1114532 (executing program) 2021/01/16 18:59:25 fetching corpus: 23750, signal 926810/1114950 (executing program) 2021/01/16 18:59:26 fetching corpus: 23800, signal 927215/1115373 (executing program) 2021/01/16 18:59:26 fetching corpus: 23850, signal 928600/1115993 (executing program) 2021/01/16 18:59:26 fetching corpus: 23900, signal 929207/1116506 (executing program) 2021/01/16 18:59:26 fetching corpus: 23950, signal 929667/1116985 (executing program) 2021/01/16 18:59:26 fetching corpus: 24000, signal 930333/1117480 (executing program) 2021/01/16 18:59:26 fetching corpus: 24050, signal 930745/1117950 (executing program) 2021/01/16 18:59:26 fetching corpus: 24100, signal 931557/1118462 (executing program) 2021/01/16 18:59:27 fetching corpus: 24150, signal 932269/1118991 (executing program) 2021/01/16 18:59:27 fetching corpus: 24200, signal 932591/1119398 (executing program) 2021/01/16 18:59:27 fetching corpus: 24250, signal 933304/1119897 (executing program) 2021/01/16 18:59:27 fetching corpus: 24300, signal 933664/1120307 (executing program) 2021/01/16 18:59:27 fetching corpus: 24350, signal 934079/1120770 (executing program) 2021/01/16 18:59:27 fetching corpus: 24400, signal 934463/1121197 (executing program) 2021/01/16 18:59:27 fetching corpus: 24450, signal 935283/1121722 (executing program) 2021/01/16 18:59:28 fetching corpus: 24500, signal 935784/1122153 (executing program) 2021/01/16 18:59:28 fetching corpus: 24550, signal 936309/1122607 (executing program) 2021/01/16 18:59:28 fetching corpus: 24600, signal 936886/1123095 (executing program) 2021/01/16 18:59:28 fetching corpus: 24650, signal 937571/1123535 (executing program) 2021/01/16 18:59:28 fetching corpus: 24700, signal 938053/1123978 (executing program) 2021/01/16 18:59:28 fetching corpus: 24750, signal 938528/1124391 (executing program) 2021/01/16 18:59:28 fetching corpus: 24800, signal 938916/1124822 (executing program) 2021/01/16 18:59:29 fetching corpus: 24850, signal 939280/1125222 (executing program) 2021/01/16 18:59:29 fetching corpus: 24900, signal 940108/1125701 (executing program) 2021/01/16 18:59:29 fetching corpus: 24950, signal 940402/1126112 (executing program) 2021/01/16 18:59:29 fetching corpus: 25000, signal 940803/1126526 (executing program) 2021/01/16 18:59:29 fetching corpus: 25050, signal 941149/1126956 (executing program) 2021/01/16 18:59:29 fetching corpus: 25100, signal 941633/1127396 (executing program) 2021/01/16 18:59:29 fetching corpus: 25150, signal 942183/1127815 (executing program) 2021/01/16 18:59:30 fetching corpus: 25200, signal 942532/1128201 (executing program) 2021/01/16 18:59:30 fetching corpus: 25250, signal 942907/1128601 (executing program) 2021/01/16 18:59:30 fetching corpus: 25300, signal 943291/1129001 (executing program) 2021/01/16 18:59:30 fetching corpus: 25350, signal 943584/1129384 (executing program) 2021/01/16 18:59:30 fetching corpus: 25400, signal 943997/1129820 (executing program) 2021/01/16 18:59:30 fetching corpus: 25450, signal 944603/1130256 (executing program) 2021/01/16 18:59:30 fetching corpus: 25500, signal 945165/1130703 (executing program) 2021/01/16 18:59:31 fetching corpus: 25550, signal 945722/1131111 (executing program) 2021/01/16 18:59:31 fetching corpus: 25600, signal 946284/1131534 (executing program) 2021/01/16 18:59:31 fetching corpus: 25650, signal 946582/1131949 (executing program) 2021/01/16 18:59:31 fetching corpus: 25700, signal 947032/1132374 (executing program) 2021/01/16 18:59:31 fetching corpus: 25750, signal 947733/1132812 (executing program) 2021/01/16 18:59:31 fetching corpus: 25800, signal 947975/1133213 (executing program) 2021/01/16 18:59:31 fetching corpus: 25850, signal 948585/1133599 (executing program) 2021/01/16 18:59:32 fetching corpus: 25900, signal 949004/1134006 (executing program) 2021/01/16 18:59:32 fetching corpus: 25950, signal 949533/1134385 (executing program) 2021/01/16 18:59:32 fetching corpus: 26000, signal 949934/1134775 (executing program) 2021/01/16 18:59:32 fetching corpus: 26050, signal 950259/1135206 (executing program) 2021/01/16 18:59:32 fetching corpus: 26100, signal 950627/1135609 (executing program) 2021/01/16 18:59:32 fetching corpus: 26150, signal 951002/1135995 (executing program) 2021/01/16 18:59:32 fetching corpus: 26200, signal 951244/1136378 (executing program) 2021/01/16 18:59:32 fetching corpus: 26250, signal 951845/1136793 (executing program) 2021/01/16 18:59:33 fetching corpus: 26300, signal 952388/1137174 (executing program) 2021/01/16 18:59:33 fetching corpus: 26350, signal 952819/1137582 (executing program) 2021/01/16 18:59:33 fetching corpus: 26400, signal 953207/1137969 (executing program) 2021/01/16 18:59:33 fetching corpus: 26450, signal 953607/1138370 (executing program) 2021/01/16 18:59:33 fetching corpus: 26500, signal 954334/1138792 (executing program) 2021/01/16 18:59:33 fetching corpus: 26550, signal 954744/1139185 (executing program) 2021/01/16 18:59:33 fetching corpus: 26600, signal 955137/1139545 (executing program) 2021/01/16 18:59:34 fetching corpus: 26650, signal 955757/1139957 (executing program) 2021/01/16 18:59:34 fetching corpus: 26700, signal 956089/1140360 (executing program) 2021/01/16 18:59:34 fetching corpus: 26750, signal 956555/1140730 (executing program) 2021/01/16 18:59:34 fetching corpus: 26800, signal 956860/1141071 (executing program) 2021/01/16 18:59:34 fetching corpus: 26850, signal 957263/1141457 (executing program) 2021/01/16 18:59:34 fetching corpus: 26900, signal 958021/1141852 (executing program) 2021/01/16 18:59:35 fetching corpus: 26950, signal 958533/1142227 (executing program) 2021/01/16 18:59:35 fetching corpus: 27000, signal 958872/1142578 (executing program) 2021/01/16 18:59:35 fetching corpus: 27050, signal 959386/1142935 (executing program) 2021/01/16 18:59:35 fetching corpus: 27100, signal 959860/1143286 (executing program) 2021/01/16 18:59:35 fetching corpus: 27150, signal 960380/1143659 (executing program) 2021/01/16 18:59:35 fetching corpus: 27200, signal 960827/1143978 (executing program) 2021/01/16 18:59:35 fetching corpus: 27250, signal 961245/1144302 (executing program) 2021/01/16 18:59:36 fetching corpus: 27300, signal 961547/1144636 (executing program) 2021/01/16 18:59:36 fetching corpus: 27350, signal 962103/1144982 (executing program) 2021/01/16 18:59:36 fetching corpus: 27400, signal 962927/1145347 (executing program) 2021/01/16 18:59:36 fetching corpus: 27450, signal 963297/1145699 (executing program) 2021/01/16 18:59:36 fetching corpus: 27500, signal 963721/1146063 (executing program) 2021/01/16 18:59:36 fetching corpus: 27550, signal 964096/1146397 (executing program) 2021/01/16 18:59:37 fetching corpus: 27600, signal 964558/1146765 (executing program) 2021/01/16 18:59:37 fetching corpus: 27650, signal 964966/1147126 (executing program) 2021/01/16 18:59:37 fetching corpus: 27700, signal 965521/1147467 (executing program) 2021/01/16 18:59:37 fetching corpus: 27750, signal 966136/1147796 (executing program) 2021/01/16 18:59:37 fetching corpus: 27800, signal 966538/1148115 (executing program) 2021/01/16 18:59:37 fetching corpus: 27850, signal 967024/1148427 (executing program) 2021/01/16 18:59:37 fetching corpus: 27900, signal 967919/1148754 (executing program) 2021/01/16 18:59:38 fetching corpus: 27950, signal 968536/1149100 (executing program) 2021/01/16 18:59:38 fetching corpus: 28000, signal 969376/1149452 (executing program) 2021/01/16 18:59:38 fetching corpus: 28050, signal 969808/1149799 (executing program) 2021/01/16 18:59:38 fetching corpus: 28100, signal 970187/1150122 (executing program) 2021/01/16 18:59:38 fetching corpus: 28150, signal 970596/1150461 (executing program) 2021/01/16 18:59:38 fetching corpus: 28200, signal 970922/1150790 (executing program) 2021/01/16 18:59:39 fetching corpus: 28250, signal 971509/1151118 (executing program) 2021/01/16 18:59:39 fetching corpus: 28300, signal 971820/1151452 (executing program) 2021/01/16 18:59:39 fetching corpus: 28350, signal 972262/1151773 (executing program) 2021/01/16 18:59:39 fetching corpus: 28400, signal 972594/1152103 (executing program) 2021/01/16 18:59:39 fetching corpus: 28450, signal 972881/1152451 (executing program) 2021/01/16 18:59:39 fetching corpus: 28500, signal 973284/1152752 (executing program) 2021/01/16 18:59:40 fetching corpus: 28550, signal 973535/1153077 (executing program) 2021/01/16 18:59:40 fetching corpus: 28600, signal 973968/1153415 (executing program) 2021/01/16 18:59:40 fetching corpus: 28650, signal 974306/1153724 (executing program) 2021/01/16 18:59:40 fetching corpus: 28700, signal 974634/1154043 (executing program) 2021/01/16 18:59:40 fetching corpus: 28750, signal 974881/1154357 (executing program) 2021/01/16 18:59:40 fetching corpus: 28800, signal 975259/1154634 (executing program) 2021/01/16 18:59:40 fetching corpus: 28850, signal 975901/1154753 (executing program) 2021/01/16 18:59:41 fetching corpus: 28900, signal 976282/1154753 (executing program) 2021/01/16 18:59:41 fetching corpus: 28950, signal 977271/1154753 (executing program) 2021/01/16 18:59:41 fetching corpus: 29000, signal 977669/1154753 (executing program) 2021/01/16 18:59:41 fetching corpus: 29050, signal 978590/1154753 (executing program) 2021/01/16 18:59:41 fetching corpus: 29100, signal 979128/1154753 (executing program) 2021/01/16 18:59:41 fetching corpus: 29150, signal 979520/1154753 (executing program) 2021/01/16 18:59:42 fetching corpus: 29200, signal 979898/1154753 (executing program) 2021/01/16 18:59:42 fetching corpus: 29250, signal 980331/1154753 (executing program) 2021/01/16 18:59:42 fetching corpus: 29300, signal 980821/1154753 (executing program) 2021/01/16 18:59:42 fetching corpus: 29350, signal 981233/1154753 (executing program) 2021/01/16 18:59:42 fetching corpus: 29400, signal 981561/1154753 (executing program) 2021/01/16 18:59:42 fetching corpus: 29450, signal 982009/1154753 (executing program) 2021/01/16 18:59:42 fetching corpus: 29500, signal 982296/1154753 (executing program) 2021/01/16 18:59:43 fetching corpus: 29550, signal 982696/1154753 (executing program) 2021/01/16 18:59:43 fetching corpus: 29600, signal 983082/1154753 (executing program) 2021/01/16 18:59:43 fetching corpus: 29650, signal 983481/1154753 (executing program) 2021/01/16 18:59:43 fetching corpus: 29700, signal 983904/1154753 (executing program) 2021/01/16 18:59:43 fetching corpus: 29750, signal 984703/1154754 (executing program) 2021/01/16 18:59:43 fetching corpus: 29800, signal 985099/1154754 (executing program) 2021/01/16 18:59:43 fetching corpus: 29850, signal 985337/1154754 (executing program) 2021/01/16 18:59:44 fetching corpus: 29900, signal 985728/1154754 (executing program) 2021/01/16 18:59:44 fetching corpus: 29950, signal 986113/1154754 (executing program) 2021/01/16 18:59:44 fetching corpus: 30000, signal 986576/1154754 (executing program) 2021/01/16 18:59:44 fetching corpus: 30050, signal 987342/1154754 (executing program) 2021/01/16 18:59:44 fetching corpus: 30100, signal 987819/1154754 (executing program) 2021/01/16 18:59:44 fetching corpus: 30150, signal 988245/1154754 (executing program) 2021/01/16 18:59:45 fetching corpus: 30200, signal 988958/1154754 (executing program) 2021/01/16 18:59:45 fetching corpus: 30250, signal 989333/1154754 (executing program) 2021/01/16 18:59:45 fetching corpus: 30300, signal 989862/1154755 (executing program) 2021/01/16 18:59:45 fetching corpus: 30350, signal 990225/1154755 (executing program) 2021/01/16 18:59:45 fetching corpus: 30400, signal 990499/1154755 (executing program) 2021/01/16 18:59:45 fetching corpus: 30450, signal 990850/1154755 (executing program) 2021/01/16 18:59:45 fetching corpus: 30500, signal 991433/1154756 (executing program) 2021/01/16 18:59:46 fetching corpus: 30550, signal 991867/1154756 (executing program) 2021/01/16 18:59:46 fetching corpus: 30600, signal 992125/1154756 (executing program) 2021/01/16 18:59:46 fetching corpus: 30650, signal 992457/1154756 (executing program) 2021/01/16 18:59:46 fetching corpus: 30700, signal 993029/1154756 (executing program) 2021/01/16 18:59:46 fetching corpus: 30750, signal 993378/1154756 (executing program) 2021/01/16 18:59:46 fetching corpus: 30800, signal 993767/1154757 (executing program) 2021/01/16 18:59:47 fetching corpus: 30850, signal 994050/1154757 (executing program) 2021/01/16 18:59:47 fetching corpus: 30900, signal 994441/1154757 (executing program) 2021/01/16 18:59:47 fetching corpus: 30950, signal 994983/1154757 (executing program) 2021/01/16 18:59:47 fetching corpus: 31000, signal 995759/1154757 (executing program) 2021/01/16 18:59:47 fetching corpus: 31050, signal 996277/1154757 (executing program) 2021/01/16 18:59:47 fetching corpus: 31100, signal 996553/1154757 (executing program) 2021/01/16 18:59:47 fetching corpus: 31150, signal 996828/1154757 (executing program) 2021/01/16 18:59:48 fetching corpus: 31200, signal 997092/1154757 (executing program) 2021/01/16 18:59:48 fetching corpus: 31250, signal 997407/1154758 (executing program) 2021/01/16 18:59:48 fetching corpus: 31300, signal 997904/1154758 (executing program) 2021/01/16 18:59:48 fetching corpus: 31350, signal 998383/1154760 (executing program) 2021/01/16 18:59:48 fetching corpus: 31400, signal 998727/1154760 (executing program) 2021/01/16 18:59:48 fetching corpus: 31450, signal 999091/1154760 (executing program) 2021/01/16 18:59:48 fetching corpus: 31500, signal 999427/1154760 (executing program) 2021/01/16 18:59:48 fetching corpus: 31550, signal 999847/1154760 (executing program) 2021/01/16 18:59:49 fetching corpus: 31600, signal 1000124/1154760 (executing program) 2021/01/16 18:59:49 fetching corpus: 31650, signal 1000435/1154760 (executing program) 2021/01/16 18:59:49 fetching corpus: 31700, signal 1000780/1154760 (executing program) 2021/01/16 18:59:49 fetching corpus: 31750, signal 1001111/1154760 (executing program) 2021/01/16 18:59:49 fetching corpus: 31800, signal 1001424/1154760 (executing program) 2021/01/16 18:59:49 fetching corpus: 31850, signal 1001697/1154760 (executing program) 2021/01/16 18:59:49 fetching corpus: 31900, signal 1002002/1154760 (executing program) 2021/01/16 18:59:50 fetching corpus: 31950, signal 1002239/1154760 (executing program) 2021/01/16 18:59:50 fetching corpus: 32000, signal 1002648/1154763 (executing program) 2021/01/16 18:59:50 fetching corpus: 32050, signal 1002954/1154763 (executing program) 2021/01/16 18:59:50 fetching corpus: 32100, signal 1003277/1154763 (executing program) 2021/01/16 18:59:50 fetching corpus: 32150, signal 1003721/1154763 (executing program) 2021/01/16 18:59:50 fetching corpus: 32200, signal 1004404/1154763 (executing program) 2021/01/16 18:59:51 fetching corpus: 32250, signal 1004810/1154763 (executing program) 2021/01/16 18:59:51 fetching corpus: 32300, signal 1005078/1154763 (executing program) 2021/01/16 18:59:51 fetching corpus: 32350, signal 1005372/1154763 (executing program) 2021/01/16 18:59:51 fetching corpus: 32400, signal 1005731/1154763 (executing program) 2021/01/16 18:59:51 fetching corpus: 32450, signal 1006718/1154771 (executing program) 2021/01/16 18:59:51 fetching corpus: 32500, signal 1007132/1154772 (executing program) 2021/01/16 18:59:51 fetching corpus: 32550, signal 1007535/1154772 (executing program) 2021/01/16 18:59:51 fetching corpus: 32600, signal 1007858/1154772 (executing program) 2021/01/16 18:59:52 fetching corpus: 32650, signal 1008172/1154772 (executing program) 2021/01/16 18:59:52 fetching corpus: 32700, signal 1008419/1154772 (executing program) 2021/01/16 18:59:52 fetching corpus: 32750, signal 1008810/1154772 (executing program) 2021/01/16 18:59:52 fetching corpus: 32800, signal 1009071/1154772 (executing program) 2021/01/16 18:59:52 fetching corpus: 32850, signal 1009406/1154772 (executing program) 2021/01/16 18:59:52 fetching corpus: 32900, signal 1009757/1154772 (executing program) 2021/01/16 18:59:53 fetching corpus: 32950, signal 1010259/1154772 (executing program) 2021/01/16 18:59:53 fetching corpus: 33000, signal 1010534/1154772 (executing program) 2021/01/16 18:59:53 fetching corpus: 33050, signal 1010804/1154772 (executing program) 2021/01/16 18:59:53 fetching corpus: 33100, signal 1011213/1154772 (executing program) 2021/01/16 18:59:53 fetching corpus: 33150, signal 1011516/1154772 (executing program) 2021/01/16 18:59:53 fetching corpus: 33200, signal 1011888/1154772 (executing program) 2021/01/16 18:59:53 fetching corpus: 33250, signal 1012346/1154772 (executing program) 2021/01/16 18:59:53 fetching corpus: 33300, signal 1012653/1154772 (executing program) 2021/01/16 18:59:54 fetching corpus: 33350, signal 1012907/1154772 (executing program) 2021/01/16 18:59:54 fetching corpus: 33400, signal 1013286/1154772 (executing program) 2021/01/16 18:59:54 fetching corpus: 33450, signal 1013591/1154772 (executing program) 2021/01/16 18:59:54 fetching corpus: 33500, signal 1013897/1154774 (executing program) 2021/01/16 18:59:54 fetching corpus: 33550, signal 1014284/1154774 (executing program) 2021/01/16 18:59:54 fetching corpus: 33600, signal 1014624/1154774 (executing program) 2021/01/16 18:59:54 fetching corpus: 33650, signal 1014974/1154774 (executing program) 2021/01/16 18:59:55 fetching corpus: 33700, signal 1015244/1154774 (executing program) 2021/01/16 18:59:55 fetching corpus: 33750, signal 1015660/1154781 (executing program) 2021/01/16 18:59:55 fetching corpus: 33800, signal 1015895/1154781 (executing program) 2021/01/16 18:59:55 fetching corpus: 33850, signal 1016299/1154781 (executing program) 2021/01/16 18:59:55 fetching corpus: 33900, signal 1016554/1154781 (executing program) 2021/01/16 18:59:55 fetching corpus: 33950, signal 1017020/1154781 (executing program) 2021/01/16 18:59:56 fetching corpus: 34000, signal 1017613/1154783 (executing program) 2021/01/16 18:59:56 fetching corpus: 34050, signal 1017972/1154783 (executing program) 2021/01/16 18:59:56 fetching corpus: 34100, signal 1018370/1154783 (executing program) 2021/01/16 18:59:56 fetching corpus: 34150, signal 1018801/1154783 (executing program) 2021/01/16 18:59:56 fetching corpus: 34200, signal 1019092/1154785 (executing program) 2021/01/16 18:59:56 fetching corpus: 34250, signal 1019532/1154791 (executing program) 2021/01/16 18:59:57 fetching corpus: 34300, signal 1020203/1154791 (executing program) 2021/01/16 18:59:57 fetching corpus: 34350, signal 1020455/1154791 (executing program) 2021/01/16 18:59:57 fetching corpus: 34400, signal 1020807/1154791 (executing program) 2021/01/16 18:59:57 fetching corpus: 34450, signal 1021085/1154791 (executing program) 2021/01/16 18:59:57 fetching corpus: 34500, signal 1021381/1154791 (executing program) 2021/01/16 18:59:57 fetching corpus: 34550, signal 1021819/1154791 (executing program) 2021/01/16 18:59:57 fetching corpus: 34600, signal 1022055/1154791 (executing program) 2021/01/16 18:59:57 fetching corpus: 34650, signal 1022334/1154792 (executing program) 2021/01/16 18:59:58 fetching corpus: 34700, signal 1022817/1154792 (executing program) 2021/01/16 18:59:58 fetching corpus: 34750, signal 1023071/1154792 (executing program) 2021/01/16 18:59:58 fetching corpus: 34800, signal 1023533/1154792 (executing program) 2021/01/16 18:59:58 fetching corpus: 34850, signal 1023862/1154792 (executing program) 2021/01/16 18:59:58 fetching corpus: 34900, signal 1024249/1154792 (executing program) 2021/01/16 18:59:58 fetching corpus: 34950, signal 1024664/1154792 (executing program) 2021/01/16 18:59:58 fetching corpus: 35000, signal 1024938/1154792 (executing program) 2021/01/16 18:59:59 fetching corpus: 35050, signal 1025236/1154792 (executing program) 2021/01/16 18:59:59 fetching corpus: 35100, signal 1025539/1154792 (executing program) 2021/01/16 18:59:59 fetching corpus: 35150, signal 1025922/1154792 (executing program) 2021/01/16 18:59:59 fetching corpus: 35200, signal 1026312/1154792 (executing program) 2021/01/16 18:59:59 fetching corpus: 35250, signal 1026638/1154792 (executing program) 2021/01/16 18:59:59 fetching corpus: 35300, signal 1026954/1154792 (executing program) 2021/01/16 18:59:59 fetching corpus: 35350, signal 1027291/1154792 (executing program) 2021/01/16 19:00:00 fetching corpus: 35400, signal 1027718/1154792 (executing program) 2021/01/16 19:00:00 fetching corpus: 35450, signal 1028004/1154792 (executing program) 2021/01/16 19:00:00 fetching corpus: 35500, signal 1028370/1154792 (executing program) 2021/01/16 19:00:00 fetching corpus: 35550, signal 1028612/1154793 (executing program) 2021/01/16 19:00:00 fetching corpus: 35600, signal 1029044/1154794 (executing program) 2021/01/16 19:00:00 fetching corpus: 35650, signal 1029374/1154794 (executing program) 2021/01/16 19:00:00 fetching corpus: 35700, signal 1029622/1154794 (executing program) 2021/01/16 19:00:00 fetching corpus: 35750, signal 1029891/1154794 (executing program) 2021/01/16 19:00:01 fetching corpus: 35800, signal 1030360/1154794 (executing program) 2021/01/16 19:00:01 fetching corpus: 35850, signal 1030625/1154795 (executing program) 2021/01/16 19:00:01 fetching corpus: 35900, signal 1031063/1154795 (executing program) 2021/01/16 19:00:01 fetching corpus: 35950, signal 1031356/1154796 (executing program) 2021/01/16 19:00:01 fetching corpus: 36000, signal 1031714/1154796 (executing program) 2021/01/16 19:00:02 fetching corpus: 36050, signal 1032057/1154796 (executing program) 2021/01/16 19:00:02 fetching corpus: 36100, signal 1032316/1154796 (executing program) 2021/01/16 19:00:02 fetching corpus: 36150, signal 1032625/1154796 (executing program) 2021/01/16 19:00:02 fetching corpus: 36200, signal 1032966/1154796 (executing program) 2021/01/16 19:00:02 fetching corpus: 36250, signal 1033569/1154797 (executing program) 2021/01/16 19:00:02 fetching corpus: 36300, signal 1033905/1154797 (executing program) 2021/01/16 19:00:03 fetching corpus: 36350, signal 1034235/1154797 (executing program) 2021/01/16 19:00:03 fetching corpus: 36400, signal 1034494/1154798 (executing program) 2021/01/16 19:00:03 fetching corpus: 36450, signal 1034852/1154798 (executing program) 2021/01/16 19:00:03 fetching corpus: 36500, signal 1035133/1154798 (executing program) 2021/01/16 19:00:03 fetching corpus: 36550, signal 1035446/1154798 (executing program) 2021/01/16 19:00:03 fetching corpus: 36600, signal 1035745/1154798 (executing program) 2021/01/16 19:00:03 fetching corpus: 36650, signal 1036165/1154798 (executing program) 2021/01/16 19:00:04 fetching corpus: 36700, signal 1036392/1154798 (executing program) 2021/01/16 19:00:04 fetching corpus: 36750, signal 1036679/1154798 (executing program) 2021/01/16 19:00:04 fetching corpus: 36800, signal 1037078/1154798 (executing program) 2021/01/16 19:00:04 fetching corpus: 36850, signal 1037480/1154798 (executing program) 2021/01/16 19:00:04 fetching corpus: 36900, signal 1037883/1154798 (executing program) 2021/01/16 19:00:04 fetching corpus: 36950, signal 1038085/1154798 (executing program) 2021/01/16 19:00:04 fetching corpus: 37000, signal 1038549/1154798 (executing program) 2021/01/16 19:00:05 fetching corpus: 37050, signal 1038832/1154798 (executing program) 2021/01/16 19:00:05 fetching corpus: 37100, signal 1039111/1154798 (executing program) 2021/01/16 19:00:05 fetching corpus: 37150, signal 1039382/1154798 (executing program) 2021/01/16 19:00:05 fetching corpus: 37200, signal 1039744/1154798 (executing program) 2021/01/16 19:00:05 fetching corpus: 37250, signal 1040070/1154798 (executing program) 2021/01/16 19:00:05 fetching corpus: 37300, signal 1040494/1154798 (executing program) 2021/01/16 19:00:05 fetching corpus: 37350, signal 1040764/1154798 (executing program) 2021/01/16 19:00:05 fetching corpus: 37400, signal 1040986/1154799 (executing program) 2021/01/16 19:00:06 fetching corpus: 37450, signal 1041355/1154799 (executing program) 2021/01/16 19:00:06 fetching corpus: 37500, signal 1041868/1154800 (executing program) 2021/01/16 19:00:06 fetching corpus: 37550, signal 1042276/1154800 (executing program) 2021/01/16 19:00:06 fetching corpus: 37600, signal 1042503/1154800 (executing program) 2021/01/16 19:00:06 fetching corpus: 37650, signal 1042904/1154800 (executing program) 2021/01/16 19:00:06 fetching corpus: 37700, signal 1043393/1154800 (executing program) 2021/01/16 19:00:06 fetching corpus: 37750, signal 1043754/1154800 (executing program) 2021/01/16 19:00:07 fetching corpus: 37800, signal 1044172/1154801 (executing program) 2021/01/16 19:00:07 fetching corpus: 37850, signal 1044406/1154801 (executing program) 2021/01/16 19:00:07 fetching corpus: 37900, signal 1044728/1154801 (executing program) 2021/01/16 19:00:07 fetching corpus: 37950, signal 1045007/1154801 (executing program) 2021/01/16 19:00:07 fetching corpus: 38000, signal 1045323/1154801 (executing program) 2021/01/16 19:00:07 fetching corpus: 38050, signal 1045604/1154801 (executing program) 2021/01/16 19:00:07 fetching corpus: 38100, signal 1045867/1154801 (executing program) 2021/01/16 19:00:08 fetching corpus: 38150, signal 1046528/1154801 (executing program) 2021/01/16 19:00:08 fetching corpus: 38200, signal 1046890/1154801 (executing program) 2021/01/16 19:00:08 fetching corpus: 38250, signal 1047165/1154801 (executing program) 2021/01/16 19:00:08 fetching corpus: 38300, signal 1047492/1154801 (executing program) 2021/01/16 19:00:08 fetching corpus: 38350, signal 1047850/1154801 (executing program) 2021/01/16 19:00:08 fetching corpus: 38400, signal 1048247/1154801 (executing program) 2021/01/16 19:00:09 fetching corpus: 38450, signal 1048570/1154801 (executing program) 2021/01/16 19:00:09 fetching corpus: 38500, signal 1048827/1154802 (executing program) 2021/01/16 19:00:09 fetching corpus: 38550, signal 1049258/1154802 (executing program) 2021/01/16 19:00:09 fetching corpus: 38600, signal 1049529/1154802 (executing program) 2021/01/16 19:00:09 fetching corpus: 38650, signal 1049872/1154802 (executing program) 2021/01/16 19:00:09 fetching corpus: 38700, signal 1050213/1154803 (executing program) 2021/01/16 19:00:10 fetching corpus: 38750, signal 1050662/1154803 (executing program) 2021/01/16 19:00:10 fetching corpus: 38800, signal 1050879/1154803 (executing program) 2021/01/16 19:00:10 fetching corpus: 38850, signal 1051119/1154803 (executing program) 2021/01/16 19:00:10 fetching corpus: 38900, signal 1051517/1154803 (executing program) 2021/01/16 19:00:10 fetching corpus: 38950, signal 1051906/1154803 (executing program) 2021/01/16 19:00:10 fetching corpus: 39000, signal 1052477/1154803 (executing program) 2021/01/16 19:00:10 fetching corpus: 39050, signal 1052791/1154803 (executing program) 2021/01/16 19:00:11 fetching corpus: 39100, signal 1053168/1154803 (executing program) 2021/01/16 19:00:11 fetching corpus: 39150, signal 1053863/1154803 (executing program) 2021/01/16 19:00:11 fetching corpus: 39200, signal 1054137/1154803 (executing program) 2021/01/16 19:00:11 fetching corpus: 39250, signal 1054423/1154803 (executing program) 2021/01/16 19:00:11 fetching corpus: 39300, signal 1054720/1154803 (executing program) 2021/01/16 19:00:11 fetching corpus: 39350, signal 1054982/1154803 (executing program) 2021/01/16 19:00:11 fetching corpus: 39400, signal 1055236/1154803 (executing program) 2021/01/16 19:00:12 fetching corpus: 39450, signal 1055647/1154803 (executing program) 2021/01/16 19:00:12 fetching corpus: 39500, signal 1056350/1154803 (executing program) 2021/01/16 19:00:12 fetching corpus: 39550, signal 1056669/1154806 (executing program) 2021/01/16 19:00:12 fetching corpus: 39600, signal 1056955/1154806 (executing program) 2021/01/16 19:00:12 fetching corpus: 39650, signal 1057236/1154807 (executing program) 2021/01/16 19:00:12 fetching corpus: 39700, signal 1057477/1154807 (executing program) 2021/01/16 19:00:12 fetching corpus: 39750, signal 1057711/1154807 (executing program) 2021/01/16 19:00:13 fetching corpus: 39800, signal 1057960/1154807 (executing program) 2021/01/16 19:00:13 fetching corpus: 39850, signal 1058216/1154808 (executing program) 2021/01/16 19:00:13 fetching corpus: 39900, signal 1058443/1154808 (executing program) 2021/01/16 19:00:13 fetching corpus: 39950, signal 1058686/1154808 (executing program) 2021/01/16 19:00:13 fetching corpus: 40000, signal 1059119/1154808 (executing program) 2021/01/16 19:00:13 fetching corpus: 40050, signal 1059474/1154808 (executing program) 2021/01/16 19:00:13 fetching corpus: 40100, signal 1059801/1154808 (executing program) 2021/01/16 19:00:14 fetching corpus: 40150, signal 1060182/1154812 (executing program) 2021/01/16 19:00:14 fetching corpus: 40200, signal 1060668/1154812 (executing program) 2021/01/16 19:00:14 fetching corpus: 40250, signal 1060971/1154812 (executing program) 2021/01/16 19:00:14 fetching corpus: 40300, signal 1061249/1154813 (executing program) 2021/01/16 19:00:14 fetching corpus: 40350, signal 1061547/1154813 (executing program) 2021/01/16 19:00:14 fetching corpus: 40400, signal 1061803/1154813 (executing program) 2021/01/16 19:00:15 fetching corpus: 40450, signal 1062103/1154813 (executing program) 2021/01/16 19:00:15 fetching corpus: 40500, signal 1062475/1154813 (executing program) 2021/01/16 19:00:15 fetching corpus: 40550, signal 1062836/1154813 (executing program) 2021/01/16 19:00:15 fetching corpus: 40600, signal 1063152/1154813 (executing program) 2021/01/16 19:00:15 fetching corpus: 40650, signal 1063365/1154813 (executing program) 2021/01/16 19:00:15 fetching corpus: 40700, signal 1063796/1154813 (executing program) 2021/01/16 19:00:16 fetching corpus: 40750, signal 1064344/1154813 (executing program) 2021/01/16 19:00:16 fetching corpus: 40800, signal 1064610/1154813 (executing program) 2021/01/16 19:00:16 fetching corpus: 40850, signal 1064976/1154813 (executing program) 2021/01/16 19:00:16 fetching corpus: 40900, signal 1065298/1154813 (executing program) 2021/01/16 19:00:16 fetching corpus: 40950, signal 1065587/1154813 (executing program) 2021/01/16 19:00:16 fetching corpus: 41000, signal 1065904/1154813 (executing program) 2021/01/16 19:00:16 fetching corpus: 41050, signal 1066330/1154813 (executing program) 2021/01/16 19:00:16 fetching corpus: 41100, signal 1066642/1154813 (executing program) 2021/01/16 19:00:17 fetching corpus: 41150, signal 1066894/1154813 (executing program) 2021/01/16 19:00:17 fetching corpus: 41200, signal 1067192/1154813 (executing program) 2021/01/16 19:00:17 fetching corpus: 41250, signal 1067369/1154813 (executing program) 2021/01/16 19:00:17 fetching corpus: 41300, signal 1067650/1154813 (executing program) 2021/01/16 19:00:17 fetching corpus: 41350, signal 1067825/1154813 (executing program) 2021/01/16 19:00:17 fetching corpus: 41400, signal 1068078/1154813 (executing program) 2021/01/16 19:00:18 fetching corpus: 41450, signal 1068302/1154813 (executing program) 2021/01/16 19:00:18 fetching corpus: 41500, signal 1068660/1154813 (executing program) 2021/01/16 19:00:18 fetching corpus: 41550, signal 1068879/1154813 (executing program) 2021/01/16 19:00:18 fetching corpus: 41600, signal 1069193/1154813 (executing program) 2021/01/16 19:00:18 fetching corpus: 41650, signal 1069363/1154813 (executing program) 2021/01/16 19:00:18 fetching corpus: 41700, signal 1069660/1154813 (executing program) 2021/01/16 19:00:18 fetching corpus: 41750, signal 1070122/1154814 (executing program) 2021/01/16 19:00:19 fetching corpus: 41800, signal 1070288/1154814 (executing program) 2021/01/16 19:00:19 fetching corpus: 41850, signal 1070610/1154814 (executing program) 2021/01/16 19:00:19 fetching corpus: 41900, signal 1072949/1154814 (executing program) 2021/01/16 19:00:19 fetching corpus: 41950, signal 1073294/1154814 (executing program) 2021/01/16 19:00:19 fetching corpus: 42000, signal 1073492/1154814 (executing program) 2021/01/16 19:00:19 fetching corpus: 42050, signal 1073748/1154814 (executing program) 2021/01/16 19:00:19 fetching corpus: 42100, signal 1073967/1154814 (executing program) 2021/01/16 19:00:20 fetching corpus: 42150, signal 1074229/1154814 (executing program) 2021/01/16 19:00:20 fetching corpus: 42200, signal 1074552/1154814 (executing program) 2021/01/16 19:00:20 fetching corpus: 42250, signal 1074763/1154817 (executing program) 2021/01/16 19:00:20 fetching corpus: 42300, signal 1075084/1154817 (executing program) 2021/01/16 19:00:20 fetching corpus: 42350, signal 1075324/1154817 (executing program) 2021/01/16 19:00:20 fetching corpus: 42400, signal 1075714/1154817 (executing program) 2021/01/16 19:00:20 fetching corpus: 42450, signal 1076079/1154817 (executing program) 2021/01/16 19:00:20 fetching corpus: 42500, signal 1076281/1154817 (executing program) 2021/01/16 19:00:21 fetching corpus: 42550, signal 1076434/1154817 (executing program) 2021/01/16 19:00:21 fetching corpus: 42600, signal 1076734/1154817 (executing program) 2021/01/16 19:00:21 fetching corpus: 42650, signal 1077103/1154817 (executing program) 2021/01/16 19:00:21 fetching corpus: 42700, signal 1077357/1154817 (executing program) 2021/01/16 19:00:21 fetching corpus: 42750, signal 1077696/1154818 (executing program) 2021/01/16 19:00:22 fetching corpus: 42800, signal 1077960/1154818 (executing program) 2021/01/16 19:00:22 fetching corpus: 42850, signal 1078127/1154818 (executing program) 2021/01/16 19:00:22 fetching corpus: 42900, signal 1078417/1154818 (executing program) 2021/01/16 19:00:22 fetching corpus: 42950, signal 1078638/1154820 (executing program) 2021/01/16 19:00:22 fetching corpus: 43000, signal 1078952/1154820 (executing program) 2021/01/16 19:00:22 fetching corpus: 43050, signal 1079237/1154820 (executing program) 2021/01/16 19:00:23 fetching corpus: 43100, signal 1079473/1154820 (executing program) 2021/01/16 19:00:23 fetching corpus: 43150, signal 1079972/1154820 (executing program) 2021/01/16 19:00:23 fetching corpus: 43200, signal 1080214/1154820 (executing program) 2021/01/16 19:00:23 fetching corpus: 43250, signal 1080425/1154820 (executing program) 2021/01/16 19:00:23 fetching corpus: 43300, signal 1080604/1154820 (executing program) 2021/01/16 19:00:23 fetching corpus: 43350, signal 1080992/1154820 (executing program) 2021/01/16 19:00:23 fetching corpus: 43400, signal 1081183/1154820 (executing program) 2021/01/16 19:00:23 fetching corpus: 43450, signal 1081480/1154821 (executing program) 2021/01/16 19:00:24 fetching corpus: 43500, signal 1081974/1154822 (executing program) 2021/01/16 19:00:24 fetching corpus: 43550, signal 1082209/1154822 (executing program) 2021/01/16 19:00:24 fetching corpus: 43600, signal 1082458/1154822 (executing program) 2021/01/16 19:00:24 fetching corpus: 43650, signal 1082703/1154822 (executing program) 2021/01/16 19:00:24 fetching corpus: 43700, signal 1082882/1154822 (executing program) 2021/01/16 19:00:24 fetching corpus: 43750, signal 1083169/1154822 (executing program) 2021/01/16 19:00:24 fetching corpus: 43800, signal 1083479/1154822 (executing program) 2021/01/16 19:00:24 fetching corpus: 43850, signal 1083697/1154822 (executing program) 2021/01/16 19:00:25 fetching corpus: 43900, signal 1083895/1154822 (executing program) 2021/01/16 19:00:25 fetching corpus: 43950, signal 1084200/1154822 (executing program) 2021/01/16 19:00:25 fetching corpus: 44000, signal 1084769/1154822 (executing program) 2021/01/16 19:00:25 fetching corpus: 44050, signal 1085094/1154822 (executing program) 2021/01/16 19:00:25 fetching corpus: 44100, signal 1085348/1154822 (executing program) 2021/01/16 19:00:25 fetching corpus: 44150, signal 1085593/1154822 (executing program) 2021/01/16 19:00:25 fetching corpus: 44200, signal 1085818/1154822 (executing program) 2021/01/16 19:00:26 fetching corpus: 44250, signal 1086115/1154823 (executing program) 2021/01/16 19:00:26 fetching corpus: 44300, signal 1086423/1154823 (executing program) 2021/01/16 19:00:26 fetching corpus: 44350, signal 1086882/1154823 (executing program) 2021/01/16 19:00:26 fetching corpus: 44400, signal 1087069/1154823 (executing program) 2021/01/16 19:00:26 fetching corpus: 44450, signal 1087314/1154823 (executing program) 2021/01/16 19:00:26 fetching corpus: 44500, signal 1087553/1154823 (executing program) 2021/01/16 19:00:26 fetching corpus: 44550, signal 1087859/1154823 (executing program) 2021/01/16 19:00:26 fetching corpus: 44600, signal 1088127/1154823 (executing program) 2021/01/16 19:00:27 fetching corpus: 44650, signal 1088812/1154823 (executing program) 2021/01/16 19:00:27 fetching corpus: 44700, signal 1089124/1154823 (executing program) 2021/01/16 19:00:27 fetching corpus: 44750, signal 1089458/1154823 (executing program) 2021/01/16 19:00:27 fetching corpus: 44755, signal 1089482/1154825 (executing program) 2021/01/16 19:00:27 fetching corpus: 44755, signal 1089482/1154825 (executing program) 2021/01/16 19:00:29 starting 6 fuzzer processes 19:00:29 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0xfffffffe, 0x8, 0xb00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x200000100000011, 0x0, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x20008040}, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3ff}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 19:00:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r2, 0x0, 0x0}, 0x1c) 19:00:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x541b, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 19:00:30 executing program 3: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x860e448b82355384) 19:00:30 executing program 4: signalfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) socket$inet(0x2, 0x0, 0x0) 19:00:30 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000580)='ns/uts\x00') syzkaller login: [ 205.405647][ T8483] IPVS: ftp: loaded support on port[0] = 21 [ 205.551273][ T8494] IPVS: ftp: loaded support on port[0] = 21 [ 205.756829][ T8574] IPVS: ftp: loaded support on port[0] = 21 [ 205.889572][ T8483] chnl_net:caif_netlink_parms(): no params data found [ 206.062199][ T8710] IPVS: ftp: loaded support on port[0] = 21 [ 206.083000][ T8494] chnl_net:caif_netlink_parms(): no params data found [ 206.139554][ T8483] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.147779][ T8483] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.166856][ T8483] device bridge_slave_0 entered promiscuous mode [ 206.256761][ T8483] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.266917][ T8483] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.285646][ T8785] IPVS: ftp: loaded support on port[0] = 21 [ 206.298325][ T8483] device bridge_slave_1 entered promiscuous mode [ 206.344693][ T8483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.360125][ T8483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.489064][ T8494] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.496916][ T8494] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.506354][ T8494] device bridge_slave_0 entered promiscuous mode [ 206.516884][ T8483] team0: Port device team_slave_0 added [ 206.523019][ T8494] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.530542][ T8494] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.539286][ T8494] device bridge_slave_1 entered promiscuous mode [ 206.572892][ T8574] chnl_net:caif_netlink_parms(): no params data found [ 206.604651][ T8483] team0: Port device team_slave_1 added [ 206.678784][ T8927] IPVS: ftp: loaded support on port[0] = 21 [ 206.735722][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.773309][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.781514][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.808075][ T8483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.826032][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.852206][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.859638][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.887220][ T8483] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.958260][ T8483] device hsr_slave_0 entered promiscuous mode [ 206.967067][ T8483] device hsr_slave_1 entered promiscuous mode [ 207.032077][ T8494] team0: Port device team_slave_0 added [ 207.100086][ T8494] team0: Port device team_slave_1 added [ 207.245930][ T8785] chnl_net:caif_netlink_parms(): no params data found [ 207.265211][ T3003] Bluetooth: hci0: command 0x0409 tx timeout [ 207.290086][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.297523][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.325073][ T8494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.346536][ T8574] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.353640][ T8574] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.363440][ T8574] device bridge_slave_0 entered promiscuous mode [ 207.371256][ T8710] chnl_net:caif_netlink_parms(): no params data found [ 207.386888][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.393928][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.421388][ T8494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.458572][ T8574] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.467264][ T8574] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.476095][ T8574] device bridge_slave_1 entered promiscuous mode [ 207.504085][ T3003] Bluetooth: hci1: command 0x0409 tx timeout [ 207.610186][ T8574] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.649150][ T8574] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.667514][ T8927] chnl_net:caif_netlink_parms(): no params data found [ 207.680495][ T8494] device hsr_slave_0 entered promiscuous mode [ 207.688915][ T8494] device hsr_slave_1 entered promiscuous mode [ 207.696229][ T8494] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.706066][ T8494] Cannot create hsr debugfs directory [ 207.744272][ T3206] Bluetooth: hci2: command 0x0409 tx timeout [ 207.782007][ T8574] team0: Port device team_slave_0 added [ 207.802045][ T8574] team0: Port device team_slave_1 added [ 207.821420][ T8710] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.830420][ T8710] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.839527][ T8710] device bridge_slave_0 entered promiscuous mode [ 207.860666][ T8710] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.869086][ T8710] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.880689][ T8710] device bridge_slave_1 entered promiscuous mode [ 207.929396][ T8574] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.939466][ T8574] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.966954][ T8574] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.985353][ T3003] Bluetooth: hci3: command 0x0409 tx timeout [ 208.004430][ T8785] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.011540][ T8785] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.021179][ T8785] device bridge_slave_0 entered promiscuous mode [ 208.038909][ T8574] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.045981][ T8574] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.072974][ T8574] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.101582][ T8710] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.114773][ T8710] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.124183][ T8785] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.131297][ T8785] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.140718][ T8785] device bridge_slave_1 entered promiscuous mode [ 208.220896][ T8785] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.224664][ T3206] Bluetooth: hci4: command 0x0409 tx timeout [ 208.253660][ T8710] team0: Port device team_slave_0 added [ 208.272817][ T8785] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.288958][ T8574] device hsr_slave_0 entered promiscuous mode [ 208.296559][ T8574] device hsr_slave_1 entered promiscuous mode [ 208.303686][ T8574] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.311486][ T8574] Cannot create hsr debugfs directory [ 208.326867][ T8710] team0: Port device team_slave_1 added [ 208.401218][ T8927] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.410588][ T8927] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.420274][ T8927] device bridge_slave_0 entered promiscuous mode [ 208.436474][ T8785] team0: Port device team_slave_0 added [ 208.456976][ T8483] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 208.478370][ T8927] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.485924][ T8927] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.497925][ T8927] device bridge_slave_1 entered promiscuous mode [ 208.511024][ T8785] team0: Port device team_slave_1 added [ 208.518069][ T8710] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.525980][ T8710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.552388][ T8710] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.565171][ T8483] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 208.575546][ T8483] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 208.610405][ T8710] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.621710][ T8710] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.648745][ T3206] Bluetooth: hci5: command 0x0409 tx timeout [ 208.655706][ T8710] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.667864][ T8483] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 208.727136][ T8927] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.754520][ T8785] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.761504][ T8785] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.790019][ T8785] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.807380][ T8710] device hsr_slave_0 entered promiscuous mode [ 208.816503][ T8710] device hsr_slave_1 entered promiscuous mode [ 208.823046][ T8710] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.831229][ T8710] Cannot create hsr debugfs directory [ 208.839991][ T8927] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.873012][ T8785] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.880825][ T8785] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.908509][ T8785] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.995713][ T8927] team0: Port device team_slave_0 added [ 209.006142][ T8927] team0: Port device team_slave_1 added [ 209.064048][ T8494] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 209.076580][ T8785] device hsr_slave_0 entered promiscuous mode [ 209.086166][ T8785] device hsr_slave_1 entered promiscuous mode [ 209.092670][ T8785] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.101926][ T8785] Cannot create hsr debugfs directory [ 209.128619][ T8494] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 209.164511][ T8927] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.171496][ T8927] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.199964][ T8927] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.217331][ T8927] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.224328][ T8927] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.253048][ T8927] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.268367][ T8494] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 209.306270][ T8494] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 209.344564][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 209.388887][ T8927] device hsr_slave_0 entered promiscuous mode [ 209.398332][ T8927] device hsr_slave_1 entered promiscuous mode [ 209.407056][ T8927] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.415362][ T8927] Cannot create hsr debugfs directory [ 209.583977][ T3003] Bluetooth: hci1: command 0x041b tx timeout [ 209.642539][ T8574] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 209.662682][ T8574] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 209.676539][ T8483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.711167][ T8574] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 209.721873][ T8574] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 209.817897][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.824191][ T3206] Bluetooth: hci2: command 0x041b tx timeout [ 209.828147][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.849263][ T8483] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.881364][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.888722][ T8710] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 209.905840][ T8710] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 209.922451][ T8710] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 209.933569][ T8710] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 209.977999][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.992187][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.002341][ T3207] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.009660][ T3207] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.024752][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.039288][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.050478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.060531][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.067686][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.080364][ T3003] Bluetooth: hci3: command 0x041b tx timeout [ 210.114073][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.122494][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.136460][ T8494] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.150945][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.178028][ T8785] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 210.212504][ T8785] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 210.226842][ T8785] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 210.270758][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.281550][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.291590][ T3003] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.298725][ T3003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.304001][ T9759] Bluetooth: hci4: command 0x041b tx timeout [ 210.308295][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.321251][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.330245][ T3003] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.337391][ T3003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.345669][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.354463][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.363009][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.372669][ T8785] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 210.423216][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.433723][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.443132][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.453558][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.484526][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.496924][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.505770][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.520932][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.529697][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.543524][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.552345][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.566373][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.589687][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.616561][ T8494] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.629547][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.667696][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.681182][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.692145][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.708061][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.721039][ T19] Bluetooth: hci5: command 0x041b tx timeout [ 210.733065][ T8927] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 210.751533][ T8927] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 210.767937][ T8710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.786122][ T8483] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.798089][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.807895][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.817470][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.826691][ T8927] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 210.843027][ T8927] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 210.887497][ T8710] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.919314][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.931232][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.991727][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.004832][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.013295][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.020479][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.059448][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.071531][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.081350][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.091798][ T3003] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.099000][ T3003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.108173][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.116204][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.123670][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.131936][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.139666][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.156540][ T8483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.167587][ T8494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.193655][ T8574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.207383][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.266385][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.277748][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.289269][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.298842][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.308699][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.356275][ T8574] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.387136][ T8494] device veth0_vlan entered promiscuous mode [ 211.394804][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.405577][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.416361][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.425174][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.433676][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.434686][ T9413] Bluetooth: hci0: command 0x040f tx timeout [ 211.445798][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.457146][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.466508][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.475925][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.483648][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.492099][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.500796][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.520268][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.542660][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.553385][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.562168][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.571784][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.581551][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.589990][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.610418][ T8494] device veth1_vlan entered promiscuous mode [ 211.621908][ T8483] device veth0_vlan entered promiscuous mode [ 211.652023][ T8483] device veth1_vlan entered promiscuous mode [ 211.664676][ T9413] Bluetooth: hci1: command 0x040f tx timeout [ 211.684632][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.705352][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.713727][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.744680][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.753368][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.760551][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.775982][ T8785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.817183][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.825726][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.833673][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.843151][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.852366][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.861517][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.868660][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.904932][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 211.911275][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.977640][ T8927] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.988264][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.999344][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.008432][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.018813][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.027238][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.035779][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.043231][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.050950][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.060020][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.070491][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.079499][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.088726][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.099633][ T8785] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.110727][ T8710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.121978][ T8483] device veth0_macvtap entered promiscuous mode [ 212.131562][ T8494] device veth0_macvtap entered promiscuous mode [ 212.145050][ T3003] Bluetooth: hci3: command 0x040f tx timeout [ 212.169335][ T8574] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 212.180245][ T8574] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.197676][ T8483] device veth1_macvtap entered promiscuous mode [ 212.213367][ T8927] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.226393][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.237142][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.246657][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.255917][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.264924][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.272591][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.281024][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.289897][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.300391][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.308569][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.317873][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.327996][ T9413] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.335189][ T9413] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.374532][ T8494] device veth1_macvtap entered promiscuous mode [ 212.395258][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 212.401829][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.412110][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.420058][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.428309][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.438295][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.447320][ T9413] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.454506][ T9413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.481479][ T8574] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.509317][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.518660][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.528026][ T3003] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.535197][ T3003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.543122][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.571296][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.586372][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.600869][ T8483] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.610190][ T8483] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.619459][ T8483] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.630972][ T8483] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.642547][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.659242][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.668734][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.678785][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.688196][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.697752][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.707751][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.717120][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.726762][ T3003] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.734657][ T3003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.742631][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.751851][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.762482][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.771974][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.781297][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.809149][ T3003] Bluetooth: hci5: command 0x040f tx timeout [ 212.820085][ T8785] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 212.837929][ T8785] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.865393][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.877869][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.891104][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.900183][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.911253][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.922151][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.932327][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.942135][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.952880][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.963569][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.973339][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.982393][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.991155][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.000190][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.009172][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.034406][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.042716][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.052799][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.063101][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.072458][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.080556][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.109171][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.121631][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.133347][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.151975][ T8785] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.171848][ T8710] device veth0_vlan entered promiscuous mode [ 213.188555][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.198098][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.208243][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.217504][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.226691][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.236700][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.246033][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.255024][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.268210][ T8494] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.280674][ T8494] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.289954][ T8494] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.299229][ T8494] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.360401][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.377973][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.392538][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.409282][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.420799][ T8927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.465308][ T8710] device veth1_vlan entered promiscuous mode [ 213.493271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.514998][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.544571][ T8574] device veth0_vlan entered promiscuous mode [ 213.561815][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 213.622730][ T8574] device veth1_vlan entered promiscuous mode [ 213.630913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.641811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.656526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.666650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.680619][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.741882][ T111] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.754443][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 213.774047][ T111] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.786863][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.804816][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.812334][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.837260][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 213.884384][ T8927] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.915297][ T8710] device veth0_macvtap entered promiscuous mode [ 213.923068][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.947019][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.967807][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.986119][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.995450][ T9413] Bluetooth: hci2: command 0x0419 tx timeout [ 214.005026][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.027180][ T8710] device veth1_macvtap entered promiscuous mode [ 214.046053][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.057226][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.065842][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.084586][ T8785] device veth0_vlan entered promiscuous mode [ 214.097039][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.116002][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.173101][ T8574] device veth0_macvtap entered promiscuous mode [ 214.201792][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 214.215689][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.225551][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 214.226812][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.245505][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.254280][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.277908][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.288793][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.300149][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.312048][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.323550][ T8710] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.339456][ T8574] device veth1_macvtap entered promiscuous mode [ 214.349900][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.358347][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.368178][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.377832][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 214.387468][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.396868][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.410108][ T8785] device veth1_vlan entered promiscuous mode [ 214.424748][ T111] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.434262][ T111] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.465094][ T9413] Bluetooth: hci4: command 0x0419 tx timeout [ 214.467079][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.485135][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.496195][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.507144][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.521284][ T8710] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.543995][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 214.553022][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.562826][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.573454][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.582675][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.594816][ T8927] device veth0_vlan entered promiscuous mode [ 214.620084][ T8710] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.641599][ T8710] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.652999][ T8710] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.673351][ T8710] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.702632][ T9817] IPVS: ftp: loaded support on port[0] = 21 [ 214.732088][ T8574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.766009][ T8574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.776424][ T8574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.788858][ T8574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.800921][ T8574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.813505][ T8574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.829881][ T8574] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.841212][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.850223][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.858915][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.869991][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.879864][ T9413] Bluetooth: hci5: command 0x0419 tx timeout [ 214.904561][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.913514][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.958283][ T8927] device veth1_vlan entered promiscuous mode [ 214.992491][ T8574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.010387][ T8574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.039056][ T8574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 19:00:40 executing program 1: msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7) [ 215.059808][ T8574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.072403][ T8574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 19:00:40 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x80045017, 0x0) [ 215.110442][ T8574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.132991][ T8574] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.147134][ T8785] device veth0_macvtap entered promiscuous mode [ 215.194641][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.215894][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.226075][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.241200][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.296526][ T8574] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.316759][ T8574] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 19:00:41 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ff9000/0x4000)=nil, 0x1000, 0x380000a, 0x12, r0, 0x83000000) [ 215.345611][ T8574] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.375330][ T8574] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.483163][ T8785] device veth1_macvtap entered promiscuous mode [ 215.527738][ T9845] ptrace attach of "/root/syz-executor.0"[9821] was attempted by "/root/syz-executor.0"[9845] [ 215.536249][ T9821] IPVS: ftp: loaded support on port[0] = 21 19:00:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000a40)={0x6, 'gre0\x00'}) [ 215.585497][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.606593][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.641841][ T8927] device veth0_macvtap entered promiscuous mode [ 215.694333][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.698034][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.717953][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.727713][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.728052][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.759820][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.770799][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.782095][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.793126][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.809219][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.856501][ T8785] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.948025][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.964980][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 215.973198][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 19:00:41 executing program 1: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x4020) [ 215.995398][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.033601][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.059006][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.083098][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.095116][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.105945][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.117688][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:00:41 executing program 1: renameat2(0xffffffffffffffff, &(0x7f0000002980)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 216.140722][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.184134][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.201731][ T8785] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.211404][ T8927] device veth1_macvtap entered promiscuous mode [ 216.274510][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.287307][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.309908][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.346815][ T8785] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.356870][ T8785] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.365988][ T8785] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.376653][ T8785] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.458588][ T111] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.462290][ T8927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.487686][ T111] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.508476][ T8927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.520966][ T8927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.531704][ T8927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.541961][ T8927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.574487][ T8927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.593884][ T8927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.606084][ T8927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.616692][ T8927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.635682][ T8927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.648997][ T8927] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.685149][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.703476][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.711408][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.720348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.731196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.740268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.764994][ T8927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.778215][ T8927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.801264][ T8927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.812163][ T8927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.822459][ T8927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.832997][ T8927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.843765][ T8927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.857036][ T8927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.867832][ T8927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.878424][ T8927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.890920][ T8927] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.907277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.923615][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.006037][ T8927] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.021542][ T8927] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.053453][ T8927] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.088482][ T8927] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.167422][ T111] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.208244][ T111] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.290804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.354986][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.386588][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.443235][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.578919][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.591507][ T111] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.614061][ T111] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.626978][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.669684][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.689533][ T294] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.701135][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.717587][ T294] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.787939][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.934985][ T9979] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 217.978884][ T9979] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 217.989772][ T9979] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 217.999647][ T9979] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 218.008490][ T9979] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 218.153954][ T9979] device vxlan0 entered promiscuous mode [ 218.191541][ T9982] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:00:45 executing program 0: syz_usb_connect(0x0, 0x32, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0xa2, 0x34, 0x42, 0x20, 0x1608, 0xc, 0xc8e0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x52, 0x12, 0x9d, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x5, 0x5, "83298a"}]}}]}}]}}]}}, 0x0) 19:00:45 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4a41) 19:00:45 executing program 3: ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001500)='batadv\x00') syz_open_procfs(0x0, &(0x7f0000001640)='timerslack_ns\x00') syz_genetlink_get_family_id$mptcp(&(0x7f00000016c0)='mptcp_pm\x00') 19:00:45 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002480)='/dev/sequencer\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x4004510f, &(0x7f0000002580)) 19:00:45 executing program 2: socketpair(0x2b, 0x0, 0x0, &(0x7f00000005c0)) 19:00:45 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) 19:00:45 executing program 2: syz_open_procfs(0x0, &(0x7f0000001640)='timerslack_ns\x00') 19:00:46 executing program 3: r0 = add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="7f", 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 19:00:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x7b, &(0x7f0000000380), 0x14) 19:00:46 executing program 4: syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x0, 0xc0041) 19:00:46 executing program 5: getresuid(&(0x7f00000001c0), &(0x7f0000000200), 0x0) 19:00:46 executing program 2: openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) [ 220.824987][ T9759] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 221.134031][ T9759] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 221.143249][ T9759] usb usb1-port1: attempt power cycle [ 221.785529][ T9759] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 222.084945][ T9759] usb usb1-port1: Cannot enable. Maybe the USB cable is bad? [ 222.092509][ T9759] usb usb1-port1: unable to enumerate USB device 19:00:49 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7709, 0x0) 19:00:49 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='syz', 0x0) 19:00:49 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x49, 0x0, 0x0) 19:00:49 executing program 4: add_key(&(0x7f00000001c0)='big_key\x00', 0x0, &(0x7f0000000240)="d31de8e7e6bf23aec0ee7fa5130a2baa4735a813dc43d88003e3d8b253b8dc31edc0598650458e41d0e416fe7ebe7b38d6f5bf52d313656b7548ef37ba819e3e1d04ee55465b21bf6177a8837e4982836581f9fe834309be6a9741c81cfd120b1b67c9057cf3e497c15e5a7392cde5a233605623a599a8766aa8222654544ad3079f71b2f4ea161534bb32de41e00f7bc7d3fe585d238751d71ef1a52b91d0a1c442cd53c3ed35adaf3a31ee835d9a5b1659b2ac78a35bc1b36aca1a58451834fb9ee7e90796cb4d4168a659abdc204a6640bad9674cc542c9d0047a274e26fb7aeb680147354ac5bf567ac72869a70f92fd162d8ddfedd922144aa7896ef8fa83b504d98d7abd0d25347341401708de27532d876dad8a27208836fbb868b45f7a5b47099333f7a6432e797a374aa7cd6ac8c47d92a46a2750caa1716804aeca6fe9328b16e78357d7e343e08318d4138078efff6d1f0cf0c5b218cc317062116fa1eea5697eb9547c5fd631a469b3378d4b6651e8cbd3a2634e31ba73d984e04877b5a26de877de12f01a0d1ac20eac074eb78b6039a5f8ce43bb6883059a3f38cb6d02705a807afa95489259f0452e615771146d92de59e4497ff127635456264b3d71730ffabd26996330f2dc639f05e85604747ef2967b1e727ad87460551c1cabb9eca0d5e621f3662c0eed4d4e142764a488fd372d8691cdac3ba411626b0d046f9bdada3c95aba83e26792fd04abacc32a5bfced48edf1bc535cc5da5a1dde956db0ea5317cfcc47d6edc34b52b56ae20b3c1138b749c3081b2d81f39a61cfd5a90ec8354c78ffee578b9362c4dec4226b9344b69c657678ace36f6a7316860d5be90cdccdf45582cd65d1aaa4618b5cae941ffbd3755122aea809ba1f7e7d2b796770da487794daf78ee115ad507ca88b6d353ec270127d48eb9012bb0f6a4fee781f9077077c739b10588ffc132caf1457a19ea123b5e65906cfc60952b5dee07522a9fb83ebd12bf0d0588b77d6fe30a1c85646548bfb8853db06a3f769b4aee8a942652aefdb35be7ef28281a7509dc73f2ac04129892bedf8e1290e27a2791beabe667b87f5009d6ff28bb1eba7d13f69c8da760c501833eae2b6f32a4d4c9700d0f3c3538c7a25516c4e55bb750a2a0516f018177ebcb94d7afa09458f656fe86d3e2ef6459ea5ae7b236bc498a397dc5a5681136885470b3bae152c5d0a17642709e3999a8a1d7141efb5ef0ce8248b8ee55164011948abd94058e2149fee0e843ecb1cf4974924e0569bb64655c019e5d6f29eab6b426b881440893e1703a2a2bd06ae2aaec62cc82a49ff5111df371bfba8843f8aa1416f7a1afd8336fffce964ae86c02ce43a389abfc7c46b9dbf48deee9f830eb44ed4e006c1fdccb82fa98558055da7a93eab8b9f702fb84948362690e1680b9f52628f3961de6635deeec424da5f182040df06a02f6e8ba70178f2fe7aaa7b35e2d2574f98f2d8c0db4c2270b91b8dee6deb314c5361852bb07882eafb0103c03aa33e19114a3f07887736268ae86d819e3ebd60438e0f38d2b0d64af9c9ffdfcbc53bf3b2ce56513ba5b51114f5c028441fe74ae856a8f6f4bd050baffcf74fe7cb6fbe4b5cbdd277a34ea1993aeedc840e9ebb3aed50a126c5ddf1c32822294cbf4216616f551df5566ec6d0f636feb53066d872f4d15bca3f18338f5b1e1e30afeea0575b3a2eac0510512b51956c4bf5d0f5679c1746ebc05eb5c13578369e49a707eb313bec67f7c073c99711ffd9fc356caf5d5af1f6f219a7c55e4937cbf9aae5df5ea7c7d9cf4da3148c88541f4e85bbd8763607d480027a0b2355e7f64a21cc7f0fe3ae40fd0cdedf96ab4b9e6e4a3e3dc9a4912721a0b", 0x539, 0xfffffffffffffffd) 19:00:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x0, 0xe51e609eee609613}, &(0x7f0000000040)=0x18) 19:00:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}], 0x1c) 19:00:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000000c0)=0x9c) 19:00:49 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:00:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, @in={0x2, 0x0, @remote}], 0x2c) 19:00:49 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000003c0)={0x0, "2b4196326d5af86a204641e6dd9ea008e65c6fdba4aa5454cd42324c867d49a42c7b951fcaf6b954889e6e7dd11503454a33010714d2fcf3d218569cde67ec91"}, 0x48, 0xfffffffffffffffe) request_key(&(0x7f00000005c0)='asymmetric\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='logon\x00', r0) 19:00:49 executing program 3: r0 = socket$inet(0x2, 0xa, 0xffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e23, @empty}, {0x2, 0x4e22, @remote}, 0x104, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='batadv0\x00', 0x1, 0x5}) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r2, 0x7a5, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000140)={'ipvs\x00'}, &(0x7f0000000180)=0x1e) add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000240)={0x0, "7ba7e1e94b6dc699d8a1380e1cd0fde0e53009c895c565bef1da88467ec21dacf4c07f6e0da5306acae48c4baacf6bb3f5faf4caaf27620c06c2ff062e0906f0", 0x37}, 0x48, r1) r3 = add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000003c0)={0x0, "2b4196326d5af86a204641e6dd9ea008e65c6fdba4aa5454cd42324c867d49a42c7b951fcaf6b954889e6e7dd11503454a33010714d2fcf3d218569cde67ec91"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000440)={r3}, &(0x7f0000000480)={'enc=', 'oaep', ' hash=', {'vmac64(aes-fixed-time)\x00'}}, &(0x7f0000000500), 0x0) r4 = add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000003c0)={0x0, "2b4196326d5af86a204641e6dd9ea008e65c6fdba4aa5454cd42324c867d49a42c7b951fcaf6b954889e6e7dd11503454a33010714d2fcf3d218569cde67ec91"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000440)={r4}, &(0x7f0000000480)={'enc=', 'oaep', ' hash=', {'vmac64(aes-fixed-time)\x00'}}, &(0x7f0000000500), 0x0) r5 = request_key(&(0x7f00000002c0)='trusted\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000500)='/dev/vcs\x00', 0xfffffffffffffffc) keyctl$update(0x15, r5, 0x0, 0xffffffffffffffbc) 19:00:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x64010101}}, @in6={0xa, 0x0, 0x0, @private0}], 0x38) 19:00:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x890b, &(0x7f0000000180)={'syztnl1\x00', 0x0}) 19:00:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01102d0d05aaf7287a9a1f"], 0x14}}, 0x0) [ 224.077743][T10060] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 19:00:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) 19:00:49 executing program 5: r0 = socket(0x25, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 19:00:49 executing program 3: r0 = socket(0x25, 0x5, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 19:00:49 executing program 1: keyctl$update(0x2, 0x0, 0x0, 0x2) 19:00:49 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x1d, r0, 0x0, 0x0) 19:00:50 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x2002, 0x0, 0x0) 19:00:50 executing program 5: keyctl$KEYCTL_RESTRICT_KEYRING(0xa, 0x0, &(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)=@builtin='builtin_trusted\x00') 19:00:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002700)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0x9}, 0x1c, &(0x7f0000002240)=[{&(0x7f0000000040)="c09c7e394cf51ab6e613b2b3de2b41c22d835701783b270ca1761b82bbc66a973215b253e75c284a0e841ff287673282d4", 0x31}, {&(0x7f0000000180)="2b1c5000675bd1f28f333e3b09d5a6a2ac2dad72f95ca76876a6f2a67fdd850194788f83136d8b67bee83f13a222f612b85472507bf4ad2cdcfc8d2e47904f24566db0a3afcab864007ed8abad1e17be24558f63a8a034c336109bc2fc2d0986f69ca3edb309e5a58e0bb55f992d1c867bcad624198e0181260614f8599c7456744c7d126b758410133bfe0c11a1281d507cf80ab366af3eced3714205928e5022729768b0b8e52476dc678da18035772b57881c83c05b66bf63d7fd08ca1bfc099b4621253f79224ed4ca82231d8fa7a086e528dc78d05b49078c884670b1a5cfe180f9b461179407df65799b96982d257746f4f7110e07691df2f7f0a8b43714c4d2582b7ea72e8cdab033107a50c128f721af39337bc088a8ab7e32e237221fbb38c0009a6743354921d6e4d409f564817a1db0b2f6f2f35f889529a02d13ba47065de5f82949535af7f151cdad664e1565c41a702a36a6c01b56e5f91331740b68421786cc75866494f3c3756831939712bf6f6fd04f3cc02168b2808a44d18a4ef617a0f53303fa61b12bda3785c0c5607461dbc1e053a5b3afcbef1be3e58bb687dca26be55ce865cbd771babff2d884f480e5048fb84943d8d172b0bf4037fe4595f8c8bbad10b674874645224cd73c43fd5eee95aeb7f53ee31ead78fb98e622f98d5cb90df6728a2239a4040659a40a477395fac1ff0fae20a20e0b8154ab3b579ddf45d8b9532e48bb7a71e3850f81d98dec841d4f42307860063612bca2d8df66d94fe056847f67b825497b63bf31d6cd2ff1b7fbf96b21fa528e3b101b69bbbc7a0325ac8ad3bd818dd838fb699e0f07b7540af0411744241cd9839f15cc1feb62b96ae4fc252b8c9cc05e227d629ebeef421c780a13d04977fca9221a262dfbd68f377cd4c38aa893429843dacaeac4cdd2309028a8417afe8df270680f3e1a40c25f2b5160cde2ad403975ef5f281065a2f6f7aa62f8e1f8b05b96c637fe658b929b6da9dd05edf92c8a175c17d39679efc1c1090f10fc9dba6ecae9a8b9826f01d1acc406df0c3bfef5f3a39a88a8cb2b8d7e39781cb089c6769ec155c22d970cd6288cb02e55193a630a712efbb2049fa8afb65cf964b8830c2aa635c053b03b59e7d2654e0808a6bcf7e47f51b0c123566cdfcaf0195ef52bfb5d7392ed6137d01d749402b92878058105137bcac4e32117a47b7c71b8a19c0b54951cb735442fbb23529195e644d1a44f4eff9babea6215622f0762afbb7b97e27efc0602258c3d4feee7da3edb7e243fcbd923edc9eec011fd64b8bc4d899ea1c0c2140e202d27817a76efe14da35734837f6850e6837b82365ae014224ba2b706e6f486ec068aeb6ed761128b476e5635a6cfb4c853bcd55c5d9032cbb6d80d74b8c8ca7ce9237234ea47815d7fce3e4b847b63c2a7845b8ff6fbf0218aab7b7f3cf48d2713f34911e9d66f7c9ffa92423bc7bc4f561a015e23df155a72624f0626c46eb1af5e243ea33e86055a486ea493aee85ff34e26b684fb81033fa31add0cad6ace19c8f60104941d654ecf05a4e628e82337e0cb953711c5a9cdb0bc5cb15b0f9d9d7546ed37f6e29c27ac8c2e22093c539471eb9cb397cbf901747d2fb5d9ea8c41e694cae72cac2a1e3ac8b84b2cf7b92085a970e93a6879eb998dfa87532713767994ce7ff290f549f33cb1c77a6918116e3fc69f92c864ecb924546fe222bacb7fa0adc2f6a07345c90455c5d537a265119dbbb84f5dbcae629483307d5eec4427805f05f1d2cb0e91a3f839859bfa0d12ccb4aee8d574cee8de7d65c43dc2eef8e52972a43b2996790ba390a297831fbe5541f2e286cb13653290a7c65a58bcfff7064c1d0c9f72ce7a229da0b33072b96e343a40f8f5cf44f1272703b0b90bb75505c2bffa76f7e23da286d8d9f74c534113b28d5a93031025c8d17e35bf4cc491faeb514b28b33edfb80eb5fab84d54d13f", 0x57c}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 19:00:50 executing program 2: r0 = socket$inet(0x2, 0xa, 0xffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e23, @remote={0xac, 0x14, 0xa}}, {0x2, 0x4e23, @empty}, {0x2, 0x4e22, @remote}, 0x4, 0x0, 0x0, 0x0, 0x42, &(0x7f0000000080)='batadv0\x00', 0x1, 0x5, 0x7}) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r2, 0x7a5, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000140)={'ipvs\x00'}, &(0x7f0000000180)=0x1e) add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000240)={0x0, "7ba7e1e94b6dc699d8a1380e1cd0fde0e53009c895c565bef1da88467ec21dacf4c07f6e0da5306acae48c4baacf6bb3f5faf4caaf27620c06c2ff062e0906f0", 0x37}, 0x48, r1) r3 = add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000003c0)={0x0, "2b4196326d5af86a204641e6dd9ea008e65c6fdba4aa5454cd42324c867d49a42c7b951fcaf6b954889e6e7dd11503454a33010714d2fcf3d218569cde67ec91"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000440)={r3}, &(0x7f0000000480)={'enc=', 'oaep', ' hash=', {'vmac64(aes-fixed-time)\x00'}}, &(0x7f0000000500), 0x0) r4 = add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000003c0)={0x0, "2b4196326d5af86a204641e6dd9ea008e65c6fdba4aa5454cd42324c867d49a42c7b951fcaf6b954889e6e7dd11503454a33010714d2fcf3d218569cde67ec91"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000440)={r4}, &(0x7f0000000480)={'enc=', 'oaep', ' hash=', {'vmac64(aes-fixed-time)\x00'}}, &(0x7f0000000500), 0x0) r5 = request_key(&(0x7f00000002c0)='trusted\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000500)='/dev/vcs\x00', 0xfffffffffffffffc) keyctl$update(0x15, r5, 0x0, 0xffffffffffffffbc) 19:00:50 executing program 0: r0 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000200)) 19:00:50 executing program 3: r0 = socket$inet(0x2, 0xa, 0xffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e23, @empty}, {0x2, 0x4e22, @remote}, 0x4, 0x0, 0x0, 0x0, 0x42, &(0x7f0000000080)='batadv0\x00', 0x1, 0x5, 0x7}) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r2, 0x7a5, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000140)={'ipvs\x00'}, &(0x7f0000000180)=0x1e) add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000240)={0x0, "7ba7e1e94b6dc699d8a1380e1cd0fde0e53009c895c565bef1da88467ec21dacf4c07f6e0da5306acae48c4baacf6bb3f5faf4caaf27620c06c2ff062e0906f0", 0x37}, 0x48, r1) r3 = add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000003c0)={0x0, "2b4196326d5af86a204641e6dd9ea008e65c6fdba4aa5454cd42324c867d49a42c7b951fcaf6b954889e6e7dd11503454a33010714d2fcf3d218569cde67ec91"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000440)={r3}, &(0x7f0000000480)={'enc=', 'oaep', ' hash=', {'vmac64(aes-fixed-time)\x00'}}, &(0x7f0000000500), 0x0) r4 = add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000003c0)={0x0, "2b4196326d5af86a204641e6dd9ea008e65c6fdba4aa5454cd42324c867d49a42c7b951fcaf6b954889e6e7dd11503454a33010714d2fcf3d218569cde67ec91"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000440)={r4}, &(0x7f0000000480)={'enc=', 'oaep', ' hash=', {'vmac64(aes-fixed-time)\x00'}}, &(0x7f0000000500), 0x0) r5 = request_key(&(0x7f00000002c0)='trusted\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000500)='/dev/vcs\x00', 0xfffffffffffffffc) keyctl$update(0x15, r5, 0x0, 0xffffffffffffffbc) 19:00:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x64010101}, 0x4}, @in6={0xa, 0x0, 0x0, @loopback}], 0x38) 19:00:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x7fff, 0xe3, 0x0, 0xffffffffffffffff, 0x100}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)}, 0x10) 19:00:50 executing program 1: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x114, 0x13, 0x200, 0x70bd29, 0x25dfdbff, {0x23, 0x6, 0x2, 0x35, {0x4e22, 0x4e21, [0x6, 0x401, 0xffffffff, 0x5], [0x10000, 0x3b77c474, 0x8, 0x9], 0x0, [0x4, 0x3]}, 0x4, 0x4}, [@INET_DIAG_REQ_BYTECODE={0xc5, 0x1, "522f4417eb933d5d8e786cb3ea40cd44bc07c05a2b2b198ef38256974713bd6cc3ac5e84bb539097d73683e0895925046a158a4cc76452c2dbf8b702b7a1251be86c9fe08af13924fab9e5ba33155f62d2c195e1321b91b9f35ed7dba922283ca4ab0eb66c4cc077ea0f151e7a9abbd6d374cd1975d3aee1257c18fd6c5e860e21f5a4253f9c6b1a7df2093bc3674d84622f5688b101adae54280b9bfb6e39e66c265e02dd94008d06cab5868924b0dce570fbffd621ff01b9dcadc592267fc519"}]}, 0x114}, 0x1, 0x0, 0x0, 0x40000}, 0x8c4) r0 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000280)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)=' hash=', r0) keyctl$update(0x7, r0, 0x0, 0x0) 19:00:50 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000100)="d6af", 0x2, r0) 19:00:50 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x1d, r0, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000180)={0x0, "359f102877838a68237eb7c8523e340616e6dd8f001244b486cde2ec07e0fa3c94bee47ebf9c0710aabf0500000900"}, 0x48, r0) 19:00:50 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x10, r0, 0x0, 0x0) 19:00:50 executing program 2: add_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="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", 0xe01, 0xfffffffffffffffd) 19:00:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}, 0x8001}], 0x1c) 19:00:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f0000000700)) 19:00:51 executing program 0: keyctl$update(0x17, 0x0, 0x0, 0x0) 19:00:51 executing program 1: socket(0x25, 0x5, 0x1) 19:00:51 executing program 2: r0 = socket(0x18, 0x0, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'macvlan0\x00'}) 19:00:51 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0044306, &(0x7f0000000100)={0xfffffffffffffffc, 0x0}) 19:00:51 executing program 4: add_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="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", 0x5a1, 0xfffffffffffffffd) 19:00:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast2}}, 0x2}, 0x90) 19:00:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x1c, 0x0, &(0x7f0000000080)) 19:00:51 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000003c0)={0x0, "2b4196326d5af86a204641e6dd9ea008e65c6fdba4aa5454cd42324c867d49a42c7b951fcaf6b954889e6e7dd11503454a33010714d2fcf3d218569cde67ec91"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x3, r0, 0x0, 0x0) 19:00:51 executing program 0: r0 = add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="7fc563c048d047739972fba0f601592a18a745b3eafb43ffc2", 0x19, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f00000002c0)=""/24, 0x18) 19:00:51 executing program 2: socket$inet(0x2, 0xbc8fd7ceadcd002, 0x1) 19:00:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80044501, 0x0) 19:00:51 executing program 4: request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)='\x00\x00\xf0J\xe5\xce\x8dH\xb1\xd1\x92\xc1\x00\x1e\xb6\xac{\xc7\xc6\xec\x0e\a\xb0\x9f', 0x0) 19:00:51 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40096100, &(0x7f0000000340)) 19:00:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="17", 0x1) 19:00:51 executing program 2: r0 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, 0x0) 19:00:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_provisioning(&(0x7f0000000340)='fscrypt-provisioning\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)={0x2, 0x0, @d='abcdefghijklmnop'}, 0x18, r2) 19:00:51 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) lseek(0xffffffffffffffff, 0x0, 0x0) 19:00:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0xb, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}, 0x38) 19:00:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000d80)={@cgroup, 0xffffffffffffffff, 0x9}, 0x10) 19:00:51 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/17, 0x12a000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) 19:00:51 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) bpf$MAP_LOOKUP_BATCH(0x9, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}, 0x38) 19:00:51 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x11, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) 19:00:51 executing program 5: syz_io_uring_setup(0x2314, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 19:00:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x894, 0xffffffffffffffff, 0x2}, 0x40) 19:00:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$MAP_LOOKUP_BATCH(0xd, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}, 0x38) 19:00:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000a00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) 19:00:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={r2}, &(0x7f0000000040)={'enc=', 'raw', ' hash=', {'sha256-arm64-neon\x00'}}, 0x0, 0x0) 19:00:52 executing program 5: syz_io_uring_setup(0x68fa, &(0x7f0000000340)={0x0, 0x450e, 0x0, 0x0, 0x102}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000300)) syz_io_uring_setup(0x2314, &(0x7f0000000140)={0x0, 0xc4c8, 0x10, 0x2, 0x301}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 19:00:52 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) bpf$MAP_LOOKUP_BATCH(0xe, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}, 0x38) 19:00:52 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @hyper}, 0x10) 19:00:52 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 19:00:52 executing program 3: clock_gettime(0x6, &(0x7f00000003c0)) 19:00:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PROTOCOL_VERSION={0x8, 0xa, 0x2}]}]}]}, 0x5c}}, 0x0) 19:00:52 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 19:00:52 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364142815108333719acd97cfa107d4022476aa684cedc5465a7cde415349e696f16e619d845b7f932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fe08aa934666f7e419a11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc22941330013b08aa2e816b8cee2db710000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed42b980680b00002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde46e99455c9b5b1f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce9c6d9e5fa8413e188598e9e9e90232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb4a5fb4b324f57f49f9838628af925aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc75bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3529cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d80465916c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3d41a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57070600a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468798df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e7e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cceffffffff290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622fc51c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf31f7daa794fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d6247302c6eb2df7766578ffde2298ee1bf51ebbc4c419a7ce4216a3f4fd479f4a2f2fe65dcc4f6cd4d86f79aa9c7349a0339030c5d582778799fd63c8ac22cbd775b5fda85d8db28b41afde518cc29ae569ff42709f19274a3c574182d1b72e4f811afeee6d740694b2bedc67ee27a220c13766ee30804be55806b45144e95f477569dbb5c018b93e61c0ee0347249fe9f15815a7ed086b8b547f7918f93da2741b4331f3de576a24f1457d5aca2d1074536eea0e874992015d25b61b3d323561a6bf0f87ecdb9069bb5a45fbd8dd8370268bf0fd696fbb948f007a6c040508dd60c01bc0a2360f84e5f56c1620ce9f9f30d8114e4ee6a5cc74c46932b566036973d416a800ca9b05fc839916e1e9ee023e84985638b40c19748a6b4e7df076f151576abd9aad845bede2b4232d9a1696af146912f49ed6eabd4d3442bc68b1ed3e8cbe9c057613e17422c9697f33317df0fa8e7087fb048185679fa5e0fce23ac750aa7a4c759e711d819363f468d1d3112086c42c40e6fb6a36daf111f6be918118afead2a3fa80ff7bca89f83b17e9bba67a038ef67eaa59b4b090e44c81879360300a385c5716ca1e51bf9c154b0ccd4352c45a489f217b1dea783f6fb8d80fd7e25f279f8"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000d80), 0xc) 19:00:52 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockname(r0, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000200)=0x80) 19:00:52 executing program 3: syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x24102) 19:00:52 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={r0}, 0x0) 19:00:52 executing program 2: socket(0x1d, 0x0, 0xfffffffa) 19:00:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x32a}, 0x28) 19:00:52 executing program 4: socket$kcm(0x2b, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$MAP_LOOKUP_BATCH(0x13, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}, 0x38) 19:00:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:53 executing program 1: syz_io_uring_setup(0x68fa, &(0x7f0000000340)={0x0, 0x0, 0x2, 0xffffbfff, 0x102}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000300)) syz_io_uring_setup(0x2314, &(0x7f0000000140)={0x0, 0xc4c8, 0x10, 0x0, 0x301}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 19:00:53 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364142815108333719acd97cfa107d4022476aa684cedc5465a7cde415349e696f16e619d845b7f932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fe08aa934666f7e419a11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc22941330013b08aa2e816b8cee2db710000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed42b980680b00002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde46e99455c9b5b1f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce9c6d9e5fa8413e188598e9e9e90232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb4a5fb4b324f57f49f9838628af925aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc75bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3529cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d80465916c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3d41a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57070600a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468798df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e7e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cceffffffff290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622fc51c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf31f7daa794fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d6247302c6eb2df7766578ffde2298ee1bf51ebbc4c419a7ce4216a3f4fd479f4a2f2fe65dcc4f6cd4d86f79aa9c7349a0339030c5d582778799fd63c8ac22cbd775b5fda85d8db28b41afde518cc29ae569ff42709f19274a3c574182d1b72e4f811afeee6d740694b2bedc67ee27a220c13766ee30804be55806b45144e95f477569dbb5c018b93e61c0ee0347249fe9f15815a7ed086b8b547f7918f93da2741b4331f3de576a24f1457d5aca2d1074536eea0e874992015d25b61b3d323561a6bf0f87ecdb9069bb5a45fbd8dd8370268bf0fd696fbb948f007a6c040508dd60c01bc0a2360f84e5f56c1620ce9f9f30d8114e4ee6a5cc74c46932b566036973d416a800ca9b05fc839916e1e9ee023e84985638b40c19748a6b4e7df076f151576abd9aad845bede2b4232d9a1696af146912f49ed6eabd4d3442bc68b1ed3e8cbe9c057613e17422c9697f33317df0fa8e7087fb048185679fa5e0fce23ac750aa7a4c759e711d819363f468d1d3112086c42c40e6fb6a36daf111f6be918118afead2a3fa80ff7bca89f83b17e9bba67a038ef67eaa59b4b090e44c81879360300a385c5716ca1e51bf9c154b0ccd4352c45a489f217b1dea783f6fb8d80fd7e25f279f8"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) 19:00:53 executing program 4: syz_io_uring_setup(0x68fa, &(0x7f0000000340), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2314, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 19:00:53 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364142815108333719acd97cfa107d4022476aa684cedc5465a7cde415349e696f16e619d845b7f932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fe08aa934666f7e419a11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc22941330013b08aa2e816b8cee2db710000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed42b980680b00002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde46e99455c9b5b1f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce9c6d9e5fa8413e188598e9e9e90232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17c66fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb4a5fb4b324f57f49f9838628af925aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc75bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3529cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d80465916c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3d41a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57070600a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468798df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e7e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cceffffffff290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622fc51c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf31f7daa794fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d6247302c6eb2df7766578ffde2298ee1bf51ebbc4c419a7ce4216a3f4fd479f4a2f2fe65dcc4f6cd4d86f79aa9c7349a0339030c5d582778799fd63c8ac22cbd775b5fda85d8db28b41afde518cc29ae569ff42709f19274a3c574182d1b72e4f811afeee6d740694b2bedc67ee27a220c13766ee30804be55806b45144e95f477569dbb5c018b93e61c0ee0347249fe9f15815a7ed086b8b547f7918f93da2741b4331f3de576a24f1457d5aca2d1074536eea0e874992015d25b61b3d323561a6bf0f87ecdb9069bb5a45fbd8dd8370268bf0fd696fbb948f007a6c040508dd60c01bc0a2360f84e5f56c1620ce9f9f30d8114e4ee6a5cc74c46932b566036973d416a800ca9b05fc839916e1e9ee023e84985638b40c19748a6b4e7df076f151576abd9aad845bede2b4232d9a1696af146912f49ed6eabd4d3442bc68b1ed3e8cbe9c057613e17422c9697f33317df0fa8e7087fb048185679fa5e0fce23ac750aa7a4c759e711d819363f468d1d3112086c42c40e6fb6a36daf111f6be918118afead2a3fa80ff7bca89f83b17e9bba67a038ef67eaa59b4b090e44c81879360300a385c5716ca1e51bf9c154b0ccd4352c45a489f217b1dea783f6fb8d80fd7e25f279f8"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f0000001340), 0x8, 0x180000) 19:00:53 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 19:00:53 executing program 3: pipe2(&(0x7f0000000b80)={0xffffffffffffffff}, 0x0) accept$phonet_pipe(r0, 0x0, 0x0) 19:00:53 executing program 0: r0 = socket(0x2, 0x6, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000b40)={0x21c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_BEACON_TAIL={0x69, 0xf, [@ht={0x2d, 0x1a}, @cf={0x4, 0x6}, @ext_channel_switch={0x3c, 0x4}, @mesh_chsw={0x76, 0x6}, @supported_rates={0x1, 0x4, [{}, {}, {}, {}]}, @preq={0x82, 0x2b, @ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, @broadcast, 0x0, 0x0, 0x1, [{{}, @device_b}]}}]}, @NL80211_ATTR_BEACON_TAIL={0x4d, 0xf, [@ht={0x2d, 0x1a}, @preq={0x82, 0x2b, @ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, @broadcast, 0x0, 0x0, 0x1, [{{}, @device_b}]}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x12, 0x80, [@mesh_chsw={0x76, 0x6}, @ext_channel_switch={0x3c, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x129, 0x7f, [@mic={0x8c, 0x10, {0x0, "e6c0503f3cec", @short="d79d69eb7805ca1b"}}, @fast_bss_trans={0x37, 0x111, {0x0, 0x7, "2ba353761f6e0753f8848bea454be7ca", "8b24c5f6a5319b3132db0f06043f6a6bd1b0eb8cbfd69b7bd4cd4bb8a92be329", "a6bf7ab0ba81808988b9a9b9697f3372b41ac9eb0515946a7ba487921c31a135", [{0x0, 0x1f, "885fa2ea5a36c68a59a3829b33ee3a29271a5482707de43bd040fd30ee2823"}, {0x0, 0x18, "d0cb7b839ff683b683ce5035f810f9d66a6f0e4cf09d5dfd"}, {0x0, 0x15, "95ae02feb3f759d8ac0cc40f74502cee4937ff4879"}, {0x0, 0xe, "bf8b5c965690e8026243bc134007"}, {0x0, 0x23, "efd4efd18fa004c4fd9c09dc1302632bf31d4675854309abd5e818d689aa81edae7a48"}, {0x0, 0x28, "610d4bebcc4c54ba85669f4159f27cf3476f371753a9ddcf3b263fddd20201b048e2de44bfe8d64e"}, {0x0, 0xc, "7250e81b05209abeb29e69a7"}]}}]}]}, 0x21c}}, 0x0) 19:00:53 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0xc00) 19:00:53 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xb}], 0x10}}], 0x1, 0x0) 19:00:53 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$MAP_LOOKUP_BATCH(0x2, 0x0, 0x0) 19:00:53 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000300)='\x00', 0x1) 19:00:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}, 0x78) 19:00:53 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={0x0, r0+10000000}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 19:00:53 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000"], 0x18}}], 0x1, 0x400c894) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7a00, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 19:00:53 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000e40)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 19:00:53 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9f5358", 0x0, 0x88, 0x0, @remote, @private2}}}}, 0x0) 19:00:53 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) bpf$MAP_LOOKUP_BATCH(0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}, 0x38) 19:00:53 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 19:00:53 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000040)) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x46800, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@loopback, @remote, @private1, 0x5, 0x0, 0xb411, 0x0, 0x0, 0x2800002}) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000000)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'vxcan1\x00'}) 19:00:53 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:53 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) bpf$MAP_LOOKUP_BATCH(0x3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}, 0x38) 19:00:54 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000d80)={0xffffffffffffffff}, 0x4) [ 228.393685][ C1] hrtimer: interrupt took 61593 ns 19:00:54 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$MAP_LOOKUP_BATCH(0x6, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}, 0x38) 19:00:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/129, &(0x7f0000000340)=0x81) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @loopback}, 0x0, [0x0, 0x0, 0x4000000]}, 0x5c) readv(0xffffffffffffffff, &(0x7f0000000bc0)=[{&(0x7f0000000740)=""/159, 0x9f}, {0x0}, {&(0x7f00000002c0)=""/112, 0x70}, {&(0x7f00000008c0)=""/232, 0xe8}, {&(0x7f00000009c0)=""/200, 0xc8}], 0x5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 228.520002][T10295] IPVS: ftp: loaded support on port[0] = 21 [ 228.613157][T10307] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:00:54 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f0000000980)) 19:00:54 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x103a42) 19:00:54 executing program 2: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000100), 0x3ff, 0x9) 19:00:54 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x11, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x0, 0x0, "ec"}], 0x28}}], 0x1, 0x0) 19:00:54 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:00:54 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) [ 229.217797][T10317] IPVS: ftp: loaded support on port[0] = 21 19:00:55 executing program 0: r0 = socket(0x18, 0x0, 0x2) getsockname$packet(r0, 0x0, &(0x7f0000000100)) 19:00:55 executing program 2: syz_io_uring_setup(0x1cb7, &(0x7f0000000440), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 19:00:55 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:00:55 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0984124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 19:00:55 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000040)) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x46800, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@loopback, @remote, @private1, 0x5, 0x0, 0xb411, 0x0, 0x0, 0x2800002}) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000000)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'vxcan1\x00'}) 19:00:55 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0xc, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "75e0e9f3"}, 0x0, 0x0, @userptr}) 19:00:55 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 19:00:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040), 0x0, 0x0) 19:00:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/386], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004000633277fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 19:00:55 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) fcntl$addseals(r0, 0x6, 0x751000) 19:00:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000dc0)={r1, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000d80)='sys_exit\x00'}, 0x30) [ 229.948386][T10390] IPVS: ftp: loaded support on port[0] = 21 19:00:55 executing program 1: socket(0x26, 0x5, 0x5) 19:00:55 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f00000000c0)=""/36, 0x0, 0xc00, 0x0, 0x1}, 0x20) 19:00:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/129, &(0x7f0000000340)=0x81) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_adjtime(0x0, &(0x7f0000000640)={0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:00:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8}]}, 0x38}}, 0x0) 19:00:55 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x5}, &(0x7f0000000140)={0x0, r0+10000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x7]}, 0x8}) 19:00:57 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000040)) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x46800, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@loopback, @remote, @private1, 0x5, 0x0, 0xb411, 0x0, 0x0, 0x2800002}) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000000)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'vxcan1\x00'}) 19:00:57 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/17, 0x12a000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000300)={0x2c, 0x0, r2}, 0x10) 19:00:57 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x90440) 19:00:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)={0x74, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0x2, 0x0, 0x0, @loopback}}]}]}]}, 0x74}}, 0x0) 19:00:57 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) 19:00:57 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) timerfd_gettime(0xffffffffffffffff, 0x0) 19:00:57 executing program 2: syz_io_uring_setup(0x3b5e, &(0x7f0000000140)={0x0, 0x0, 0x21}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) 19:00:57 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f00000001c0)) 19:00:57 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0xffffffff00000000) 19:00:57 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40084146, &(0x7f0000000000)) 19:00:57 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) bpf$MAP_LOOKUP_BATCH(0xd, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}, 0x38) 19:00:57 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, 0x0) [ 231.831420][T10470] IPVS: ftp: loaded support on port[0] = 21 19:00:58 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) dup2(r0, r1) 19:00:58 executing program 0: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) 19:00:58 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x24) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x7a00, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 19:00:58 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x1d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}, 0x38) 19:00:58 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) bpf$MAP_LOOKUP_BATCH(0x16, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}, 0x38) 19:00:58 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/386], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 19:00:58 executing program 4: syz_io_uring_setup(0x1cb7, &(0x7f0000000440)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 19:00:58 executing program 0: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x6}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0x1]}, 0x8}) 19:00:58 executing program 3: socket$kcm(0x2b, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x0, 0x8, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) 19:00:58 executing program 1: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000100)) 19:00:58 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) readv(0xffffffffffffffff, 0x0, 0x0) 19:00:58 executing program 5: pipe2(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$snddsp(r0, 0x0, 0x0) 19:00:58 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)) 19:00:58 executing program 3: setgroups(0x2, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff]) 19:00:58 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r1}, 0x10) setuid(0x0) setregid(0x0, 0x0) 19:00:58 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x0) 19:00:58 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/129, &(0x7f0000000340)=0x81) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_adjtime(0x0, &(0x7f0000000640)={0x8000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:00:58 executing program 1: socket(0x10, 0x2, 0x8000) 19:00:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x6e22}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0xffffffff}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81006e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 19:00:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x20}, @NL80211_ATTR_NAN_MASTER_PREF={0x5}]}, 0x24}}, 0x0) 19:00:58 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f00000003c0)) 19:00:58 executing program 0: socketpair(0x1, 0x0, 0x7, &(0x7f0000000000)) 19:00:58 executing program 1: ustat(0x5, &(0x7f0000000b00)) 19:00:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 19:00:59 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x2, 0xa, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_key={0x1}]}, 0x28}}, 0x0) 19:00:59 executing program 2: r0 = socket(0x1e, 0x4, 0x0) recvmsg$can_raw(r0, &(0x7f0000002400)={&(0x7f0000000000)=@caif=@dbg, 0x80, &(0x7f00000022c0)=[{&(0x7f0000000080)=""/40, 0x28}], 0x1}, 0x0) 19:00:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0002"], 0x34}}, 0x0) 19:00:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000880)={&(0x7f0000000780), 0xc, &(0x7f0000000840)={&(0x7f00000007c0)=@newtclass={0x38, 0x28, 0x1, 0x0, 0x0, {}, [@tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}, @TCA_RATE={0x6}]}, 0x38}}, 0x0) 19:00:59 executing program 5: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x40) 19:00:59 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x1d}, &(0x7f0000000040)) 19:00:59 executing program 3: socket(0x22, 0x0, 0xe0000000) 19:00:59 executing program 0: mq_open(&(0x7f0000000240)=')^-\x86$({.!\x00', 0x40, 0x0, &(0x7f0000000280)={0x4, 0xfffffffffffffffc, 0x5, 0x7}) 19:00:59 executing program 1: syz_open_dev$mouse(&(0x7f0000001840)='/dev/input/mouse#\x00', 0x0, 0x0) 19:00:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x4, 0x350, 0xffffffff, 0xb0, 0x180, 0x180, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @multicast2, 0xffffffff, 0x0, 'vlan1\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "1c5262d92850d6bdab5ae99f694dc0400c8df38f467aacd4575de16810d4"}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'veth0\x00', 'vlan0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) 19:00:59 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x4400, 0x0) 19:00:59 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 19:00:59 executing program 1: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60824, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:01:00 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001340)='/dev/ttyS3\x00', 0x0, 0x0) 19:01:00 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x80041, 0x0) 19:01:00 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) clock_gettime(0x0, &(0x7f00000000c0)) 19:01:00 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0xc, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fbd637c"}, 0x0, 0x0, @userptr}) 19:01:00 executing program 3: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x24180) 19:01:00 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0xc000, 0x0) 19:01:00 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f00000000c0)) 19:01:00 executing program 5: socketpair(0x0, 0x8000e, 0x0, 0x0) 19:01:00 executing program 3: mq_open(&(0x7f0000000000)=',/(\x00', 0x0, 0x0, 0x0) 19:01:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003a80)) 19:01:00 executing program 0: socketpair(0x1e, 0x0, 0xd0c3, 0x0) 19:01:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x330, 0x128, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x260, 0xffffffff, 0xffffffff, 0x260, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@mcast1, @mcast1, [], [], 'veth0\x00', 'wlan0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) 19:01:00 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, 0x0) [ 234.843068][T10638] x_tables: duplicate underflow at hook 3 19:01:00 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x4, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "48bf0129"}, 0x0, 0x0, @userptr}) 19:01:00 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, 0x0, "5f35cc8bbced716b8f3bfa0f051c842f39c1fc"}) 19:01:00 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5c1eb615"}, 0x0, 0x0, @userptr}) 19:01:00 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x1f, 0x6, 0x600, 0x0, 0x0, 0x0, 0x0, 0x118, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@ipv6={@private1, @loopback, [], [], 'bond0\x00', 'bond_slave_0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@private1, @private2, [], [], 'veth0_to_hsr\x00', 'geneve1\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ipv6={@dev, @ipv4={[], [], @local}, [], [], 'gre0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@remote, @ipv4=@private}}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'virt_wifi0\x00', 'ip6gre0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@local, @ipv4=@multicast2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) 19:01:00 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000300)='/dev/binder#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 19:01:00 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002440)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000000)=0x20) 19:01:00 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000001c0)=""/228) 19:01:00 executing program 3: r0 = socket(0x1e, 0x4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000180)) [ 235.170545][T10652] binder: 10649:10652 ioctl d000943e 0 returned -22 19:01:00 executing program 2: socket$inet(0x2, 0x801, 0x0) 19:01:00 executing program 0: getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 19:01:01 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "efe05c73"}, 0x0, 0x0, @fd}) 19:01:01 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 19:01:01 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f1ea73d8"}, 0x0, 0x0, @fd}) 19:01:01 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f0000000600)={0x77359400}, 0x0) 19:01:01 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r2 = gettid() getresgid(&(0x7f0000000480)=0x0, &(0x7f00000004c0), &(0x7f0000000500)) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r3, @ANYBLOB="00000000b937"], 0xe0}, 0x0) 19:01:01 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 19:01:01 executing program 5: waitid(0x0, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 19:01:01 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000002440)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002840)='/dev/sequencer2\x00', 0x0, 0x0) 19:01:01 executing program 1: semget(0x3, 0x0, 0x74d) 19:01:01 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a44732e6a1fcc9a020a81300794841a24937dd"}) 19:01:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) 19:01:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, 0x0, 0x0) 19:01:01 executing program 4: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0xffc0000}, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) 19:01:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x4, 0x350, 0xffffffff, 0xb0, 0x180, 0x180, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @multicast2, 0x0, 0x0, 'vlan1\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "1c5262d92850d6bdab5ae99f694dc0400c8df38f467aacd4575de16810d4"}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x3, 0x2, 0x0, 0x0, 0x5]}}}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'veth0\x00', 'vlan0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x1, 0x4, 0x2, 0x0, 0x5], 0x0, 0x2}, {0x2, [0x0, 0x4, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) 19:01:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000e40)={'ip6_vti0\x00', 0x0}) 19:01:02 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xfffffffffffffe9b) 19:01:02 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8080) 19:01:02 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') 19:01:02 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/4081) 19:01:02 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000500)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "854361b3"}, 0x0, 0x0, @fd, 0x4}) 19:01:02 executing program 2: pselect6(0x0, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000540)={0x0, 0x3938700}, 0x0) 19:01:02 executing program 1: getresuid(&(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000080)) 19:01:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, 0x2c, {0x2, 0x0, @multicast1}, 'veth0_to_bond\x00'}) 19:01:02 executing program 5: socket(0x18, 0x0, 0x401) 19:01:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000200)={'sit0\x00', 0x0}) 19:01:02 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 19:01:02 executing program 1: socket(0x1, 0x0, 0x80000001) 19:01:02 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2, "a44732e6a1fcc9a020a81300794841a24937dd"}) 19:01:02 executing program 5: socket$inet(0x2, 0xa, 0x3) 19:01:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1809, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x610}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:01:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 19:01:02 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 19:01:02 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, 0x0) 19:01:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, 0x0, 0x1}}) 19:01:02 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000002d40)={&(0x7f00000016c0), 0xc, &(0x7f0000002d00)={0x0}}, 0x0) 19:01:02 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000540)={0x0, 0x0, 0x7fff, 0x0, 0x0, "420f1edb8bf4187a394330402cea4809e58606"}) 19:01:03 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x41, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) 19:01:03 executing program 0: getresgid(&(0x7f0000000400), 0x0, 0x0) 19:01:03 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4001, 0x0) 19:01:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000440)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(0xffffffffffffffff, 0x8004510b, &(0x7f0000000300)) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000b00)={&(0x7f00000009c0), 0xc, &(0x7f0000000ac0)={0x0}}, 0x0) mlockall(0x1) 19:01:03 executing program 4: socketpair(0x22, 0x0, 0x4, 0x0) 19:01:03 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, 0x0, 0x0) 19:01:03 executing program 3: r0 = socket(0x1e, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) 19:01:03 executing program 0: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/150) 19:01:03 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0ffccbc1"}, 0x0, 0x0, @userptr}) 19:01:03 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 19:01:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001100)={&(0x7f0000000040)=ANY=[], 0x1094}}, 0x0) 19:01:03 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@filter={'filter\x00', 0xe, 0x4, 0x3f8, 0xffffffff, 0x230, 0x160, 0x230, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'veth1_macvtap\x00', 'ip_vti0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @mcast1, [], [], 'gretap0\x00', 'team0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private1, @remote, [], [], 'ip6erspan0\x00', 'vlan0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x236) 19:01:03 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4512f995"}, 0x0, 0x0, @planes=0x0}) 19:01:03 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmmsg$unix(r0, &(0x7f0000004bc0)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}], 0x1, 0x0) 19:01:03 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x3f8, 0xffffffff, 0x120, 0x120, 0x230, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'vxcan1\x00', 'ip_vti0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, '%3'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@private1, @remote, [], [], 'ip6erspan0\x00', 'hsr0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x458) [ 237.933567][T10773] x_tables: duplicate underflow at hook 2 19:01:03 executing program 4: syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x1, 0x0) 19:01:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x6, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="157c50dc", @ANYRES16=0x0, @ANYBLOB="02002cbd700000000000061b00000c0016004fab003303f4b6f8000000000014c2facc05ed72a9f0656c534f657f61947c3000000000000000000081e16c69d7f104317db87e4f4cebb5db76e89c278dda0b72cee902031007c46c69898a9ac0e41d4eb66cf579e38a19ffb87b77"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0xc010) 19:01:03 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f0000000040)) 19:01:03 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmmsg$unix(r0, &(0x7f0000004bc0)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 19:01:03 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xd00a, 0x2e142) 19:01:03 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x1d0, 0xffffffff, 0xffffffff, 0x1d0, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'hsr0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) [ 238.179397][T10785] x_tables: duplicate underflow at hook 2 19:01:03 executing program 1: clock_getres(0x0, &(0x7f0000000200)) 19:01:03 executing program 0: prctl$PR_SET_KEEPCAPS(0x8, 0x10000) 19:01:03 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 19:01:04 executing program 2: getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080)) getresgid(&(0x7f0000001a00), &(0x7f0000001a40), &(0x7f0000001a80)) 19:01:04 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000240)=0x7) [ 238.370133][T10797] x_tables: duplicate underflow at hook 3 19:01:04 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x4000, 0x0) 19:01:04 executing program 1: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 19:01:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:01:04 executing program 0: clock_gettime(0x6, &(0x7f0000001800)) 19:01:04 executing program 3: clock_nanosleep(0x5ad7a1a8a38535cb, 0x0, 0x0, 0x0) 19:01:04 executing program 2: socket$inet(0x2, 0x1, 0x7f) 19:01:04 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x125200, 0x0) 19:01:04 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x700, 0x2a0, 0x520, 0x400, 0x2a0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, 0x0, {[{{@uncond, 0x0, 0x120, 0x180, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@ipv4={[], [], @multicast1}}}}, {{@ipv6={@local, @private2, [], [], 'syz_tun\x00', 'veth1_to_batadv\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "5a98"}}]}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty}}]}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@mcast2, @ipv4={[], [], @broadcast}, [], [], 'batadv_slave_0\x00', 'ip6gre0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x760) 19:01:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000000)="ec71", 0x2) 19:01:04 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r1) 19:01:04 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_PANIC(r0, 0x5111) 19:01:04 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000002c0)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a220596f"}, 0x0, 0x0, @userptr}) 19:01:04 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 19:01:04 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) 19:01:04 executing program 0: pselect6(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) 19:01:04 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, 0x0, 0x0) 19:01:04 executing program 4: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_PANIC(r0, 0x5111) 19:01:04 executing program 1: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000100)={0x4}, 0x0, 0x0, &(0x7f0000000200)={0x0}) 19:01:04 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) 19:01:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f0000004000)={&(0x7f0000001f00)=ANY=[@ANYBLOB="dc"], 0xedc}}, 0x0) 19:01:05 executing program 3: getresuid(&(0x7f00000004c0), 0x0, 0x0) 19:01:05 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x0}}, 0x120) 19:01:05 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x4000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000440)='gtp\x00') r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, 0x0) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r1, 0x30, 0x70bd29, 0x25dfdbfe, {}, [@GTPA_VERSION={0x8}, @GTPA_TID={0xc, 0x3, 0x3}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @empty}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000084}, 0x24048040) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r1, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@GTPA_TID={0xc, 0x3, 0x4}, @GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_NET_NS_FD={0x8}, @GTPA_I_TEI={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x80) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x20, 0x0, 0x100, 0x4, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x3f, 0x77}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) ioctl$SNDCTL_SEQ_NRMIDIS(r2, 0x8004510b, &(0x7f0000000300)) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00') sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000b00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x50, r3, 0x0, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0xffff8001, 0x16}}}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0xe}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xf}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000890}, 0x8040) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x78, r3, 0x10, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x7d}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x73}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x76}, @NL80211_ATTR_MESH_CONFIG={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x79}, @NL80211_ATTR_MESH_CONFIG={0x3c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_ACTIVE_PATH_TIMEOUT={0x8, 0xb, 0x31}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0xb1}, @NL80211_MESHCONF_TTL={0x5, 0x6, 0x1}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5, 0x1d, 0x1}, @NL80211_MESHCONF_PLINK_TIMEOUT={0x8, 0x1c, 0x5}, @NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x9}, @NL80211_MESHCONF_CONFIRM_TIMEOUT={0x6, 0x2, 0xe2}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x44010}, 0x20000010) mlockall(0x1) 19:01:05 executing program 1: r0 = getpgid(0x0) waitid(0x2, r0, 0xfffffffffffffffd, 0x4, 0x0) 19:01:05 executing program 3: pselect6(0x40, &(0x7f0000000040)={0x5}, 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 19:01:05 executing program 2: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 19:01:05 executing program 0: syz_open_dev$mouse(&(0x7f0000001840)='/dev/input/mouse#\x00', 0x0, 0x620e82) 19:01:05 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 19:01:05 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) r1 = gettid() getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32=r1], 0xe0}, 0x0) 19:01:05 executing program 3: pselect6(0x40, &(0x7f0000000040)={0x5}, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 19:01:05 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2312f7d7"}, 0x0, 0x0, @offset, 0x0, 0x0, 0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x6c, 0x119101) ioctl$vim2m_VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000140)={0x7, 0x0, 0x4, 0x10000, 0x8001, {0x0, 0xea60}, {0x4, 0x2, 0x40, 0x1, 0x2, 0xff, "18be2b46"}, 0x7, 0x1, @offset=0x7, 0x0, 0x0, r1}) 19:01:05 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001280)='/dev/dlm-control\x00', 0x204000, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, 0x0, 0x0) 19:01:05 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, 0x0) 19:01:05 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) recvfrom(r0, 0x0, 0x0, 0x10042, 0x0, 0x0) 19:01:06 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000000000)=""/54, 0x36) 19:01:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001440)={0x0, 0x0, "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", "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"}) 19:01:06 executing program 5: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0) 19:01:06 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x98) 19:01:06 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xa04c1, 0x0) 19:01:06 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 19:01:06 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000e80)={0x2020}, 0x2020) 19:01:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x124, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='bond_slave_1\x00'}) 19:01:06 executing program 0: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={r0, r1+10000000}, 0x0) r2 = semget(0x3, 0x1, 0x74d) semctl$GETZCNT(r2, 0x1, 0xf, &(0x7f0000000040)=""/24) 19:01:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:01:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1809, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x610, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:01:06 executing program 5: r0 = socket(0x1e, 0x4, 0x0) accept$unix(r0, 0x0, 0x0) 19:01:06 executing program 1: socket(0x1e, 0x0, 0x2) 19:01:06 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x5, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f144befb"}, 0x0, 0x0, @planes=0x0}) 19:01:06 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 19:01:06 executing program 4: syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x0, 0x4000) 19:01:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 19:01:07 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup/syz0\x00', 0x200002, 0x0) 19:01:07 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000780)) 19:01:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x1) 19:01:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) 19:01:07 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x41) 19:01:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) 19:01:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 19:01:07 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x450, 0xf8, 0xf8, 0xffffffff, 0x1a0, 0xf8, 0x3b8, 0x3b8, 0xffffffff, 0x3b8, 0x3b8, 0x5, 0x0, {[{{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@inet=@tcpmss={{0x28, 'tcpmss\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @private, @loopback, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @dev, @loopback, @gre_key}}}}, {{@uncond, 0x0, 0x128, 0x170, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@broadcast, [], @ipv6=@mcast2, [], @ipv6=@dev, [], @ipv4=@remote}}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@multicast1, @ipv6=@dev, @port, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @empty, @private, @port, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) 19:01:07 executing program 4: socket(0x1e, 0x80802, 0x0) [ 241.751653][T10957] x_tables: duplicate underflow at hook 1 19:01:07 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r1, @ANYRES32], 0xe0}, 0x0) 19:01:07 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@e={0xff, 0xc, 0x0, 0x0, @generic}) 19:01:07 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x12003) 19:01:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'team0\x00', @ifru_flags}) 19:01:07 executing program 0: execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x1000) 19:01:07 executing program 4: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) mlockall(0x1) 19:01:07 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 19:01:07 executing program 3: ioctl$SNDCTL_SEQ_CTRLRATE(0xffffffffffffffff, 0xc0045103, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f00000001c0)) 19:01:07 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, 0x0) 19:01:07 executing program 5: socketpair(0x23, 0x0, 0x80000001, 0x0) 19:01:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000380)={'sit0\x00', 0x0}) 19:01:07 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/cgroup\x00') setns(r0, 0x40000000) 19:01:07 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 19:01:07 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x32) 19:01:07 executing program 2: r0 = socket(0x1e, 0x4, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 19:01:08 executing program 5: getresgid(&(0x7f0000000400), &(0x7f0000000440), 0x0) 19:01:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "e169726b3bf0a7db"}}]}, 0x2c}}, 0x0) 19:01:08 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10608}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:01:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000000)="ec715497b7a4273721a0f2e3501db9f45041833172465672f4b263b94c1ea3d27a3c86c5d1cdfd14fd", 0x29) 19:01:08 executing program 3: socketpair(0x3f, 0x0, 0x0, 0x0) 19:01:08 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002d00)={0x0}}, 0x0) 19:01:08 executing program 5: syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) 19:01:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x4}]}, 0x18}}, 0x0) 19:01:08 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, 0x0) 19:01:08 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d5499bbf"}}) 19:01:08 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 19:01:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_NET_NS_FD={0x8}, @GTPA_LINK={0x8}]}, 0x2c}}, 0x0) 19:01:08 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x800, 0x0) 19:01:08 executing program 4: mq_unlink(&(0x7f00000005c0)='team_slave_0\x00') 19:01:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') write$cgroup_netprio_ifpriomap(r0, 0x0, 0x10) 19:01:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x34}]}) 19:01:08 executing program 5: syz_io_uring_setup(0xb59, &(0x7f0000000000)={0x0, 0x0, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:01:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) 19:01:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x135) 19:01:08 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) 19:01:08 executing program 1: modify_ldt$write(0x1, &(0x7f0000000000)={0x5a8a}, 0x10) 19:01:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) write$eventfd(r0, &(0x7f00000000c0), 0x8) 19:01:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000580)=@ipv6_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 19:01:08 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) syz_io_uring_setup(0x358d, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x3) 19:01:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x4c}}, 0x0) 19:01:09 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000400), &(0x7f0000000480)={&(0x7f0000000440)={[0xffff]}, 0x8}) 19:01:09 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0xf4, &(0x7f00000004c0)=""/244, 0x0, 0x10, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, r0, 0x4}, 0x10) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 19:01:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="30000000180001000000000000000000024719bc940c2dc6"], 0x30}}, 0x0) 19:01:09 executing program 5: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 19:01:09 executing program 2: syz_io_uring_setup(0x64b4, &(0x7f0000000480), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000000500), &(0x7f0000000580)) 19:01:09 executing program 4: setitimer(0x1, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, &(0x7f0000000080)) 19:01:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 19:01:09 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0xffffffffffffffff) [ 243.602589][T11058] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 19:01:09 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x8040, 0x0) 19:01:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 19:01:09 executing program 0: sysfs$1(0x1, &(0x7f00000000c0)='&%&\x00') 19:01:09 executing program 4: migrate_pages(0x0, 0x9, 0x0, &(0x7f0000000040)=0xb6) 19:01:09 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:01:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x0) 19:01:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@ipv6_getaddrlabel={0x1c, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}}, 0x1c}}, 0x0) 19:01:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3, 0x0, 0x0, 0x7fffffff}]}) 19:01:09 executing program 3: r0 = syz_io_uring_setup(0x6a7, &(0x7f0000000480)={0x0, 0x173d, 0x8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000500), 0x0) syz_io_uring_setup(0x3311, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000600), &(0x7f0000000640)) 19:01:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x5}, [@RTA_IIF={0x8}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_TOS={0x5}}]}, 0x30}}, 0x0) 19:01:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21f3}, r0, 0x0, 0xffffffffffffffff, 0x0) 19:01:09 executing program 0: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000440)={'syztnl0\x00', 0x0}) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0xffffffffffffffff) 19:01:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 19:01:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000005a0001"], 0x7e}}, 0x0) 19:01:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x0) 19:01:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0xd1}]}) 19:01:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000580)=@ipv6_newroute={0x44, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x4}, @RTA_MULTIPATH={0xc}, @RTA_OIF={0x8}, @RTA_PRIORITY={0x8, 0x6, 0x80000000}, @RTA_PREF={0x5}]}, 0x44}}, 0x0) 19:01:09 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0x0, 0x0, 0x10}, 0xc) 19:01:10 executing program 0: syz_genetlink_get_family_id$gtp(0xffffffffffffffff) [ 244.301201][T11101] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 19:01:10 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000d00)='ns/ipc\x00') 19:01:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 19:01:10 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000240), 0x10) 19:01:10 executing program 1: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000140)) 19:01:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newroute={0x1b, 0x18, 0x0, 0x0, 0x0, {}, [@RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0xd}}]}, 0x1b}}, 0x0) 19:01:10 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:01:10 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000900)='net/nfsfs\x00') 19:01:10 executing program 3: pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000380)={0xfffffffffffffffc}, 0x0, 0x0) 19:01:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000580)=@ipv6_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 19:01:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x1000, &(0x7f0000000080), 0x8) 19:01:10 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ff1000/0x4000)=nil, 0xc000) 19:01:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc0189436, 0x0) 19:01:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@ipv6_getaddrlabel={0x1c, 0x4a, 0x91b}, 0x1c}}, 0x0) 19:01:10 executing program 4: time(&(0x7f0000000180)) 19:01:10 executing program 0: migrate_pages(0x0, 0x80, 0x0, &(0x7f0000000200)=0x1) 19:01:10 executing program 2: syz_io_uring_setup(0x3311, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000600), &(0x7f0000000640)) 19:01:10 executing program 5: setitimer(0x1, &(0x7f0000000040)={{0x77359400}, {0x0, 0x2710}}, 0x0) setitimer(0x1, 0x0, 0x0) [ 245.030024][T11144] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 19:01:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@getlink={0x38, 0x13, 0x1, 0x0, 0x0, {0xff}, [@IFLA_IFALIASn={0x4}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_batadv\x00'}]}, 0x38}}, 0x0) 19:01:10 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') 19:01:10 executing program 2: syz_io_uring_setup(0x3623, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x0, 0xfffffffc}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000100)) 19:01:10 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:01:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 19:01:10 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000000540)='ethtool\x00') 19:01:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 19:01:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000009c0)) 19:01:11 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) 19:01:11 executing program 1: sendmsg$unix(0xffffffffffffff9c, 0x0, 0x0) 19:01:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000fc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000e80)={0xfc, 0xa, 0x6, 0x3, 0x0, 0x0, {0x2, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x5c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x5c}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x15}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0xc0}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2d}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e24}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}]}, @IPSET_ATTR_ADT={0x60, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x1f}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x80}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0xfc}, 0x1, 0x0, 0x0, 0x8000}, 0x800) statx(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x2000, 0x1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="02000000010005000000000002000500", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=0xee00, @ANYBLOB="040002000000000008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="080000007ecc37b3e0352e0ec1b7dc5083508383237bf335618678ed12b0977a8078780427f36aef180710afd7cb46be710648a71fa606b8a096b3027448db1bd2b9c92c02607bcd1d6ffb63fd3f74e4fa716cc717f64d80ed7b075b854ff167f2973e47c39a00d0c2548808ce47339346813e97702e306c73eea5db1b184bffc8c04f73c118ae8b79611eaa50559629b4bd6f8d802889ed1042466f9ec93609242383743687b45d5e8f9965348c", @ANYRES32=0xee01, @ANYBLOB="08000200", @ANYRES32=0xee00, @ANYBLOB="10000600000000002000040000000000"], 0x5c, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r6 = geteuid() fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {}, [{0x2, 0x0, r6}]}, 0x2c, 0x2) getgroups(0x7, &(0x7f0000000380)=[0xee00, 0xee00, 0x0, 0xee01, 0xee01, 0xffffffffffffffff, 0x0]) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000001000)=ANY=[@ANYBLOB="98050000f5ffffff", @ANYRES64=0x0, @ANYBLOB="050000000000000001000000000000005abe0000000000000300000000000000c80000000800000000000000000000007f000000000000000800000000000000040000000000000000100000000000000002000000000000e3fd0000fffbffff060000000020000009000000", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="02000000060000000000000003000000000000000000000000000000000000000104000004000000000000000300000000000000010000000000000003000000000000000200000005000000030000000000000017070000000000000600000000000000fcffffffffffffff0200000000000000ec0700000000000000000000ffffff7f0200000000100000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fdffffff0200000000000000030000000000000000000000000000000100000000010000900000000000000006000000000000000200000000000000010000000000000000000000000000000300000001000000020000000000000008000000000000000400000000000000fcffffffffffffff0500000000000000060000000000000003000000bfdb00000000010000a000002f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f000000020000000000000006000000000000000180000000000000030000000500000023262d00000000000600000000000000030000000000000080000000000000000000000000000000e20f00000008000004000000000000000600000000000000640e000000000000070000000000000007000000000000000800000000000000ff010000690c0000ff7f000000c0000002000000", @ANYRES32=0xee00, @ANYRES32=r2, @ANYBLOB="e0ffffff00080000000000000200000000000000ff7f0000000000000600000080000000285d21407d73000000000000000000000300000000000000fffbffffffffffff0700000000000000", @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="000000000000000000000000060000000000000008000000000000000100000001000000280000000000000002000000000000001b0000000000000008000000000000000800000000000000050000000700000002000000000000000200000000000000050000000000000000000000000000001fb52778040244f9510000000000000007000000ff010000520000000060000001000100", @ANYBLOB="09000000050000000000000006000000000000000000000000000000030000000900000023242f000000000005000000000000000300000000000000020000000000000088cc201a0000000005000000000000000400000000000000050000000000000002000000000000002e0f000000000000b1000000000000000001000000000000b4924b0e0700000009000000004000000010", @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="41050000090000000000000004000000000000000800000000000000000000000000000005000000000000000300000000000000010000000000000003000000000000000300000002000000060000000000000008000000000000003f00000000000000c4000000000000000900000000000000080000000000000000800000f8ffffff020000000060000001000080", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0800000006000000000000008100000000000000010000000000000000000000000800000c33e8e01ce4912679eb4e69c948a341a9fa67140764cab41f3fd68fdb88086d7e3a6d82a2e3f625aa657759561f1a62312cf7045c75643400c66decf60b9ebf339052f637967f5f1ccc97cf43668a34314b8a90886cf801ba92ed4cf18d22b8c687b9d3ab322c5aae68ad3edc00"], 0x598) r8 = getegid() setgroups(0xa, &(0x7f00000004c0)=[r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, r8]) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0xfffffffffffff000}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x2, 'ip_vti0\x00', {0xffffff63}, 0x3}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c00)={0xffffffffffffffff, 0xc0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x9, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x2, 0x1}, 0x0, 0x0, &(0x7f0000000a80)={0x4, 0x0, 0x6, 0xfff}, &(0x7f0000000ac0)=0xc1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=0x10001}}, 0x10) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="fd77fc3f", @ANYRES16=0x0, @ANYBLOB="00082dbd7000fbdbdf250700000008001900ac14141c05000400030000000500060003000000050007000200000008001800ac1414aa08000c0001000000"], 0x44}, 0x1, 0x0, 0x0, 0x4046}, 0x44890) 19:01:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000640)=@mangle={'mangle\x00', 0x64, 0x6, 0x680, 0x470, 0x0, 0x2d0, 0x3a0, 0x0, 0x5b0, 0x5b0, 0x5b0, 0x5b0, 0x5b0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0x170, 0x198, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], @ipv6=@mcast2, [], @ipv6=@private1}}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x3}}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6e0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r5 = dup3(r4, r3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000280)={0x6, 'sit0\x00', {0x7fff}, 0xb6}) recvmmsg(r5, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) r6 = fcntl$getown(r2, 0x9) clone(0x12000, &(0x7f0000000040)="2dd2c5f487d9c02b3434d57d1a8fff2cbe8c276cc15697dac5e5e65cf7802c684c810b50609e58546cb370830753dca00d648ff3861eeac0548af13feb58736bb4ab8934cd15341c500e14aa2dd159c6a2e49d0bea7b40ef76bd00cb483f3f499d5eb58a1d2950ae4c0ed1bbb842887096968b8051a31270c7a84c69c5d14e0b907c6f96f863a4db2203769e136bf19f12f02e89e34fb2df5b67", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="7d1d7e92f60e373eaed8e6e9f12da2a69ff536a88f813d28d05b21a541035a634a6a") fcntl$setownex(r5, 0xf, &(0x7f0000000000)={0x1, r6}) 19:01:11 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 19:01:11 executing program 0: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:01:11 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad403e850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_es_insert_delayed_block\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200088c1}, 0x20040010) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) [ 245.604678][T11173] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 245.615919][T11172] xt_CONNSECMARK: invalid mode: 0 19:01:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x10000000) [ 245.698368][T11173] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:01:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d0009"], 0x68}}, 0x0) 19:01:11 executing program 1: r0 = syz_io_uring_setup(0x6a7, &(0x7f0000000480)={0x0, 0x173d, 0x8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000500), 0x0) syz_io_uring_setup(0x3311, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000600), &(0x7f0000000640)) 19:01:11 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/fuse\x00', 0x2, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xa13, r0, 0x0) 19:01:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x5, 0x4) 19:01:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @multicast2}, @sco={0x1f, @none}, @ethernet={0x0, @multicast}, 0x6}) 19:01:11 executing program 5: r0 = gettid() capget(&(0x7f0000000040)={0x19980330, r0}, &(0x7f0000000080)) 19:01:11 executing program 2: r0 = getpgrp(0x0) syz_open_procfs(r0, 0x0) r1 = getpgid(0x0) syz_open_procfs$namespace(r1, 0x0) 19:01:11 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x244200, 0x0) 19:01:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/kvm\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 19:01:11 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/kvm\x00', 0x80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:01:11 executing program 0: r0 = epoll_create(0x1) epoll_pwait(r0, &(0x7f0000000380)=[{}], 0x1, 0xfffffffd, 0x0, 0x0) [ 246.246071][T11203] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 19:01:12 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 19:01:12 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)='net/nf_conntrack\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 19:01:12 executing program 1: r0 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3311, &(0x7f0000000580)={0x0, 0xdcfc, 0x0, 0x3, 0x10b, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000600), &(0x7f0000000640)) 19:01:12 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/fib_triestat\x00') 19:01:12 executing program 3: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000007) 19:01:12 executing program 5: r0 = gettid() sched_setparam(r0, &(0x7f00000003c0)=0x1) 19:01:12 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, &(0x7f0000000240), 0x10) 19:01:12 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='mounts\x00') 19:01:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8903, 0x0) 19:01:12 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) 19:01:12 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 19:01:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8941, 0x0) 19:01:12 executing program 2: setitimer(0x0, &(0x7f0000000040)={{0x0, 0x2710}}, 0x0) 19:01:12 executing program 1: setrlimit(0x0, &(0x7f0000000280)={0x7c, 0xa2fe}) 19:01:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000480)=@buf) 19:01:12 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 19:01:12 executing program 3: getitimer(0x1, &(0x7f00000005c0)) 19:01:13 executing program 1: socketpair(0x10, 0x3, 0x200, &(0x7f0000000000)) 19:01:13 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000140)=""/237) 19:01:13 executing program 5: openat$pidfd(0xffffffffffffff9c, 0x0, 0x400102, 0x0) 19:01:13 executing program 4: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 19:01:13 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x4000, 0x0) 19:01:13 executing program 0: clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340), 0x0, &(0x7f0000000400)={0x0, r0+60000000}, 0x0) 19:01:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x144) 19:01:13 executing program 5: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 19:01:13 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 19:01:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 19:01:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@getlink={0x34, 0x26, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_team\x00'}]}, 0x34}}, 0x0) [ 247.741719][T11287] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 19:01:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000012000100"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140035"], 0x34}}, 0x0) 19:01:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:01:13 executing program 3: syz_io_uring_setup(0x1fd4, &(0x7f0000000640), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f00000006c0), &(0x7f0000000700)) 19:01:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000003180)={&(0x7f00000030c0), 0xb, &(0x7f0000003140)={0x0}}, 0x0) 19:01:13 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 19:01:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x5}}, 0x1c}}, 0x0) 19:01:13 executing program 1: syz_io_uring_setup(0xb59, &(0x7f0000000000)={0x0, 0xdf17, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:01:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@getlink={0x20, 0x13, 0x1, 0x0, 0x0, {0xff}}, 0x20}}, 0x0) 19:01:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000100)="4788e548b819cdfeb8000000000f23d80f21f835800000a00f23f8c402fd3383020000003e3664650f01c33e64430f795835c74424002d010000c4c27d1d6cd1ce44d8c70f08c744240011000000c744240200000000ff2c2466baf80cb8ba7e6983ef66bafc0caa66b87f008ed8", 0x6e}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffff54, {0x6000}}, "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", "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"}) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:01:13 executing program 2: syz_io_uring_setup(0x40ab, &(0x7f0000000140)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) [ 248.134950][T11310] IPv6: NLM_F_CREATE should be specified when creating new route 19:01:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30920, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:01:13 executing program 4: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:01:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc020660b, 0x0) 19:01:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x2}]}) 19:01:14 executing program 2: shmctl$SHM_INFO(0x0, 0xe, 0xfffffffffffffffe) 19:01:14 executing program 4: io_uring_setup(0x0, 0xffffffffffffffff) 19:01:14 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, 0x0) 19:01:14 executing program 2: clock_gettime(0x7, 0x0) 19:01:14 executing program 0: clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)={0xfffffffffffffffc}, &(0x7f0000000400)={0x0, r0+60000000}, &(0x7f0000000480)={&(0x7f0000000440)={[0xffff]}, 0x8}) 19:01:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@getlink={0x34, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_team\x00'}]}, 0x34}}, 0x0) 19:01:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0xe9e, 0x0, 0x10}, 0x40) 19:01:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0xd}}]}, 0x30}}, 0x0) 19:01:14 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:01:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) 19:01:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 19:01:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) 19:01:14 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 248.885298][T11358] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 248.893090][T11358] IPv6: NLM_F_CREATE should be set when creating new route 19:01:14 executing program 2: msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xc2a6299ec8ac8ab8) 19:01:15 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000240), 0x20000250) 19:01:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, 0x1c}}, 0x0) 19:01:15 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) 19:01:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="300000001800010000000000000000000a0000000000000000000000140002"], 0x30}}, 0x0) 19:01:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@getlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @broadcast}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_GSO_MAX_SIZE={0x4}]}, 0x3c}}, 0x0) 19:01:15 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') syz_open_procfs(0x0, &(0x7f0000000200)='net/mcfilter\x00') [ 249.542081][T11383] netlink: 'syz-executor.4': attribute type 41 has an invalid length. 19:01:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 19:01:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="300000001800010000000000000000000a0000000000000000000000140001"], 0x30}}, 0x0) 19:01:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_vlan\x00'}]}, 0x34}}, 0x0) 19:01:15 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x24300, 0x0) 19:01:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001000)={&(0x7f0000000e00), 0xc, 0x0}, 0x0) 19:01:15 executing program 4: socketpair(0x10, 0x2, 0x21, &(0x7f0000000140)) 19:01:15 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000b40)) 19:01:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80) 19:01:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0xf4}}, @RTA_GATEWAY={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x3c}}, 0x0) 19:01:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @multicast2}, @sco={0x1f, @none}, @ethernet={0x0, @multicast}, 0x6, 0x0, 0x0, 0x0, 0x1912, &(0x7f0000000040)='veth1_virt_wifi\x00'}) 19:01:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x2, 0x0) 19:01:15 executing program 3: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x5}, 0x0, 0x0, 0x0) 19:01:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 19:01:15 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') openat$kvm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/kvm\x00', 0x0, 0x0) 19:01:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@getlink={0x34, 0x13, 0x1, 0x0, 0x0, {0xff}, [@IFLA_IFNAME={0x14, 0x3, 'veth0_to_batadv\x00'}]}, 0x34}}, 0x0) 19:01:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000580)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, 'L'}]}, 0x24}}, 0x0) 19:01:15 executing program 3: r0 = epoll_create(0x4) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 19:01:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@ipv4_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 19:01:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) 19:01:15 executing program 3: r0 = syz_io_uring_setup(0x6a7, &(0x7f0000000480)={0x0, 0x173d, 0x8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000500), 0x0) syz_io_uring_setup(0x3311, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000600), 0x0) 19:01:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001d0009022abd7000ffdbdf251c000000", @ANYRES32=0x0, @ANYBLOB="1000040a08000b00", @ANYRES32, @ANYBLOB="e1"], 0x68}}, 0x0) 19:01:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:01:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:01:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x16000, 0x1c000) 19:01:16 executing program 3: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000040)) 19:01:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, @nfc, @qipcrtr, @sco}) 19:01:16 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) 19:01:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@deltaction={0x24, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x807, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 19:01:16 executing program 4: syz_genetlink_get_family_id$batadv(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/kvm\x00', 0x80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:01:16 executing program 3: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000007) 19:01:16 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x430001, 0x0) 19:01:16 executing program 0: r0 = epoll_create(0x4) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x8001) 19:01:16 executing program 1: syz_io_uring_setup(0x6a7, &(0x7f0000000480)={0x0, 0x173d, 0x8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 19:01:16 executing program 2: shmget$private(0x0, 0x4000, 0xad24700e6cf48ade, &(0x7f0000ff7000/0x4000)=nil) 19:01:16 executing program 3: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000800)) 19:01:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:01:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000500)={0x0, @can, @l2tp={0x2, 0x0, @broadcast}, @rc={0x1f, @none}}) 19:01:16 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xa00, 0x0) 19:01:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x0, 0x0, 0xfffffffc}, 0x40) 19:01:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xe44, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe3d, 0x4, "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"}]}]}, 0xec4}}, 0x0) 19:01:16 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x101000, 0x0) 19:01:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:01:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_audit(0x10, 0x3, 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0xe, 0x1c000) 19:01:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) 19:01:17 executing program 2: socketpair(0x28, 0x0, 0x4, &(0x7f0000000000)) 19:01:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)) 19:01:17 executing program 4: socket$inet(0x2, 0xa, 0x9) 19:01:17 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000002040)='/dev/fuse\x00', 0x2, 0x0) 19:01:17 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:01:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe8}, 0x0) 19:01:17 executing program 2: r0 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000002280)) 19:01:17 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_hwaddr=@broadcast}}) 19:01:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x12042) 19:01:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x8901, &(0x7f0000000380)={0x0, @l2tp={0x2, 0x0, @dev}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @vsock={0x28, 0x0, 0x0, @hyper}}) 19:01:17 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="6653070000053c27bc3336003639405cb4aed12f0000001500d868570000000000000000806acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983e79e65199615607676f8f9fc0ebf8b0b16d6f2ce6faa53367f05f4ad614e534b6cbf7fd63071fc301d7941d58c27bf117c429effa4a2bc02b298c6b2f7907c798290cf9e2cb44281be4b02ca56744f912e02f67dc83547c3bc3f7a9d665e822a5e4764f20000e1bf6829e0746b3cafd367a93bbde83d74a08d08d05a75bd2f5edb4f9c178e29cdbdc5b005cd3cf3fa7d98d7712c4d8ce5580ad96cb0347b90a23e849013f1b91b861", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:01:17 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000005940)={0x1}, 0x8, 0x0) [ 252.047943][T11523] ptrace attach of "/root/syz-executor.0"[11521] was attempted by "/root/syz-executor.0"[11523] 19:01:17 executing program 0: r0 = epoll_create(0x8) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x5, &(0x7f0000000040), 0x8) 19:01:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={0x0}}, 0x4008050) 19:01:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}, @rights={{0x10}}], 0x28}, 0x0) 19:01:17 executing program 3: getresgid(&(0x7f0000002b40), &(0x7f0000002b80), &(0x7f0000002bc0)) 19:01:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0x290}, 0x0) 19:01:17 executing program 4: sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x1c3e257fafabe7c0) 19:01:17 executing program 0: setresuid(0xee00, 0x0, 0x0) setresuid(0xee01, 0xee00, 0xffffffffffffffff) 19:01:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3d0, 0x110, 0x110, 0x1f8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@multicast1, @local, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ipvlan0\x00', 'wg2\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @dev}}}, {{@arp={@local, @multicast2, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'ip6gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="9e79b916c6d9"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0\x00', 'wg2\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) 19:01:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in6=@private2}}}}, 0xc0}}, 0x0) 19:01:18 executing program 4: r0 = epoll_create1(0x0) pipe2(&(0x7f0000001880)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 19:01:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 19:01:18 executing program 3: setresuid(0xffffffffffffffff, 0xee01, 0xee01) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000007c0)={0x10}, 0x10}], 0x1}, 0x0) [ 252.457179][T11546] x_tables: duplicate underflow at hook 1 19:01:18 executing program 0: clock_gettime(0x2, &(0x7f0000001080)) 19:01:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) pipe2(0x0, 0x0) 19:01:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, 0x0, 0x0) 19:01:18 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0xa801) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000100)={0x0, 0x0}) 19:01:18 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 19:01:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f00000000c0)=@hci, 0x80) 19:01:18 executing program 3: futex(&(0x7f0000000000), 0x4, 0x0, 0x0, &(0x7f00000000c0), 0x0) 19:01:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000002c80)={0x0, 0x0, 0x0}, 0x0) 19:01:18 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000017c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000240)={0x0, 0x0}) 19:01:18 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0xa801) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000100)={0x0, 0x0}) 19:01:18 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x2c041) 19:01:18 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1) 19:01:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x6, 0xfffffffffffffffd, &(0x7f0000000080)) 19:01:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000001780)='id_legacy\x00', &(0x7f00000017c0)={'syz', 0x3}, 0x0) 19:01:18 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0xa801) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000100)={0x0, 0x0}) 19:01:18 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x2c041) 19:01:18 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) io_setup(0x3ff, &(0x7f0000000240)) 19:01:18 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002180)='/dev/btrfs-control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 19:01:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x2, 0x0, 0x0) 19:01:19 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0xa801) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000100)={0x0, 0x0}) 19:01:19 executing program 1: pipe2(&(0x7f0000001880)={0xffffffffffffffff}, 0x0) ioctl$MON_IOCG_STATS(r0, 0x2, 0x0) 19:01:19 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x2c041) 19:01:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001200)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:01:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x24}}, 0x0) 19:01:19 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x0, 0x0) 19:01:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x13, 0xfffffffffffffffd, &(0x7f0000000080)) 19:01:19 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x2c041) 19:01:19 executing program 0: syz_open_dev$usbmon(&(0x7f00000017c0)='/dev/usbmon#\x00', 0x3ff, 0x242) 19:01:19 executing program 2: getresuid(&(0x7f0000004b00), &(0x7f0000004b40), &(0x7f0000004b80)) 19:01:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x10}}], 0x28}, 0x0) 19:01:19 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) 19:01:19 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x400, 0x0) 19:01:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002d40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20}], 0x1, 0x0) 19:01:19 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000005940)=ANY=[@ANYBLOB="06"], 0x8, 0x0) 19:01:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 19:01:19 executing program 3: syz_open_dev$usbmon(&(0x7f00000017c0)='/dev/usbmon#\x00', 0x0, 0x242) 19:01:19 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004c80)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5421, 0x0) 19:01:20 executing program 1: accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000002a80), 0x0) getresgid(&(0x7f0000002b40), &(0x7f0000002b80), &(0x7f0000002bc0)) 19:01:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x11, 0x60, 0x0, 0x0) 19:01:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 19:01:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000040)=@rc, 0x80, 0x0}, 0x0) 19:01:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 19:01:20 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/194}, 0xca, 0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x8, 0x0) 19:01:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000b00)) 19:01:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x18, 0x0, 0x0) 19:01:20 executing program 4: setresuid(0xffffffffffffffff, 0xee01, 0xee01) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 19:01:20 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002180)='/dev/btrfs-control\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xc, 0xffffffffffffffff, 0xc) 19:01:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 19:01:20 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:01:20 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000017c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, 0x0) 19:01:20 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 19:01:20 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80940, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:01:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setresuid(0xffffffffffffffff, 0xee00, 0xee00) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @phonet, @ethernet={0x0, @random="c07bceab2396"}, @nl=@proc}) 19:01:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 19:01:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2}, 0xb, &(0x7f0000000280)={0x0}}, 0x0) 19:01:20 executing program 1: setresuid(0xffffffffffffffff, 0xee01, 0xee01) msgrcv(0x0, 0x0, 0x25, 0x0, 0x0) 19:01:20 executing program 0: clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x16e, 0x0}) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) r4 = gettid() tkill(r4, 0x25) 19:01:20 executing program 4: pipe2(&(0x7f0000001880)={0xffffffffffffffff}, 0x0) ioctl$MON_IOCG_STATS(r0, 0x4020940d, 0x0) 19:01:20 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, r1+60000000}, {0x0, r0+60000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, r2+60000000}}, &(0x7f0000000100)) 19:01:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 19:01:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000140)='./file1\x00', 0x10f0c2, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x3ff) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) read(r0, &(0x7f00000001c0)=""/4, 0x4) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r4, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYBLOB="5c7578ff6c469193e472d12732ad1e27baaac2c20b72e0c338171dfee99ca9a4eaeb0660fc9bc8fa42c83cc5acca3c6ab29bc3a8cc52db0b8631b0e89f4da67b669208a10a997cdbc4a49e52ed180fd6bfebf23a7845ae5221a3ec934bea3b24f2741a2fae67eb9707fe2787edd649060cc4aed36279244671473912ad888d7816902c4b393eee909a233e4a81793763453cfe6fd1b3a350ecd1f855561d3f29e0", @ANYRES32=0x0, @ANYRES64=r5, @ANYBLOB="3c000180080001", @ANYRESHEX, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="4c0001801400020069703667726574617030000000000000080003000100000008000300020000001400020077673100000000000000000000000000080003"], 0xdc}, 0x1, 0x0, 0x0, 0x361ed00169c1044b}, 0x0) 19:01:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) [ 255.220389][T11692] ptrace attach of "/root/syz-executor.0"[11690] was attempted by "/root/syz-executor.0"[11692] 19:01:20 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x200000, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) 19:01:21 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004c80)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0xc0189436, 0x0) [ 255.359048][T11703] "syz-executor.1" (11703) uses obsolete ecb(arc4) skcipher 19:01:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000020c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 19:01:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000004580)) 19:01:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x2, 0x201}, 0x14}}, 0x0) 19:01:21 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000004b00)={0x0, 0x0, 0x7}) 19:01:21 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@mark={{0x14}}], 0x18}, 0x0) 19:01:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x3, 0xfffffffffffffffd, &(0x7f0000000080)) 19:01:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f00000005c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 19:01:21 executing program 0: r0 = epoll_create(0x7fffffff) pipe2(&(0x7f0000001880)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001080)) 19:01:21 executing program 5: sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) 19:01:21 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x10b0c1) 19:01:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0xf, 0x0, 0x0) 19:01:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x44, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xf, 0x6, 'netbios-ns\x00'}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 19:01:21 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:01:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0xc, 0xfffffffffffffffd, &(0x7f0000000080)) 19:01:21 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) syz_open_dev$loop(&(0x7f0000006b00)='/dev/loop#\x00', 0x96c, 0x2000) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000006b40)={0x0, 0x9, @start={0x0, 0x0, "77de33de41fd3fa0a62cf52b7ef626b53bf3795c65a9a7cdcd0a12dbb4edb13de43abda5adc658577d1ccf4423a2eb7f0051a0f7430d2a0fd7b38c94197656d57aeb24e660d209bbfcc0a72a11ae860c1961a9dd51989784cf49ca04e552acc5b6093e346ee4c6ca2412af677b7bddf9e00e4629dbdd5bab55e429a6bfbe29482d34d484f77fe8fc9928f52644b3bc4858a0a6e2ff7ae8b719c2250e99ce384b285fe22db3f38fe21b05247555f2f46960b1ef271cac234d756d8031c33d29c8b480b0e1fbb406a0e74549c01bcf77d1f9fb66ea9d0ec63a3bfebbea957d04d95dbf7240b3c708f5820fdd3c7f658fa95c5b6de865a635813c26c2d3d1a30f0a76e7ada6172d4878d7d20d1044f89f05048392dab6b079cb87562bc1ad83ded836e3dcb3f3642edebfbe4771b0fdfe2f9c560b174f4d3b222db873ee45517b365954ee04df262344764558c825b7017e251c2dee651d3e3d2afb954e5971f72f2620cda97aafc755d5f9138b7ee97f3926db569d595d018b4583c7422bd6f1d054cd2807587fa5b72c25035d152dcaca0c2a07de7c19da11e64ca342f12b96a5f062a72717ca5471f5bbc4587450ffc1e2d8acd05c5604e2545e8429c68e092f62d1890bc81f1444f6af653aba0d28ee2d1bbf2a50a9e8f8ad6ceb17b39a6c66737655125f79f2cc805b4357abc37518aeb383b4f2dfdc7c5232f94ad2f71810ecaf0048f76a5d120349305d745496a34d6b9dfdaf23792394485e32b5535a8ef2b417ca3e1c774da056db19de7651161df431c3437444bc0a7d8a0294342bafa1ae969e0fa46db65b9ebac27f80febc3a7754a49a4e7aa4c0d7363292507d785c58fb6eeba4bde46a1f2713457f263323a07c3252227d9460e7d4c7792f266373e3800464b1b57fa714c7ebe41656f222f5c46b14828e7c6ab8b91dd46c0244b5301167b085d5d7d18d77b4f07737af079a3ff8c0ae4e24bbbfc0aaab2115b6cb210d1ab4222129f504c6ffa5a388ea3ea8fa64e924cb6929205525f9e455562301a0b7aa39a58121a3922fca6fe3c4061a58548d48300b8ea56adc26e40f9d7791e137a782c2f78277a84f3cc76078c1dbd61cf51ab8d280847bf49b9e1d4b24fe4c98b2b6c46168dd0979012c255489599eb5d90556b34b5b417197e350afd68f34e58b4b6ac7cbe8b90a6824dd880b0e97fc454426aadc1d718b668e8a74a3e81e6bd1e2c65277cde77b2a325682fcee33b11f6470443b96e1d49623585d170053709780013d52a75985c5775fc2ba7ffbd0519fd3e3381b030d3c5f4daf4610f9a39238c705c1c381dfd4d5ea2760e21e7684efc300d266dcd026e8a75ecfd444baa88704231dcf4b3e932a5a3b9122bf6678b6ad67acbc46f2d69674ddb766af52e48edbf78f2c7e6a52c3ae62812be01cd0854a8bcdc4e6845b6015d426", "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"}, [0x2, 0x8, 0x0, 0x5, 0x5, 0x0, 0x3, 0xc17, 0x8, 0xc834, 0x3, 0x9, 0x3, 0x20, 0x6, 0x8, 0x41d19de, 0x0, 0x4, 0xfffffffffffffffd, 0x3, 0x20, 0x8, 0x6, 0x8, 0x7, 0x14d, 0x6, 0x9, 0x2, 0x0, 0x10001, 0x9, 0xfffffffffffffff8, 0x0, 0xc00000, 0x0, 0x100000000, 0x7fffffff, 0x7, 0x54c, 0x100, 0x5, 0x2, 0x400, 0x6, 0x1b, 0x4, 0x20, 0x6, 0x3, 0xfff, 0x10000, 0x5, 0x800, 0xe4eb, 0x148, 0x8, 0x40, 0x1, 0x5, 0xffffffff00000001, 0x7fff, 0x80000000]}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002180)='/dev/btrfs-control\x00', 0x0, 0x0) 19:01:21 executing program 4: pipe2(&(0x7f0000001880)={0xffffffffffffffff}, 0x0) ioctl$MON_IOCG_STATS(r0, 0x5452, 0x0) 19:01:21 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1b40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10004, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:01:21 executing program 1: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000480)) 19:01:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001200)=[{0x0}, {&(0x7f0000000d00)='V', 0x1}], 0x2}, 0x0) 19:01:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x10) 19:01:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x2, 0xfffffffffffffffd, &(0x7f0000000080)) 19:01:22 executing program 0: perf_event_open$cgroup(&(0x7f0000001e80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:01:22 executing program 2: msgsnd(0x0, &(0x7f0000005940)=ANY=[], 0x8, 0x0) 19:01:22 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0x0, @any=0x1000000}, 0x10) 19:01:22 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/67) 19:01:22 executing program 3: sysfs$1(0x1, &(0x7f0000000000)='ext4\x00') 19:01:22 executing program 4: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x1}, 0x0, &(0x7f0000000200)={r0}) 19:01:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x14, 0x0, 0x2, 0x201}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0x80) 19:01:22 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffff01}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:01:22 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000b80)) 19:01:22 executing program 2: setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3d0, 0x0, 0x1f8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@multicast1, @local, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ipvlan0\x00', 'wg2\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @remote, @dev}}}, {{@arp={@local, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@random="ec88ec5f14e3"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'ip6gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0\x00', 'wg2\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0xfffffffffffffe18) 19:01:22 executing program 1: setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3d0, 0x1f8, 0x0, 0x110, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@multicast1, @local, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ipvlan0\x00', 'wg2\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @dev}}}, {{@arp={@local, @multicast2, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'ip6gre0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@random="9e79b916c6d9"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0\x00', 'wg2\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000004c0)) 19:01:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x25, 0x0, 0x0) 19:01:22 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004c80)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x40049409, 0x0) 19:01:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000004580)={0x0, 0x0, &(0x7f0000004540)={&(0x7f0000002b40)=ANY=[@ANYBLOB="cc040000170009"], 0x4cc}}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2) 19:01:22 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) 19:01:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001440)={&(0x7f0000000100)=@caif=@dgm, 0x80, &(0x7f00000013c0)=[{0x0}, {0x0}], 0x2}, 0x0) [ 257.062589][T11792] netlink: 932 bytes leftover after parsing attributes in process `syz-executor.3'. 19:01:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f00000014c0)) 19:01:22 executing program 2: r0 = msgget(0x2, 0x280) msgctl$IPC_RMID(r0, 0x0) [ 257.115099][T11792] netlink: 932 bytes leftover after parsing attributes in process `syz-executor.3'. 19:01:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x88, 0x60, 0x0, 0x0) 19:01:22 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/loop-control\x00', 0x0, 0x0) 19:01:22 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept$packet(r1, 0x0, 0x0) write$apparmor_current(r2, 0x0, 0x0) 19:01:23 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8980, 0x0) 19:01:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIDEDUPERANGE(r0, 0x5421, &(0x7f0000000080)) 19:01:23 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_TIMEOUT={0xb, 0x5, 0x0, 0x0, 0x0, 0x0}, 0xad39) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x410c, 0x0, 0x1, 0x0, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x7, 0x80002) r5 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r6}) ioctl$DRM_IOCTL_AGP_UNBIND(r5, 0x40106437, &(0x7f00000000c0)={r6, 0x3}) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xfffffffe}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) ioctl$DRM_IOCTL_SG_ALLOC(r4, 0xc0106438, &(0x7f0000000180)={0x8, r6}) 19:01:23 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 19:01:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000001c0)=0x80) sendmsg$SOCK_DIAG_BY_FAMILY(r1, 0x0, 0x0) 19:01:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4040) 19:01:23 executing program 1: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000001c0)=0xc, 0x4) 19:01:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = eventfd(0x0) dup2(r0, r1) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000001640), 0x14) 19:01:23 executing program 4: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 19:01:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x13, &(0x7f0000000040)={0x0, @local, 0x0, 0x0, 'wrr\x00'}, 0x2c) 19:01:23 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001200), 0x8, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000040)) 19:01:23 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 19:01:23 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) ioctl$CHAR_RAW_ROTATIONAL(r0, 0x5450, 0x0) 19:01:23 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) recvmsg(r1, &(0x7f0000000840)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, 0x0}, 0x0) dup2(r0, r2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000300), 0x8) 19:01:23 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5450, 0x0) 19:01:24 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000090) 19:01:24 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) signalfd(r2, &(0x7f0000000000), 0x8) write$P9_RUNLINKAT(r0, 0x0, 0x0) 19:01:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffefb) 19:01:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) write$P9_RCREATE(r1, 0x0, 0x0) 19:01:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/packet\x00') write$binfmt_aout(r0, 0x0, 0x0) 19:01:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 19:01:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:01:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@timestamp], 0x20000726) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:01:24 executing program 1: r0 = epoll_create1(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 19:01:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x4000800) 19:01:24 executing program 5: r0 = socket(0xa, 0x3, 0x8000) getsockopt$inet6_buf(r0, 0x29, 0x21, 0x0, &(0x7f0000000000)) 19:01:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x25) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f0000000300)="e695d7fd4428d67b8690c2809788d0d23de6ca8507f6dbda1a026d4cf74251dd5957592035f1d9310d12561f8368b816326835c4f4fc291e27a69cf4118ff3fdcc8d00d402c20870dec639ef07b451581c84f08d35ac0bcd7b6e851c68b0be42e8035c03309c445bb36d15d5a9f11623563de0516003163aa2ab2c8106218b30d5a82afc81a83162a2356102205743ccdaee72e43c723f4aa07f66e45b4e834eb97fd8bcdb10edaa2dbb4e51f6b5ce32f8f1ef51476ffddc43b26cb723f9c62c45fea8e99b554a7c97edeedf1a0ef50079d6e6f18536931b9182b0b6248bc24b2491701015e71ec414e2ddc0bc226344e06cc0d386e9706661fc22574b4f295f07337bd2af8df4450c7325298de6bbbb660f6847d12a4070a5fc472a499bf82da42302bfcbc33ad4be47d21e1bd0ee7758f0cb859ba3c16c138fbe3d978bcc253ec3a0e14d45378c12d260cfdb955d6d7122ec4b03ea53c9bd5aed7ed32cbcea8063706aa391daf5e7a5a1e095309b9e65c8418f4ebfbda48d137baf185c75579457ca2bec93725813c88135d9d35708ed4aeea4d563fd2eb910b2b35a91182ff9a807a83642471822593e14eb1b36b1b3402d3d7f94749270155431e9fe7481aea2013b6816ae1ad4b95c7a7eea6e57c68d9ca3e83c5c5f1e8e2f79135f1c61479cefb3b968a8614606a8e3dfecc29a977b152139aeb2804486f6c6273e467e7b824bfac50fc38025ce36713821f9231963ee5ffcf077b8dbe200cfc3bf9c23a4cdb51644f315c1be4f961ccff54e9bfc7804fee9c6cc042380bfd4959394cc1cce0590705c23d9e40fa1b3c7d67672a852da477ea8de486b77d505105ec9430349203174d965da5a7fda8407a4fff9d14be977607e6cf5f854f19923e70df4f6bfe8768028f0cbb6e333ff17d173a7bfc91bbf2715b199feb0bc92c4ccd12496ee1ef066ded3dbf5f3ffb968ace935b4ea363d544210c286a776a7c4aa5d1fb410435ddac4ef28ff86ebfe230022cbbf8ff3613f7f5050c5013b629c091b4400f18a1e4c1a9eff95809150d0572bf64fb9802c25f9b249e0aceb0431623a7b197037f1322758df3c93d7ed7cf5703e706bd4936ac3eb06329286596bfe4d3e21c24c8ab4466c0ea6cac11addb8bf16f98abf3b4dd70fa7446e06bba89240732c6d881ae5078be1e600407cf7f9d77438dda28c7ae1c385d50667ec03f1357da5232489d572eeebbc91a063ebcb1930536c90f15bb5490bd6a2aa241f00d1a41dd40ab53b9b532b3ccb720c69115e66e5c144841a4295035b7421ca8ae4f6b16b60ab68045fa1c46c5e809828213a4347823921dbbaa79136e272d3e624966a992454d9cf2f38f76728880cd86049c3e7f59f921c98687c3b7b35045b9957b6228abae0f5b1d7641947361436f412098eee955f814949580f4733ebe1e987259f5762b76e6d11d5a31fc1d61f6814eebb47adb785a7bac9f591c4c1ebf1771fe171a63ca918ddbfbf8f0d0444d95614ccbd6535c611a58b9cd543d57af91907b2e93d78a3f63855aeec52e5a76a2cd8ee428ec2c89887cf67dcc767ba3d7853f683d8679b3d61e8540b78a00dfc144ee19383217a4c2bc9cebc61642387eebdfe0882d4e57176075b6dbe7a1a6e9bcd1c21d2f37b079f77abfc9f08a0fddd7b35eb52b5e13e1b7913fc28e8a000569f0345a72a11e3a70d3b426390f7f1643d8c67b4aefb4094021111667977e51e68b6829cb5583c25314c58c1acf3e6553f82d06c20ba0d631f606e7a4dd5ce4116803e49e1f5a64bd514d6dafae00718a8f7acdffb3d54253e4c0f009b97cb1f3b10d695b7f97e2f987c1ac686817d87c8feffa5887b75d0b950e18fe8c10ebc36aed4d3e6bcfa68a3c0fbf2a90e5f1d560656dbb24f65103a0b2d26142ca6f069c132156372563f190299f08448e1e646482533c1ea2177c4623fc9445d2b7ce8becb17422b8743947bdb65e39e5b3b35102e1e3867e75ad29390d63e1ce29ee848bd43d0abf419ba766128670c5ae1c83aa53bb7fa06e98577eb78970177711659d777cd96a4c4f17f7be82bd9d57efcc228cf7c9d00cf639fdca54f5b1022b7a91c591063454c6ba4bb35867a48893b3cc038d750ac6762fcbe652bbe524c3b01c75487625011be9382380531cc7fac762ca74e40976bb834956e021c1b4a5f2b31cebab6e5e55b20bee2e6c02e36b86064af64e7327697c105269fe6ca406fbe9e91c121e4f20b3585e5eb8118c5dec168b5c897935e82eaf60f289e2169ab459bb65dfb98be20813f1808fdb3cb90c124ea83d0832be338c37010ed5dd0a18df6dcb969a5eb6c552700b535d44a5d5a6507c05b0846032388e0a9bcf47008f37663e5490d72f6a8d765503836ea50d18636e7c7e34ac7a7c946cfd13833d00ac968044f82d650613f5332d479cb689a", 0x6c1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x0) 19:01:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x89a0, 0x0) 19:01:24 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:01:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) getsockopt$bt_hci(r1, 0x0, 0x3, 0x0, &(0x7f0000000100)) 19:01:25 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x2d, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x28}}, 0x20004090) 19:01:25 executing program 2: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:01:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000200)) 19:01:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)='}', 0x1, 0xb63c9e181692a40, &(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x10) 19:01:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000080)) 19:01:25 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0xa) 19:01:25 executing program 4: r0 = epoll_create(0xfffd) close(r0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000040)) 19:01:25 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000000100)={{0x0, 0x2710}}) 19:01:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) write$cgroup_int(r2, &(0x7f0000000380), 0xffffff8d) write$P9_RVERSION(r2, &(0x7f0000000280)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) write$cgroup_freezer_state(r2, &(0x7f0000000000)='FROZEN\x00', 0x7) close(r0) 19:01:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) tkill(r2, 0x1000000000016) 19:01:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffe8f}}, 0x0) 19:01:25 executing program 3: r0 = epoll_create(0x7ff) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[], 0x124}}, 0x0) 19:01:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x800) 19:01:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, 0x0, 0x0) 19:01:25 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0x1049a) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$BLKGETSIZE(r2, 0x1260, 0x0) tkill(r0, 0x1020000000015) 19:01:25 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40) 19:01:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000180)=0x80) dup2(r0, r1) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @dev}}) 19:01:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x20008080) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:01:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r0, r1) sendmsg$nl_generic(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={0x0}}, 0x0) 19:01:25 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x113460, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x107f7ffff, 0x0) close(r3) dup(r2) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x0) 19:01:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:01:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40040, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:01:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$KDGKBLED(r0, 0x8980, 0x0) 19:01:26 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') flistxattr(r0, 0x0, 0x0) 19:01:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = eventfd(0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:01:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x5451, 0x0) 19:01:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 19:01:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:01:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$P9_RSYMLINK(r1, 0x0, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:01:26 executing program 4: r0 = eventfd(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:01:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) 19:01:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) fcntl$setstatus(r0, 0x4, 0x4) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 19:01:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0xffffffffffffffaf, 0x0, 0x0, 0xfffffdfb) 19:01:26 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:01:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) 19:01:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt(r0, 0x0, 0x4, 0x0, &(0x7f0000000280)) 19:01:26 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 19:01:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0xb, 0x0, &(0x7f0000000000)) 19:01:26 executing program 0: r0 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvfrom$inet(r0, 0x0, 0x80000000, 0x42, 0x0, 0xfc75) 19:01:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:01:27 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f00000000c0)=""/103, 0x3}) 19:01:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TIOCNOTTY(r3, 0x5428) 19:01:27 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:01:27 executing program 0: r0 = epoll_create(0x2) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:01:27 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)='\x00', 0x0) dup2(r1, r0) ioctl$TIOCSLCKTRMIOS(r0, 0x541b, &(0x7f0000000000)) 19:01:27 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x5451) 19:01:27 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth1_to_bond\x00', {0x2, 0x0, @multicast2}}) 19:01:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup3(r0, r1, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000280)=@req3, 0x1c) 19:01:27 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r2 = dup2(r0, r1) write$tcp_congestion(r2, 0x0, 0x0) 19:01:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x40) 19:01:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x80) dup3(r0, r1, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 19:01:27 executing program 1: capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000200)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={0x0}}, 0x0) 19:01:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000002240)='/dev/vcsa#\x00', 0x1000, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x14, 0x0, 0x0) 19:01:28 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:01:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x5, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) 19:01:28 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 19:01:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x5) 19:01:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x26e1, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000000)={0x14, 0x69, 0x2, {0x10, 0x0, 0x7}}, 0x14) 19:01:28 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 19:01:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:01:28 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) write$P9_RFSYNC(r2, 0x0, 0x0) write$P9_RLCREATE(r2, 0x0, 0x0) 19:01:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x80) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) 19:01:28 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 19:01:28 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) r3 = dup2(r1, r2) dup3(r3, r0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x5452, &(0x7f0000000000)={'veth0_to_hsr\x00'}) 19:01:28 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) write$P9_RFSYNC(r2, 0x0, 0x0) write$P9_RLCREATE(r2, 0x0, 0x0) 19:01:28 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:01:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000280)=@unspec, 0x6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:01:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x44) 19:01:28 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) write$P9_RFSYNC(r2, 0x0, 0x0) write$P9_RLCREATE(r2, 0x0, 0x0) 19:01:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x2, 0x0, &(0x7f0000000040)) 19:01:28 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) tee(r0, 0xffffffffffffffff, 0x0, 0x6) 19:01:28 executing program 3: remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 19:01:28 executing program 1: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) close(r1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x5450, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r2, 0x5450, 0x0) socket$netlink(0x10, 0x3, 0x14) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x5450, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) 19:01:29 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x0, 0xea60}, {0x77359400}}, 0x0) 19:01:29 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x4, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5450, 0x0) 19:01:29 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) write$P9_RFSYNC(r2, 0x0, 0x0) write$P9_RLCREATE(r2, 0x0, 0x0) 19:01:29 executing program 5: r0 = socket(0xa, 0x3, 0xfffffffe) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 263.409542][T12130] mmap: syz-executor.3 (12130) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 19:01:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={0x0, @rand_addr, @initdev}, &(0x7f0000000240)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 19:01:29 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) r1 = epoll_create(0x2) r2 = fcntl$dupfd(r1, 0x0, r0) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x21) 19:01:29 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 19:01:29 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 19:01:29 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 19:01:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[], 0xd0}}, 0x54) 19:01:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0xb, 0x0, &(0x7f0000000140)) 19:01:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/218}, {&(0x7f0000000380)=""/146}, {&(0x7f0000000440)=""/4096}, {&(0x7f0000001440)=""/4096}, {&(0x7f0000002440)=""/4096}, {&(0x7f0000003440)=""/191}, {&(0x7f0000003500)=""/4096}], 0x0, &(0x7f0000000000)=""/1}}], 0x1d3, 0x0, 0x0) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 19:01:30 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) rt_sigqueueinfo(0xffffffffffffffff, 0x0, 0x0) 19:01:30 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:01:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:01:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40040, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x34000004) 19:01:30 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, &(0x7f00000000c0)={0x8d, 0x7d, 0x0, {0x0, 0x86, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x5, '\x18+^!.', 0x4c, '\x8d_\x02\xa3\x10\x95\xeb\xf8P\x84\x051D$\x9dF\xac\xdc\x18\x89\x1c\xa0Zj\x9cC\xb0]_\xa6[u\xcf\x94\x91\x02\xa5\xbd\xc1%\xa8\xf2\x85\nc\xd1\xe0}\x93y0_\xa6@\v0\\b\xb8i\x03\xfb\x13\xf8\xa5\xd4\x94\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1, '-', 0x1, '['}}, 0xffffff46) 19:01:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 19:01:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:01:30 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$EVIOCGID(r0, 0x5450, 0x0) 19:01:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000240), 0x4) read(r1, &(0x7f0000000000)=""/6, 0x6) 19:01:30 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:01:30 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x5450, 0x0) 19:01:31 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$VT_SETMODE(r0, 0x540c, 0x0) 19:01:31 executing program 3: r0 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0xfd1e) connect$inet6(r1, &(0x7f0000000100), 0x1c) dup2(r1, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x3d, &(0x7f00000003c0)={{{@in=@loopback, @in6=@dev}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xf6) 19:01:31 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) 19:01:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20040000) 19:01:31 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000000)) 19:01:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:01:31 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x10e, 0x3, 0x0, 0x0) 19:01:31 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='syscall\x00') sendmsg$NL80211_CMD_SET_MAC_ACL(r0, 0x0, 0x0) 19:01:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$int_out(r1, 0x2, &(0x7f00000000c0)) 19:01:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x14, 0x0, 0xffe7) 19:01:31 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TIOCMSET(r0, 0x541b, &(0x7f00000000c0)) 19:01:31 executing program 3: r0 = socket$inet6(0xa, 0x20000000000001, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x3d, &(0x7f0000000140)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xffffffffffffff4a) setresuid(0x0, r1, 0x0) 19:01:31 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 19:01:31 executing program 5: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x1a042, 0x0) fchmod(r0, 0x0) 19:01:31 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x5450, 0x0) 19:01:31 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000001200)) 19:01:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 19:01:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000c80)='net/if_inet6\x00') sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) 19:01:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:01:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[], 0x24}}, 0x0) recvfrom(r0, &(0x7f0000000080)=""/229, 0xe5, 0x40002102, 0x0, 0xffffffcb) 19:01:31 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000100)) 19:01:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_REPORTZONE(r1, 0xc0101282, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 19:01:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x2000c056) 19:01:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, 0x0) 19:01:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20040004) 19:01:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x72) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r2, r1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @window, @timestamp, @mss], 0x4) 19:01:32 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) bind(r0, &(0x7f0000000000)=@nl, 0x80) 19:01:32 executing program 0: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:01:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x272) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$tcp_mem(r1, 0x0, 0x0) 19:01:32 executing program 4: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:01:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:01:32 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') write$P9_RWSTAT(r0, 0x0, 0x0) 19:01:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, 0x0) 19:01:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000001c0)=0x80) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:01:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x44) 19:01:32 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:01:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x200408d0) 19:01:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000005b00)={0x0, 0x0, &(0x7f0000005ac0)={0x0}}, 0x0) 19:01:32 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000000)="98", 0x1, 0x40, 0x0, 0x0) 19:01:33 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10, 0x0) 19:01:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x1) 19:01:33 executing program 4: r0 = socket(0xa, 0x3, 0x80) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:01:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) 19:01:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8901, &(0x7f0000000040)={0x2, 'veth0_to_batadv\x00'}) 19:01:33 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r1, r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x541b, &(0x7f0000000000)={'syztnl2\x00', 0x0}) 19:01:33 executing program 0: write$nbd(0xffffffffffffffff, &(0x7f0000000000), 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 19:01:33 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 19:01:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8981, 0x0) 19:01:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x48020) 19:01:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000a00)=ANY=[@ANYBLOB="340000009644039f13af7c5877c0489fd54c561d86d509b53ec55bcc4333a019d43373714601ce3a0213042db37fc101a969ce75741d7b2286744a5ec63010a65dfba06f5d6643459ee72a82af7fe48ebe06a4574b6dea3885a386786884964f1652e4b45b72cb3d4e235e04d550a5015f796aeb912340e074d384133275b16faa78f8b9578538778485c1afc2106a9f12c7c24ff0b2970ce254e5e7774b6559457b95baf4df51355af110", @ANYRES16, @ANYBLOB="001628bd7000fddbdf25010000000000000001410000001800170000001800000006655beedece818137ea3c19fd1de3cb64bd97007b8c7a4b50a3ed4a2fa97215fd6972f6be43960eaac6920f48c33a098b2edbcdfb8be9ad962fa27e3455e98cf93ac62b954eecd5b5a1bc25e4e2805c3d73c0453887e2e0534313b533b6af3c229f5412cdf93914592217fbbcedad22f5c0c01e4155700a000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x3d1cf5d1c9b08f23}, 0x40000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) tkill(r2, 0x1000000000016) 19:01:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x8, 0x0, &(0x7f0000000040)) 19:01:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0xd) dup3(r0, r1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000140)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) 19:01:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$NL80211_CMD_DISASSOCIATE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:01:33 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:01:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f00000004c0)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:01:33 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x29, 0x22, 0x0, 0x3f00) 19:01:34 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001580), 0x8) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r1, r0, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000001fc0)={0x1, 0x0, 0x12, 0x1b, 0x0, 0x0}) 19:01:34 executing program 3: r0 = epoll_create(0x40000acf) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:01:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x150d) setsockopt$inet6_mreq(r0, 0x29, 0x7, 0x0, 0x0) 19:01:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 19:01:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 19:01:34 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:01:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x14) 19:01:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000) 19:01:34 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 19:01:34 executing program 2: r0 = open(&(0x7f00000005c0)='.\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:01:34 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000180), 0xdcd1, &(0x7f0000000440)={0x0}}, 0x0) 19:01:34 executing program 1: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup2(r0, r1) ioctl$TIOCNOTTY(r1, 0x5428) 19:01:34 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) close(r2) socket$packet(0x11, 0x2, 0x300) tkill(r0, 0x1000000000016) 19:01:34 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2102, 0x0) write$P9_RWRITE(r0, 0x0, 0x15) 19:01:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$netlink(r1, &(0x7f00000043c0)={0x0, 0x0, 0x0}, 0x0) 19:01:34 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f00000000c0)) 19:01:34 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:01:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000440)=0x80) sendmsg$IPVS_CMD_GET_SERVICE(r1, 0x0, 0x0) 19:01:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}}, 0x20040000) 19:01:34 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) recvfrom(r0, 0x0, 0x0, 0x12101, 0x0, 0xdd) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:01:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f00000000c0)) 19:01:34 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$EVIOCSREP(r0, 0x5450, 0x0) 19:01:35 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup2(r0, r0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000080)) 19:01:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000010) 19:01:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r1, r0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:01:35 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x1, 0x0) 19:01:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000300)={&(0x7f0000000200), 0x17, &(0x7f00000002c0)={0x0}}, 0x0) 19:01:36 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:01:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010005, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 19:01:36 executing program 4: r0 = epoll_create(0x2) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$cgroup_int(r0, &(0x7f0000000040), 0x2, 0x0) 19:01:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0xb, 0x0, &(0x7f0000000000)) 19:01:36 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44004) 19:01:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$P9_RSETATTR(r0, 0x0, 0x0) 19:01:36 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_buf(r0, 0x0, 0x4, 0x0, &(0x7f0000000080)) 19:01:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={0x0}}, 0x4004) 19:01:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCL_SETVESABLANK(r1, 0x4b37, 0x0) 19:01:36 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002300)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 19:01:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = dup2(r0, r1) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:01:36 executing program 0: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 19:01:36 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:01:36 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x10e, 0x4, 0x0, 0x0) 19:01:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r0, r1) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:01:36 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 19:01:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x540d, 0x0) dup2(r0, r2) ioctl$TIOCNOTTY(r2, 0x5428) 19:01:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x80) 19:01:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x8050) 19:01:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:01:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x14, 0x0, &(0x7f0000000080)) 19:01:36 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:01:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x0) dup2(r0, r1) connect(r1, &(0x7f0000000080)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x80) 19:01:36 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:01:37 executing program 5: r0 = epoll_create(0x7ff) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:01:37 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 19:01:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x890c, &(0x7f0000000040)) 19:01:37 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) dup2(r0, r1) setsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000000), 0x4) 19:01:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, &(0x7f0000000200)=0x80) setsockopt$sock_int(r1, 0x1, 0x0, 0x0, 0x0) 19:01:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000012c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4004004) 19:01:37 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, 0x0) 19:01:37 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/sockcreate\x00') ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 19:01:37 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x402c542b, &(0x7f0000000100)) 19:01:37 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 19:01:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmmsg$inet(r1, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000015) 19:01:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0xffff, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:01:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xffffff6c}}, 0x0) 19:01:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:01:37 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000740)='/dev/vcsa#\x00', 0x1, 0x0) fstat(r0, &(0x7f0000000940)) 19:01:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x400c4) 19:01:37 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x1, &(0x7f0000000000)={0x77359400}, 0x10) 19:01:37 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr\x00') dup2(r1, r0) fchdir(r0) 19:01:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 19:01:37 executing program 0: execve(&(0x7f0000007940)='./file0\x00', 0x0, 0x0) 19:01:37 executing program 3: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x4fbb18ec1d4ea18) 19:01:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000c80)='net/if_inet6\x00') sendmsg$SOCK_DESTROY(r0, 0x0, 0x0) 19:01:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:01:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)) openat$incfs(r0, &(0x7f0000000080)='.log\x00', 0x0, 0x0) 19:01:37 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 19:01:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000050) 19:01:38 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 19:01:38 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000dc0)='/dev/vcsa#\x00', 0xf, 0x0) ioctl$EVIOCGABS20(r0, 0x5450, 0x0) [ 272.392468][T12598] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 19:01:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000040), 0x0, 0x40000000, 0x0, 0xfffffead) 19:01:38 executing program 4: setrlimit(0x17, &(0x7f0000000140)) 19:01:38 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x20000000) 19:01:38 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 19:01:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r2 = dup2(r1, r0) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:01:38 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:01:38 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0xffffff5a) 19:01:38 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8020003) futimesat(r0, 0x0, 0x0) 19:01:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) getsockopt$inet6_mreq(r1, 0x29, 0x36, 0x0, &(0x7f0000000000)=0x21f) 19:01:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}, 0x0) 19:01:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$vcsn(&(0x7f0000000980)='/dev/vcs#\x00', 0x360, 0x0) dup2(r0, r1) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, 0x0, 0x0) 19:01:38 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) 19:01:38 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000280)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') 19:01:38 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000027c0)='stat\x00') 19:01:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:01:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:01:38 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x20000000000003, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 19:01:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000740)={{}, 0x0, 0x0, @unused, @devid}) 19:01:39 executing program 5: pselect6(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) 19:01:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[], 0x5c}}, 0x0) 19:01:39 executing program 0: ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) 19:01:39 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) dup2(r0, r2) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 19:01:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000100), 0x4) 19:01:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={0x0}}, 0x0) 19:01:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4800) 19:01:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) getsockopt$packet_int(r1, 0x107, 0x14, 0x0, &(0x7f0000000100)) 19:01:39 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:01:39 executing program 5: pipe(&(0x7f0000000540)={0xffffffffffffffff}) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup2(r1, r0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000140)=""/189) 19:01:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000) 19:01:39 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = epoll_create(0x7fe) dup3(r0, r1, 0x0) write$apparmor_exec(r1, 0x0, 0x0) 19:01:39 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RLINK(r0, &(0x7f0000000000)={0x4}, 0xffffff55) write$P9_RWALK(r0, &(0x7f0000000100)={0x9}, 0x9) 19:01:40 executing program 2: r0 = epoll_create(0x1) close(r0) socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x12, 0x0, &(0x7f0000000180)) 19:01:40 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:01:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 19:01:40 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, 0x0, 0x0) 19:01:40 executing program 3: renameat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 19:01:40 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:01:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:01:40 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x5450, r1) 19:01:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffff9}}, 0x0) 19:01:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:01:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x40040) 19:01:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @sack_perm, @timestamp, @window], 0x4) 19:01:40 executing program 3: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:01:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x1) 19:01:40 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 19:01:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) tkill(r2, 0x1000000000016) 19:01:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000ac0)={@local, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000b00)=0x20) 19:01:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20004000) 19:01:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$VT_RESIZEX(r1, 0x560a, 0x0) 19:01:40 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='wchan\x00') dup2(r0, r1) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:01:40 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r0, 0x0, 0x0) 19:01:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000800)='/dev/null\x00', 0x0, 0x0) dup2(r1, r2) sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:01:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8936, &(0x7f0000000000)) 19:01:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:01:41 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) dup2(r1, r2) r3 = accept(r2, 0x0, 0x0) ioctl$sock_proto_private(r3, 0x2, &(0x7f0000000440)) 19:01:41 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) dup2(r1, r0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x5452, &(0x7f0000000000)={0x1, 'xfrm0\x00'}) 19:01:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$BLKALIGNOFF(r1, 0x5451, 0x0) 19:01:41 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:01:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) ioctl$sock_SIOCADDDLCI(r1, 0x5452, &(0x7f00000001c0)={'veth0_virt_wifi\x00'}) 19:01:41 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x183a41, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040), 0x4) 19:01:41 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = epoll_create(0xce) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 19:01:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008000) 19:01:41 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080)=ANY=[], 0xd) 19:01:41 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7f) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) 19:01:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:01:41 executing program 1: mknod(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = dup2(r0, r0) utimensat(r1, 0x0, 0x0, 0x0) 19:01:41 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:01:42 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) 19:01:42 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/autofs\x00', 0x80182, 0x0) 19:01:42 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x10000000040040, 0x0) ioctl$BLKPBSZGET(r0, 0x5450, 0x0) 19:01:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x40d0) 19:01:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$P9_RUNLINKAT(r1, 0x0, 0x0) 19:01:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40000) 19:01:42 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:01:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000302000/0x10000)=nil, 0x10000, 0x0, 0x8031, r0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x1}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000040)) 19:01:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) dup2(r0, r1) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 19:01:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:01:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4) 19:01:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132441) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x24040000) 19:01:43 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3ff, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 19:01:43 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = dup2(r1, r1) r3 = dup3(r2, r0, 0x0) ioctl$CHAR_RAW_BSZGET(r3, 0x80081270, &(0x7f0000000580)) 19:01:43 executing program 1: r0 = socket(0xa, 0x3, 0xb41) write$nbd(r0, 0x0, 0x0) 19:01:43 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:01:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000800) 19:01:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000040)) 19:01:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet6(0xa, 0x3, 0x10001) r2 = gettid() tkill(r2, 0x1000000000016) 19:01:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x10, &(0x7f0000000040), 0x4) 19:01:44 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x5451, 0x0) 19:01:44 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 19:01:44 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) 19:01:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@private1, 0x0, 0x2b}, 0x0, @in6=@private1}}, 0xe8) listen(r0, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x400000000000007f, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 19:01:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {}]}) 19:01:44 executing program 2: getresgid(&(0x7f0000002b40), &(0x7f0000002b80), 0x0) 19:01:44 executing program 3: perf_event_open$cgroup(&(0x7f0000001240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:01:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000d00)={0x1, &(0x7f0000000cc0)=[{0x9}]}) 19:01:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001540)={0x0, 0xffffff67}}, 0x0) 19:01:44 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$notify(r0, 0x402, 0x0) 19:01:44 executing program 1: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0x26d) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) r2 = dup(r1) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000340)) ioctl$TIOCSISO7816(r2, 0xc0285443, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x401004000000016) 19:01:44 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_tcp_buf(r0, 0x6, 0x3, &(0x7f0000000000)="080000df", 0x4) 19:01:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() tkill(r2, 0x1000000000016) 19:01:45 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f0000000000), 0x4) 19:01:45 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x1c0, 0x8) 19:01:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x48, 0x0, 0xa7) 19:01:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x8941, 0x0) 19:01:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x1c, &(0x7f0000000000)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 19:01:45 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:01:45 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) close(r1) socket$unix(0x1, 0x1, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 19:01:45 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:01:45 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendto$packet(r0, 0x0, 0x0, 0x240000c5, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x1, 0x0, 0x6, @random="41c0304bb89a"}, 0x14) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:01:45 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:01:45 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 19:01:45 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x5450) 19:01:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:01:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x12, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xdfa2}]}, 0x28}}, 0x8840) 19:01:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x300, 0x70bd27, 0x0, {}, [@IFLA_PROMISCUITY={0x8, 0x1e, 0x7}]}, 0x28}}, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={0x2000, 0x8}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) dup3(0xffffffffffffffff, r7, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=@newtclass={0xfc, 0x28, 0x100, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0x10}, {0xd, 0x8}, {0xffff, 0x7}}, [@tclass_kind_options=@c_clsact={0xb, 0x1, 'clsact\x00'}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x44, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x9}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x401}, @TCA_QFQ_WEIGHT={0x8}, @TCA_QFQ_LMAX={0x8, 0x2, 0x1}, @TCA_QFQ_LMAX={0x8, 0x2, 0x8}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x6}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x6}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x1}]}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0x1c, 0x2, [@TCA_ATM_EXCESS={0x8, 0x4, {0x8}}, @TCA_ATM_FD={0x8}, @TCA_ATM_EXCESS={0x8, 0x4, {0x5, 0x4}}]}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0x2c, 0x2, [@TCA_ATM_FD={0x8}, @TCA_ATM_HDR={0x16, 0x3, "65b66006fdd764fe23e0eadcddd341e9684c"}, @TCA_ATM_FD={0x8, 0x1, r7}]}}, @TCA_RATE={0x6, 0x5, {0x4, 0x80}}, @TCA_RATE={0x6, 0x5, {0x3, 0x80}}, @TCA_RATE={0x6, 0x5, {0x5, 0x4}}, @TCA_RATE={0x6, 0x5, {0x2, 0x2}}, @TCA_RATE={0x6, 0x5, {0x0, 0x7f}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x20040001}, 0x2004c0c0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x6, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000016c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001680)={&(0x7f0000001600)=@can_delroute={0x58, 0x19, 0x300, 0x70bd29, 0x25dfdbff, {0x1d, 0x1, 0x5}, [@CGW_MOD_AND={0x15, 0x1, {{{0x0, 0x0, 0x1, 0x1}, 0x7, 0x2, 0x0, 0x0, "205d7abc558e1347"}, 0x7}}, @CGW_MOD_XOR={0x15, 0x3, {{{0x0, 0x0, 0x1}, 0x2, 0x1, 0x0, 0x0, "dabcff35b0db3745"}, 0x1}}, @CGW_DST_IF={0x8, 0xa, r6}, @CGW_FILTER={0xc, 0xb, {{0x4, 0x1}, {0x3}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) 19:01:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000280)=0x4) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0xc100) ioctl$CHAR_RAW_PBSZGET(r3, 0x127b, &(0x7f00000000c0)) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x10) ftruncate(r0, 0x200002) sched_setscheduler(0x0, 0x0, &(0x7f0000000140)=0x3) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000180)={0x0, 0x1, 0x20}) creat(&(0x7f0000000240)='./bus\x00', 0x0) 19:01:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r5 = dup3(r4, r3, 0x0) recvmmsg(r5, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000006c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r1, 0x11, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r6}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'netpci0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x4c}}, 0x0) 19:01:45 executing program 4: syz_emit_ethernet(0x1ab, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x0) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) syz_emit_ethernet(0xee, &(0x7f0000000340)={@dev={[], 0x42}, @broadcast, @void, {@ipv4={0x800, @generic={{0x21, 0x4, 0x3, 0x0, 0xe0, 0x65, 0x0, 0x4, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@lsrr={0x83, 0x1b, 0x11, [@broadcast, @multicast1, @remote, @rand_addr=0x64010102, @broadcast, @dev={0xac, 0x14, 0x14, 0x35}]}, @cipso={0x86, 0xa, 0xffffffffffffffff, [{0x7, 0x4, "ae1b"}]}, @generic={0x88, 0x11, "3d955e30f1ba3a0ddce9c2b51feab9"}, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x2b, 0xf0, [@remote, @local, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @private=0xa010100, @loopback, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @end, @timestamp={0x44, 0x8, 0x12, 0x0, 0x4, [0x8]}]}}, "c5b62fd83621a2a372d921068ab1ab478d1bce07a63262820c270f194e1cdb07bc498db4cebb1aeee8d790f5b5ad53cf9ee129577631129a4fa862f12a4d82a60c3ed640f3c25680cee126313e8cb0f1a838e8d5459e65fc78539669"}}}}, &(0x7f00000002c0)={0x1, 0x4, [0x42f, 0x49f, 0x67ad, 0x601]}) syz_emit_ethernet(0x38, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaabb8137ffff002a000500000020ffffffffffffffffffffffffffffffffffff37693eab46c2350001000000000000005c9bf959adb81bcdd8e80faf2ce2a3d9419f3470ca9d2feae35f7234ddbc8b108ed7afa6e6edba9bde7cdaaee0ce73c3f1cd171291a0fe34656271a4dd2a3d0d0cd3c6db3ac06d43cc3435c0c6caa955f1ac858840c749b23620351413fb72d049f8b90faa76fe854397af95edc980e2b766c7d33391b752817a21d8f126495d4f119f5ed38440bf7fe0a2594409a4ba2d202555807316ea2c97ed8172a26d8a3e1e1e08890c433b8fb4557aaaa49e380acbeb3e0cf3fa57ec124e66a905b7a50000000000"], &(0x7f0000000080)={0x0, 0x3, [0x892, 0x87d, 0xcb9, 0xaa1]}) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x4000000, &(0x7f0000000300)={0xa, 0x4e21, 0x5, @local, 0xfffffffb}, 0x1c) 19:01:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001e00010000000000000000000000000000000000000000ffac1414bb000000000000000000000000000000000000ffffac1e0001000000000000000008000b0000000000"], 0x48}}, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002080)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000002180)=0xe8) r3 = getpid() r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x0, 0x0, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r5 = getpid() fcntl$getownex(r1, 0x10, &(0x7f00000014c0)={0x0, 0x0}) r7 = getgid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40000}, {&(0x7f00000007c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f0000000b00)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1, r1, r1, r1]}}], 0x68, 0x804}, {&(0x7f0000000b80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001280)=[{&(0x7f0000000c00)="aa342b51d24899360ffd7c32448045e6197fe65d5e9077a468444d16a9f5d6ec1c35cb297bbb79d4c6e10d2bd987467407995a7fefc916f53a7bc8f39050fdbe0434d68f8eb1f0409d902809c36e3691dfe9ae3efb4763b3cab9ae89a08f47d8bd93397eb4a48224dc4faa53f5c4b222346d52f89cfc8e1777fe7bbc3f8abc40a593e449458124288840831683ed7bd5c2e0c9648a2d8fc2959f9d67b9e82b077cb31309", 0xa4}, {&(0x7f0000000d80)="af3e9a246561910388c74bc13cf87457804baff9e371d0e6a33e3bd67b8e75b5029060589d8fc13da4175152a9b8630ac955d1d07fbcb6436b46886a6d357f81be97182791cacf62c3d0a734e3f913ad0412a52b54", 0x55}, {&(0x7f0000000e40)="8aa0a851a6a56728dd27408492a789954495a62daec547729bafe935effc7415f916be9515e8b070e2d273d38d0464ad11576aaf3570cf2564613a0886", 0x3d}, {&(0x7f0000000ec0)="42acbcd7b527467ee0606f9ffc293d1c6620791f601323e0a3a883d11ef8921981ce63d583bc1b62a8f59b5feef0cf41f8068abac0472995d598d6f2d08d4954829850961f10b1e13d19dc3d87e13d86054a2bb760f831a2fd488393a0571b947157e4ed6f5f9460f635e4d6817892a6111f5c0eada1c93e9039fcc09ed89952a243f6a2c4d50263f37ce1677b8a506c5a3e553416c1cada9826aaacb3e95c6ffc161ad176077e5fde31ab5fd772d1fd4a392896fcef82911d5c65b0c8e7c0b73cfabbdf995ac3759d32820056ca63177f08ed0e7a5a0eab8163a30adefddd239a6ae0daabc75118406d44f540c3f53790eac3ca9c905a502c", 0xf9}, {0x0}, {&(0x7f0000001080)="7f0d320a81e5b113f98f0d551fcf1e0efc68fabbdd879c3850d707bd232bdfc20b2f451ec99575b7dd8fcbb937aacf463a1862c228545e4699c7f6acb4028bc9cb2fda18d2040d1111c2abaea3f0f6e0241c154da171e4d10b432471b2bb555dfadd35e3a1fa3aba8a377b778fc2bf2cc922263003a1d3075cbc4f0820b432daa49bc8d484797d301fa3", 0x8a}, {&(0x7f0000001140)}, {&(0x7f00000011c0)="4bbbdeea19dddf4d95ffb158b436fd60005b6f70f7f58aeb2fc61f4c5f5ada7117e8e6a4a98fbe13489bc1ee9bdbcd935a6afad66ff49a9cb8260b2fd9a8f39c2f7a10cd316bc3a614ff7a4b38562172cb5607def3dbe2a05361501fe47161484ef8f82e8ea0313e0b4ee5748d9b131809e1452bf7e6e6efe5c71c9185f49f946dc9d626d4025c95c1d2a69a92fc0878c1c8ea5529b8a5b84d5f0683cf", 0x9d}], 0x8, &(0x7f0000001340)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff]}}], 0x20, 0x4000}, {&(0x7f0000001ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002040), 0x0, &(0x7f0000001500)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6, r2, r7}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r2, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xee00, 0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8, 0x51}, {&(0x7f00000022c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002400)=[{&(0x7f00000023c0)="c82d3e5cd6ceb25fa5", 0x9}], 0x1, &(0x7f0000001600)=[@rights={{0x18, 0x1, 0x1, [r4, r1]}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r3, r2}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x78}], 0x5, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@newae={0x1244, 0x1e, 0x1, 0x70bd2a, 0x25dfdbfc, {{@in=@remote, 0x4d6, 0x2, 0x6c}, @in6=@mcast1, 0x10001, 0x3503}, [@srcaddr={0x14, 0xd, @in=@rand_addr=0x64010102}, @lastused={0xc}, @user_kmaddress={0x2c, 0x13, {@in=@multicast2, @in=@broadcast, 0x0, 0xa}}, @algo_crypt={0x57, 0x2, {{'lrw(cast6)\x00'}, 0x78, "f4fc15ffe61dc90a40b55199283f11"}}, @srcaddr={0x14, 0xd, @in=@remote}, @sa={0xe4, 0x6, {{@in6=@private1={0xfc, 0x1, [], 0x1}, @in6=@dev={0xfe, 0x80, [], 0x39}, 0x4e21, 0xfffe, 0x4e22, 0xf801, 0x2, 0xc0, 0x20, 0x87, 0x0, r2}, {@in=@local, 0x4d5, 0x2b}, @in=@broadcast, {0x704b, 0x902e, 0x5, 0x0, 0xfff, 0x3, 0x0, 0x75be}, {0x401, 0x5, 0xfffffffffffff1ee, 0x5}, {0x5, 0x4606, 0x3}, 0x70bd27, 0x3500, 0x2, 0x2, 0x4, 0x48}}, @replay_thresh={0x8, 0xb, 0x3}, @policy_type={0xa}, @proto={0x5, 0x19, 0x6c}, @algo_aead={0x104c, 0x12, {{'generic-gcm-aesni\x00'}, 0x8000, 0x180, "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"}}]}, 0x1244}, 0x1, 0x0, 0x0, 0x84}, 0x40000) [ 280.287675][T12973] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:01:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x6, 0x0, &(0x7f0000000200)) 19:01:46 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000040)='./bus\x00') setxattr(&(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0) 19:01:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000000040)={0x0, 0xffffffffffffff63, &(0x7f0000000080)={0x0}}, 0x40) 19:01:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x600, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xffffffffffffffaf, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="3c7332c17b4ad5cc88c386595862040000050066e9bef3c8bc83dd0358f92de2127424f2ac29db4b042a0ca726613892ae0a40b0f14eb5103daf74e1335298b13f1b2e7f1f88115e0599f299e1cbda334b92f9050000000a86072e6a14a49f83c304df0c0d4654772f3fba29a30299a875bce46184c4124c0a23f6f193fa44a3ba0302cea82a0fe0086bd2"], 0x28}, 0x1, 0x0, 0x0, 0x20008080}, 0x4000004) shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) r5 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) getpgrp(r2) shmat(r5, &(0x7f000000b000/0x2000)=nil, 0x3000) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xe29f, 0x1, 0x0, 0x3f, 0x80000000, 0x0, 0x0, 0x0, 0x1, 0xff, 0x0, 0x0, 0x0, 0x3], 0x1f000, 0x200000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:01:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGMASK(r1, 0x2, &(0x7f0000000600)={0x0, 0x0, 0x0}) 19:01:46 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000080)) 19:01:46 executing program 2: semget$private(0x0, 0x7, 0xc2) 19:01:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x40, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xa}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x9}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000003}, 0x4000) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x87cd8000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x24, &(0x7f0000000080)={{0x87, @multicast1, 0x0, 0x0, 'rr\x00'}, {@local, 0x2000, 0x0, 0x0, 0x0, 0xfff}}, 0x44) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x0, 0x70bd2c, 0x25dfdbff}, 0x1c}}, 0x4) [ 281.858964][ T35] audit: type=1800 audit(1610823707.508:2): pid=13011 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=5 res=0 errno=0 19:01:48 executing program 5: lsetxattr$security_ima(&(0x7f0000000140)='.\x00', &(0x7f0000000180)='security.ima\x00', 0x0, 0x0, 0x0) 19:01:48 executing program 0: r0 = eventfd(0x0) ioctl$BLKIOMIN(r0, 0x5450, 0x0) 19:01:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e22, @local}, 0x10) getpeername$inet(r0, 0x0, &(0x7f0000000040)) 19:01:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 19:01:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0600e2ffff0a000000000100"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 19:01:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_TDLS_OPER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:01:48 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:01:48 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RVERSION(r0, 0x0, 0x0) 19:01:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffd19}}, 0x0) 19:01:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000800)='/dev/null\x00', 0x0, 0x0) dup2(r1, r2) sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 19:01:48 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:01:48 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, 0x0, 0xfffffffffffffc89) 19:01:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PIO_UNIMAP(r0, 0x8941, 0x0) 19:01:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={0x0}}, 0x20000000) 19:01:48 executing program 2: r0 = socket(0xa, 0x3, 0x5) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:01:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0), 0x2000000000000303) 19:01:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000240)={0x77359400}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 19:01:49 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r1, r0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:01:49 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000002240)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000022c0)) 19:01:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4040810) 19:01:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') dup2(r0, r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f00000002c0), 0x4) 19:01:49 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 19:01:49 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:01:49 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$TUNGETFILTER(r0, 0x5451, 0x0) 19:01:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000002100)='./file0\x00', 0x0) dup2(r0, r1) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:01:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 19:01:49 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000000)='}{,&\x00', 0x0) sendfile(r0, r1, 0x0, 0x0) 19:01:49 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000240)) 19:01:50 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) creat(&(0x7f0000000440)='./file0\x00', 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 19:01:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x10001) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 19:01:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x240088c0) 19:01:50 executing program 5: ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) 19:01:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) dup2(r0, r1) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, 0x0, &(0x7f0000000100)) 19:01:50 executing program 3: clone(0x10800000, 0x0, 0x0, 0x0, 0x0) 19:01:50 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) dup2(r1, r2) ioctl$EVIOCSKEYCODE(r2, 0x40084504, 0x0) tkill(r0, 0x1000000000016) 19:01:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) dup2(r0, r1) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, 0x0, &(0x7f0000000100)) 19:01:50 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:01:50 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 19:01:50 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x2, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5451, 0x0) 19:01:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = dup(r0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 19:01:50 executing program 1: r0 = socket$inet6_icmp(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x5450, 0x0) 19:01:50 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 19:01:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) dup2(r0, r1) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, 0x0, &(0x7f0000000100)) 19:01:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000580)='/dev/vcs#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000008c0)=ANY=[], 0x2d0}}, 0x0) 19:01:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x4e}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYRESHEX, @ANYRES16, @ANYBLOB="000028bd7000fcdbdf253e000000080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c7469636173740005008300010000000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c00820073"], 0x164}}, 0x0) socket$unix(0x1, 0x0, 0x0) tkill(r2, 0x1000000000016) 19:01:51 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'team_slave_0\x00'}) 19:01:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) dup2(r0, r1) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, 0x0, &(0x7f0000000100)) 19:01:51 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/fscreate\x00') write$P9_RVERSION(r0, 0x0, 0x0) 19:01:51 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 19:01:51 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x220a40) 19:01:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_CHANNEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:01:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x20040040) 19:01:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, 0x47}) 19:01:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x44) 19:01:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) getsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 19:01:51 executing program 4: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:01:51 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcs\x00', 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x5451, 0x0) 19:01:51 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xc0c}}, 0x0) 19:01:51 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0x5451, 0x0) 19:01:51 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, 0x0, 0x0) 19:01:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) r3 = dup2(r1, r1) ioctl$PIO_FONT(r3, 0x4b61, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x8001004000000016) 19:01:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, 0x0, 0x0) 19:01:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40004) 19:01:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xfffffff0) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000040)) 19:01:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) getsockname$inet(r1, 0x0, &(0x7f0000000040)) 19:01:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:01:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0x1b, &(0x7f0000000100)={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0xa, 0x0, 0x0, @loopback}}, 0x5c) 19:01:51 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[], 0x30}}, 0x0) 19:01:51 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') dup2(r0, r1) setsockopt(r1, 0x100000001, 0x8, &(0x7f0000000180)="63cb7982", 0x4) 19:01:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) flistxattr(r2, 0x0, 0x0) 19:01:52 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000580)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fchownat(r0, &(0x7f00000008c0)='\x00', 0x0, 0x0, 0x1000) 19:01:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:01:54 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1842, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 19:01:54 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, r2/1000+30000}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = dup(r1) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r3, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 19:01:54 executing program 5: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000a80)) 19:01:54 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup2(r1, r1) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:01:54 executing program 3: r0 = eventfd(0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:01:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 19:01:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$LOOP_SET_STATUS(r2, 0x5450, 0x0) 19:01:54 executing program 3: pipe(&(0x7f0000001a80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 19:01:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) write$P9_RCREATE(r2, 0x0, 0x0) 19:01:55 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) 19:01:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000026c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), 0x8) 19:01:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000080)=0x80) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, 0x0) 19:01:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890c, &(0x7f0000000000)={'wg1\x00'}) 19:01:55 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f00000005c0)='.pending_reads\x00', 0x20440, 0x80) 19:01:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x200080d0) 19:01:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @broadcast}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:semanage_read_lock_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @private}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'syz_tun\x00'}]}, 0xfffffe9b}}, 0x0) 19:01:55 executing program 2: r0 = socket(0x1, 0x3, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 19:01:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$PIO_CMAP(r1, 0x4b71, 0x0) 19:01:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x840) 19:01:55 executing program 0: r0 = open(&(0x7f0000000180)='./file0\x00', 0x442, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:01:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000900)='/dev/input/event#\x00', 0xffff, 0x0) fsync(r0) 19:01:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = dup(r0) ioctl$EVIOCGBITKEY(r1, 0x80404521, 0x0) 19:01:59 executing program 1: r0 = inotify_init1(0x0) close(r0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:01:59 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:01:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x10) 19:01:59 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$RNDADDTOENTCNT(r0, 0x5452, &(0x7f0000000180)) 19:01:59 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x7) 19:01:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RMKNOD(r1, 0x0, 0x0) 19:01:59 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 19:01:59 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/31}, 0x27, 0x3, 0x800) 19:01:59 executing program 4: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x2) 19:01:59 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x2d3) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:02:00 executing program 1: r0 = inotify_init() close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x8, 0x0, &(0x7f0000000440)) 19:02:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xffffffffffffff6b}}, 0x0) 19:02:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000600)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:02:00 executing program 5: r0 = open(&(0x7f0000000180)='./file0\x00', 0x442, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) setsockopt$inet_tcp_int(r0, 0x10e, 0x4, 0x0, 0x0) 19:02:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) write$P9_RRENAMEAT(r1, 0x0, 0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101002, 0x0) tkill(r2, 0x1000000000016) 19:02:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) tkill(r1, 0x1000000000016) 19:02:00 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000) 19:02:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 19:02:00 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', 0x0, 0x0) 19:02:00 executing program 5: pipe(&(0x7f00000029c0)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:02:00 executing program 2: r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x80040, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:02:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 19:02:00 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x3}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/71}, 0x0, 0x1, 0x3800) 19:02:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 19:02:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000f40), 0x8, 0x0) dup2(r0, r1) write$P9_RMKNOD(r1, 0x0, 0x0) 19:02:00 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}}, 0x0) 19:02:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_RINGS_GET(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 19:02:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000380)={0x0, 0x800000012}, &(0x7f0000000080)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 19:02:01 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000380)={0x11, 0x0, r3}, 0x14) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:02:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffffffffffffff17, 0x20010011, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NL80211_CMD_TDLS_OPER(r1, &(0x7f0000000240)={0x0, 0xffffffffffffff9b, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 19:02:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r0) socket(0xa, 0x2, 0x0) tkill(r2, 0x1000000000016) 19:02:01 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:02:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 19:02:01 executing program 1: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0xc859d3b8972ce72b) 19:02:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000000600)={&(0x7f0000000580), 0xc, &(0x7f00000005c0)={0x0}}, 0x20000880) 19:02:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f00000000c0)) 19:02:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8000) 19:02:01 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x20242, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 19:02:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 19:02:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4004880) 19:02:04 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) setsockopt$inet_msfilter(r0, 0x0, 0x8, 0x0, 0x0) 19:02:04 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x271e, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x200200) 19:02:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000580)={@private1, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x800, 0x1}, 0x20) 19:02:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 19:02:04 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x22801, 0x0) writev(r0, 0x0, 0x0) 19:02:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8008040) 19:02:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0200000000000000ffff0000c1fffffff300"}) r1 = dup2(r0, r0) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) 19:02:04 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x38441, 0x0) r1 = socket(0x10, 0x2, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:02:04 executing program 4: utimensat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:02:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:02:04 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x908, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x2000000000000307) 19:02:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8005) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 19:02:04 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x442, 0x2a) 19:02:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:02:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010801, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) socket$inet6(0xa, 0x3, 0x6) tkill(r2, 0x1000000000016) 19:02:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40) 19:02:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:02:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) close(r1) socket$inet(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:02:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r0, r1) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:02:05 executing program 1: r0 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:02:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4004041) 19:02:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 19:02:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:02:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:02:05 executing program 2: pipe2(&(0x7f0000000840)={0xffffffffffffffff}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 19:02:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, 0x0, 0x0) 19:02:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000440)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 19:02:05 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 19:02:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000b00)='gid_map\x00') sendmsg$TIPC_NL_NET_GET(r0, 0x0, 0x0) 19:02:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup3(r0, r1, 0x0) write$vga_arbiter(r1, 0x0, 0x0) 19:02:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:02:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00009646ff2acaffffff0000c1fefffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, 0x0) 19:02:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r3, 0x0, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:02:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:02:05 executing program 1: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 19:02:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xfff, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 19:02:05 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RWALK(r0, 0x0, 0x0) 19:02:06 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = getpgrp(0xffffffffffffffff) tkill(r2, 0x8001004000000016) 19:02:06 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:02:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x30040081) 19:02:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$NL80211_CMD_ABORT_SCAN(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) 19:02:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:02:06 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) 19:02:07 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x10000, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x5451, 0x0) 19:02:07 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 19:02:07 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$PIO_CMAP(r0, 0x541b, &(0x7f0000000040)) 19:02:07 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 19:02:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCGRS485(r0, 0x8981, 0x0) 19:02:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000280), 0xc) 19:02:09 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup2(r1, r1) dup2(r0, r2) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:02:09 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:02:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:02:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$TIOCEXCL(r1, 0x540c) 19:02:09 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001100)='/dev/autofs\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001100)='/dev/autofs\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) 19:02:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000c80)='net/if_inet6\x00') setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 19:02:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x20040000) 19:02:09 executing program 4: pselect6(0x61, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={0x0}) 19:02:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4814) 19:02:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 19:02:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:02:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') write$tcp_mem(r0, &(0x7f00000002c0), 0xfffffffffffffd6b) 19:02:09 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$sock_SIOCSIFBR(r0, 0x5452, &(0x7f0000000080)=@add_del={0x2, 0x0}) 19:02:09 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xca0c0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0xfa) 19:02:09 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs(0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) 19:02:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0x4c}}, 0x4000090) 19:02:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) 19:02:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) write$apparmor_current(r2, 0x0, 0x0) 19:02:10 executing program 4: r0 = socket$inet6(0xa, 0x803, 0xa0348b37) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000540)) 19:02:10 executing program 1: syz_open_dev$loop(&(0x7f0000000ac0)='/dev/loop#\x00', 0x0, 0x2) 19:02:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) close(r0) tkill(r2, 0x14) 19:02:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)) 19:02:10 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x5451, 0x0) 19:02:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 19:02:10 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) r4 = dup2(r0, r3) ioctl$TUNSETQUEUE(r4, 0x5451, 0x0) 19:02:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000000)=""/22, &(0x7f0000000040)=0x16) 19:02:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_crypto(0x10, 0x3, 0x15) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RREAD(r2, 0x0, 0x0) 19:02:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) 19:02:10 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000240)) 19:02:10 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 19:02:11 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) ioctl$BLKZEROOUT(r0, 0x5450, 0x0) 19:02:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) r3 = dup2(r0, r2) sendmsg$NL80211_CMD_REGISTER_FRAME(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket(0x2, 0xa, 0x0) tkill(r1, 0x14) 19:02:11 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)) 19:02:15 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:02:15 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ubi_ctrl\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0xfffffffffffffe1a) 19:02:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:02:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x82241, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 19:02:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) dup3(r2, r1, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:02:15 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$CHAR_RAW_GETSIZE64(r0, 0x80081272, 0x0) 19:02:15 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$packet_tx_ring(r0, 0x29, 0x21, 0x0, 0x346) 19:02:15 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000480)={&(0x7f0000000300), 0x67, &(0x7f0000000380)={0x0}}, 0x0) 19:02:15 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 19:02:15 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x17, 0x0, &(0x7f0000000080)) 19:02:15 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 19:02:15 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x90040, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs(0x0, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 19:02:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCEXCL(r1, 0x540c) 19:02:15 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x2cac83, 0x0) 19:02:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40080) 19:02:15 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:02:15 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001400)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, 0x0) 19:02:15 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 19:02:15 executing program 3: r0 = eventfd(0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 19:02:15 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001e00)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000001ec0), 0x4) 19:02:15 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x34a, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x5450, 0x0) 19:02:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r3 = dup2(r2, r1) ioctl$EVIOCGMTSLOTS(r3, 0x5421, &(0x7f0000000040)=""/175) 19:02:15 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 19:02:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000003bc0)={0x0}}, 0x0) 19:02:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:02:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$TUNSETVNETLE(r2, 0x400454dc, 0x0) 19:02:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TCSETSF(r0, 0x5404, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 19:02:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[], 0x180}}, 0x20000090) 19:02:16 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$KDDELIO(r0, 0x541b, 0x2040fffe) 19:02:16 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) dup3(r0, r1, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) 19:02:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@timestamp], 0x20000726) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:02:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8000) 19:02:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCGISO7816(r1, 0x540a, 0x0) 19:02:16 executing program 2: r0 = socket(0x2, 0x3, 0x8) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:02:16 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self\x00', 0x207c1, 0x0) 19:02:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000000c0)) r1 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:02:16 executing program 5: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) close(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) write$apparmor_exec(r0, 0x0, 0x0) 19:02:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) creat(&(0x7f0000000240)='./file0\x00', 0x0) fdatasync(r0) 19:02:16 executing program 1: pipe(&(0x7f0000003800)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, 0x0, 0x0) 19:02:16 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8090) 19:02:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000500)) r2 = dup2(r0, r0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xfffffe86}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r2) socket$inet_udp(0x2, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 19:02:16 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x2a001, 0x0) write$cgroup_type(r0, 0x0, 0x0) 19:02:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) write$P9_RSETATTR(r1, 0x0, 0x0) dup2(r1, r2) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:02:16 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000400)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:02:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x840) 19:02:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x24048080) 19:02:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x6, 0x0, 0x0) 19:02:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) 19:02:17 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:02:17 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={0x0}}, 0x0) 19:02:17 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self\x00', 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r3, &(0x7f00000002c0)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 19:02:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x8953, &(0x7f0000000200)={{}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:02:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={0x0}}, 0x0) 19:02:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:02:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1432c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:02:17 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) fcntl$getown(r0, 0x9) 19:02:17 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:02:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000240), 0x4) 19:02:17 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x2, &(0x7f0000000000)) 19:02:17 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) 19:02:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) dup3(r0, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0xc, 0x0, &(0x7f0000000000)) 19:02:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 19:02:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) close(r2) socket$unix(0x1, 0x5, 0x0) tkill(r1, 0x15) 19:02:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0xc, 0x0, 0x0) 19:02:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:02:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x34}}, 0x4001010) 19:02:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) write$binfmt_script(r0, 0x0, 0xb) recvfrom$inet(r0, 0x0, 0xfffffffffffffe58, 0x100, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x748000) 19:02:18 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000008c0), 0x4) 19:02:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x20004090) 19:02:18 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:02:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x24040010) 19:02:18 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 19:02:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x80) 19:02:18 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) 19:02:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$GIO_FONT(r1, 0x4b60, 0x0) 19:02:18 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x5450) 19:02:18 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x43, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 19:02:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001380)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:02:18 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1f750ed5, 0x0) flistxattr(r0, 0x0, 0x0) 19:02:18 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:02:18 executing program 3: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:02:18 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$CHAR_RAW_REPORTZONE(r0, 0xc0101282, 0x0) 19:02:18 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:02:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8940, 0x0) 19:02:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$sock_cred(r1, 0x1, 0x28, &(0x7f0000000100), 0xc) 19:02:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 19:02:18 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 19:02:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCMSET(r0, 0x4b36, 0x0) 19:02:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 19:02:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x20000094) 19:02:19 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000080)) 19:02:19 executing program 5: r0 = socket$inet6(0xa, 0x40000000002, 0x0) r1 = dup2(r0, r0) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 19:02:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) ioctl$EVIOCGPHYS(r1, 0x5450, 0x0) 19:02:19 executing program 1: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='./file0\x00') tkill(r0, 0x1000000000016) 19:02:19 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5421, &(0x7f0000000080)={'gretap0\x00', 0x0}) 19:02:19 executing program 2: r0 = socket(0x10, 0x3, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 19:02:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:02:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x8907, 0x0) 19:02:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8906, 0x0) 19:02:19 executing program 0: r0 = memfd_create(&(0x7f0000000300)='}trustedeth1#\x00', 0x2) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) fcntl$addseals(r1, 0x409, 0x0) 19:02:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000001d40)={&(0x7f0000001a40), 0xc, &(0x7f0000001d00)={0x0}}, 0x20008000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:02:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) dup2(r0, r1) ioctl$KDSKBSENT(r1, 0x5404, &(0x7f0000000380)={0x0, "0000000000000000000000000005250000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000dfdc0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ab33aecd93e237bd00010000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000758500000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000066ce086800000000000000000000000000000000000000e2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3ff0000000000000000000000000000000000000000000000000000005f00000000000000000000000000000000000000000000b1000000000000000000006d00000000000000000000000000000000000000000000000000000100000000c28116b5205292110000000000000000000000000000002000"}) 19:02:19 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x0, 0x81) write$P9_ROPEN(r0, 0x0, 0x0) 19:02:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NL80211_CMD_SET_NOACK_MAP(r2, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={0x0}}, 0x20008080) 19:02:19 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:02:19 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000003640)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, 0x0, 0x0) 19:02:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:02:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000300), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:02:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) dup2(r0, r1) setsockopt$packet_fanout_data(r1, 0x10e, 0x3, 0x0, 0x0) 19:02:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) tkill(r2, 0x1000000000016) 19:02:20 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20000, 0x0) 19:02:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) write$cgroup_devices(r1, 0x0, 0x0) 19:02:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8040) 19:02:20 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001140)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x5451) 19:02:20 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="0003000000c8"], 0x28) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r0) write$cgroup_type(r0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000005d80)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:02:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0xc0) 19:02:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x200000c4) 19:02:20 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000016c0)) 19:02:20 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r1, 0x5402, 0x0) 19:02:25 executing program 2: nanosleep(&(0x7f0000000000)={0x0, 0xffffffffffffff80}, 0x0) 19:02:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:02:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20008001) 19:02:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = dup2(r0, r1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0xc, &(0x7f0000000040)=@ccm_128={{}, "faffffffffffff07", "08131e51642f88fb2aa1810c703e0540", "0300", "e3e8121b04b435b9"}, 0x28) 19:02:25 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) 19:02:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:02:25 executing program 4: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x541b, 0x960000) 19:02:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r2) setsockopt$packet_int(r2, 0x107, 0x11, &(0x7f0000000040), 0x4) 19:02:25 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/null\x00', 0x1, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 19:02:25 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs$namespace(0x0, 0x0) write$P9_RVERSION(r2, 0x0, 0x0) 19:02:25 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f00000003c0)={&(0x7f00000002c0), 0x23, &(0x7f0000000340)={0x0}}, 0x0) close(r1) socket(0x11, 0xa, 0x0) tkill(r0, 0x1000000000015) 19:02:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 19:02:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @local}, 0x10, 0x0}}], 0x1, 0x8000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x70}}, 0x240440b4) 19:02:25 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x0) 19:02:25 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@remote}) 19:02:25 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x101600, 0x0) 19:02:25 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000074c0)='./file0\x00', 0x88040, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 19:02:25 executing program 4: r0 = epoll_create(0x9ca3) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 19:02:25 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, 0x0) 19:02:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000), 0x0, 0x4040010, &(0x7f00000000c0)=@ethernet={0x0, @local}, 0x80) 19:02:25 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') write$tun(r0, 0x0, 0x0) 19:02:25 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') sendmsg$NL80211_CMD_STOP_AP(r0, 0x0, 0x0) 19:02:25 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = dup2(r0, r0) ioctl$IOC_PR_REGISTER(r1, 0x5450, 0x0) 19:02:25 executing program 1: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x7ff}, 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x7}, &(0x7f00000000c0)={0x4}, &(0x7f0000000100)={0x5}, 0x0) 19:02:25 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x8, 0x4048854, &(0x7f0000000000)={0x2, 0xe20, @empty}, 0x10) 19:02:25 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fchownat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1100) 19:02:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001680)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:02:26 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 19:02:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000280)) 19:02:26 executing program 3: faccessat(0xffffffffffffff9c, &(0x7f00000015c0)='./file0\x00', 0x0) 19:02:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x4, 0x20000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_elf64(r2, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000040)={0x0, 'syz_tun\x00', {0x2}, 0x53}) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000080)=[0x9, 0x6]) ioctl$TIOCL_PASTESEL(r1, 0x541c, 0x0) clock_gettime(0x4, &(0x7f0000000280)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x753) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000200)={0x0, @nl=@kern={0x10, 0x0, 0x0, 0x8000}, @phonet={0x23, 0x9, 0x0, 0x2}, @l2={0x1f, 0x9664, @none, 0x1}, 0x80, 0x0, 0x0, 0x0, 0x7, &(0x7f00000001c0)='bridge_slave_1\x00', 0x4, 0x7, 0x2}) syz_open_dev$ptys(0xc, 0x3, 0x0) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_NODES(r5, 0x0, 0x0) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f0000000140)=""/74) 19:02:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4) 19:02:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x840) 19:02:26 executing program 2: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000041) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', 0x0}) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r0, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FOU_ATTR_IFINDEX={0x8, 0xb, r1}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x8001) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x74, 0x0, 0x20, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_REKEY_DATA={0x4}, @NL80211_ATTR_REKEY_DATA={0x5c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "9f1c841d60b55593"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="d9600dc97300ed39576a345787670c1d7cd527c3386d4ec3"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="bf6421a699b9d3b0471535b4afa30592b54154d9cbb0ffe1717e44eb70c9fa56"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "6d9d6130933662e5"}]}]}, 0x74}}, 0x4004041) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000005c0)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, r2, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x10000}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x20082000}, 0x20000001) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x42100, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r4}, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20048080}, 0x8000) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000880)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x14, r5, 0x2, 0x70bd26}, 0x14}}, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000a00)) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x4) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x40, 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) 19:02:26 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000001d80)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:02:26 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r0) ioctl$TIOCL_SETSEL(r0, 0x5428, 0x0) 19:02:26 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000680)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) writev(r0, 0x0, 0x0) 19:02:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) write$P9_RSETATTR(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f00000004c0)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) write$P9_RSETATTR(r4, 0x0, 0x0) dup2(r4, r5) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:02:26 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:02:26 executing program 0: r0 = inotify_init() close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000080)) 19:02:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b36, 0x0) 19:02:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) bind(r1, &(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80) 19:02:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8000) readv(r0, 0x0, 0x0) 19:02:26 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') sendmsg$NL80211_CMD_SET_MPATH(r0, 0x0, 0x0) 19:02:26 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x2, 0x960000) 19:02:26 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'tunl0\x00'}) 19:02:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 19:02:26 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x121600, 0x32) 19:02:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4001900) 19:02:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x20000080) 19:02:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xfffffffa) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 19:02:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4c884) 19:02:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0x1c, &(0x7f0000000100)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x5c) 19:02:27 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r0) ioctl$KDDISABIO(r0, 0x4b37) 19:02:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 19:02:27 executing program 0: r0 = epoll_create(0x40000acf) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:02:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='cmdline\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) dup2(r2, r0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) 19:02:27 executing program 5: personality(0x40000) 19:02:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4c040) 19:02:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20040000) 19:02:27 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_ifreq(r0, 0x2, &(0x7f0000000040)={'wlan0\x00', @ifru_ivalue}) 19:02:27 executing program 0: r0 = inotify_init() close(r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2d5c}) 19:02:27 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) r0 = shmget$private(0x0, 0x1000, 0x2, &(0x7f0000ff4000/0x1000)=nil) semctl$SETVAL(r0, 0x0, 0x10, 0x0) shmat(0x0, &(0x7f0000fef000/0xe000)=nil, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000240), &(0x7f0000000280)) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000040)=""/35) ioctl$TUNSETOWNER(r1, 0x5451, r2) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(0xffffffffffffffff, r4, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r4, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) fchmodat(r4, &(0x7f0000000200)='./file0\x00', 0x100) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, @ipx={0x4, 0x4, 0x9, "1e45849bf21e", 0x63}, @xdp={0x2c, 0x8, 0x0, 0x18}, @xdp={0x2c, 0x8, 0x0, 0x30}, 0x100, 0x0, 0x0, 0x0, 0xfff, &(0x7f0000000140)='netpci0\x00', 0x6, 0xf2ff, 0x3}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000180)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, r5}, 0x14) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000240), &(0x7f0000000280)) ioctl$TUNSETOWNER(r6, 0x5451, r7) 19:02:27 executing program 3: pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)=ANY=[], 0xfffffe01) write$P9_RXATTRCREATE(r0, &(0x7f0000000000)={0x7}, 0x7) 19:02:27 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x540d, 0x0) 19:02:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) tkill(r1, 0x1000000000016) 19:02:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCCONS(r0, 0x5451) 19:02:27 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) write$P9_RSTATu(r0, 0x0, 0x42) 19:02:27 executing program 4: r0 = eventfd(0x0) close(r0) socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 19:02:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x4000080) 19:02:27 executing program 4: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x1) r0 = open(&(0x7f0000000800)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000180)='./file1\x00', 0x0) 19:02:28 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r1, r0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000240)={0x0, 0x0, 0x0}) 19:02:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x21, &(0x7f0000000080)={0x0, @rand_addr, 0x0, 0x0, 'sh\x00'}, 0x2c) 19:02:28 executing program 4: r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$inet_int(r0, 0x29, 0x4b, 0x0, 0x260) 19:02:28 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:02:28 executing program 3: r0 = socket$inet6(0xa, 0x803, 0xa0348b37) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 19:02:28 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x2, 0x0) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r2, r1) accept4$inet6(r0, 0x0, 0x0, 0x0) 19:02:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x0) 19:02:28 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r1, r0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:02:29 executing program 0: open(&(0x7f00000001c0)='./file0\x00', 0x20380, 0x0) 19:02:29 executing program 5: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) chown(&(0x7f00000002c0)='./file0/bus\x00', 0x0, 0x0) 19:02:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000600)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:02:29 executing program 3: r0 = epoll_create(0x102) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) 19:02:29 executing program 4: open$dir(&(0x7f00000004c0)='./file0\x00', 0xda1fde1b29e9f3b0, 0x0) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 19:02:29 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x145a1cd0790dc78a, 0x0) mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0x1) 19:02:29 executing program 3: mlock(&(0x7f0000feb000/0x12000)=nil, 0x12000) 19:02:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f00000024c0), &(0x7f0000003500)=0x1002) 19:02:29 executing program 5: acct(&(0x7f0000000180)='./file1\x00') openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file1\x00', 0x6020, 0x1) 19:02:29 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:02:29 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/pid\x00') 19:02:29 executing program 0: sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000840)={'sit0\x00', @ifru_data=&(0x7f0000000800)="f25d54c6ace3e6f7b2b35ec505c6444652512635e9140dc9257594da5c05a3a4"}) 19:02:29 executing program 3: add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f00000012c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000001300)={0x0, "cdfb15c914833d69bc0022a269c813efbac5fd0e085225884e07775aaf6cad88bfe6465db52f851106bb7462aea9e06df471740a8f9994b3ac53e577ed596f5b"}, 0x48, 0xfffffffffffffffb) 19:02:29 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000003300)='net/sockstat\x00') [ 323.717876][T14403] sit0: mtu greater than device maximum 19:02:29 executing program 1: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x80000000, 0x101380) 19:02:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, 0x0, 0x0) 19:02:29 executing program 5: timer_create(0xd7e3480b172f3807, 0x0, 0x0) 19:02:29 executing program 2: r0 = socket$inet(0x2, 0x3, 0x40) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) 19:02:29 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x1, 0x0) 19:02:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400340, 0x194) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) mlockall(0x7) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() 19:02:29 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000080)) 19:02:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@rand_addr, @broadcast}, 0x8) 19:02:29 executing program 1: capget(&(0x7f0000000180), 0x0) 19:02:29 executing program 5: setuid(0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "2e916fdb081b661631984829f2c7bb3f12c98b1f2899c496142a710ff94650cbdf0d8eecc3a077176bfe8cd6ce172dc2587a25e721105a6d4e50e40de8490331"}, 0x48, 0xfffffffffffffffc) setresuid(0xee00, 0xee00, 0x0) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 19:02:29 executing program 4: setresuid(0x0, 0xee01, 0xee00) setuid(0x0) 19:02:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x40) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}}) 19:02:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10, 0x0}, 0x24004004) 19:02:29 executing program 1: request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)='\x00\xd6\xc2/\x1aJ^\xf5\x82!(\\\xac\x1cSz@D\xfa\x82\x02\x8fx\xf7\x87\x9c\xb6Oh\x9c\xa5\nt\xf1\xec\x15+\x9eM\xdf\xd5\x9e\x05\t*\x15M\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\xca\x19\xf9\x877h\xbe\xf6h\x14\xf6\x96\x05n\xf1\xe8\x1e\x88O\xf7\xeac\xf6AU\x9a\x86\x9f\xcf\xd2Z4\xd0)\xe3\xe9\xfb\x7f\xbe~P\x83\xc1\xdd\xc8\xe0-\xf8\x1d\xee\x95)\x11\x86\xe7=\x93\xcd\"\x01\x1a\xeb%=\xd7\xeeU\xe0\xf5\xa1^\xc7O@\x94\x1f\x12\xf4\x1b\v|\xa5\xacE\xf2\xb1\x94e\x8f\x83\xda\x87np9\xfce\x86\xdfv\xdb\xc6\xabjZ99\xfb\xa4$B\xd5\xc4\xbc\xc7\xa4kN\x14\xe4X\x81\xe0d\xa7\xcd\xd40xffffffffffffffff}) sendmsg(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="a0000000000000000100000001"], 0xa0}, 0x4000041) 19:02:31 executing program 2: r0 = socket$inet(0x2, 0x3, 0x40) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x6fec80, {{0x2, 0x0, @multicast2}}}, 0x88) 19:02:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001980)={&(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001800)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x4e}]}}}], 0x30}, 0x0) 19:02:31 executing program 1: setresuid(0x0, 0xee01, 0xee00) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000005c0)={'ip6_vti0\x00', 0x0}) 19:02:31 executing program 4: getitimer(0x1, &(0x7f00000056c0)) 19:02:31 executing program 3: syz_open_procfs(0x0, &(0x7f00000007c0)='net/psched\x00') 19:02:31 executing program 5: r0 = socket$inet(0x2, 0x3, 0x40) setsockopt$inet_buf(r0, 0x0, 0x7, &(0x7f0000000800)="eb", 0x1) 19:02:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) 19:02:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x194) mlockall(0x7) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() 19:02:31 executing program 4: capset(&(0x7f0000000080)={0x20071026, 0xffffffffffffffff}, 0x0) 19:02:31 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') 19:02:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 19:02:31 executing program 3: sysfs$2(0x2, 0x7, &(0x7f0000000080)=""/115) 19:02:31 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x624040, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x4000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 19:02:31 executing program 4: sched_rr_get_interval(0x0, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) alarm(0x1ff) clock_gettime(0x5, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000580)='net/sctp\x00') 19:02:31 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, 0x0) 19:02:31 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast2}, {}, {0x2, 0x0, @broadcast}}) 19:02:31 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r1) 19:02:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001980)={&(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001800)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x5c}]}}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x4e, 0x0, 0x0, [0x0]}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@private}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private}, {@broadcast}]}]}}}], 0x70}, 0x0) 19:02:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x401, 0x400}}) 19:02:32 executing program 5: r0 = perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffffff, 0x1) clock_gettime(0x0, &(0x7f00000002c0)) ppoll(&(0x7f0000000280)=[{r2, 0x200}, {}, {r0}, {}], 0x4, 0x0, 0x0, 0x0) 19:02:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') read(r0, 0x0, 0x7ffff000) 19:02:32 executing program 1: shmat(0x0, &(0x7f0000fed000/0x13000)=nil, 0x6000) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x7800) 19:02:32 executing program 3: r0 = gettid() capget(&(0x7f0000000000)={0x20071026, r0}, &(0x7f0000000080)) 19:02:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 19:02:32 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffff7fff) 19:02:32 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') 19:02:32 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/unix\x00') 19:02:32 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x7000) 19:02:32 executing program 2: setresuid(0x0, 0xee01, 0xee00) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 19:02:32 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, &(0x7f0000000100)={r0}, 0x0) 19:02:32 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r1) 19:02:33 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='\x15&}!\x00') 19:02:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x40) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40002002) 19:02:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) umount2(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) read$FUSE(r0, &(0x7f00000066c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_WRITE(r0, &(0x7f0000000280)={0x18, 0x0, r2}, 0x18) 19:02:33 executing program 0: syz_open_procfs(0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 19:02:33 executing program 2: setrlimit(0x0, &(0x7f0000000000)) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x7800) 19:02:33 executing program 1: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000003c0)='{].&(\x00', 0x0) 19:02:33 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000200)={0x0, "7e9e2c6c933e851b0a0688efd21bd5c088fd95847b7cd6d23e9740b0a024b9c3ddbfd062d40548d42e99efd0fccb511eab3b37d2e35c680770e8f8aef732667a"}, 0x48, r1) keyctl$unlink(0x9, r1, r2) 19:02:33 executing program 3: mlockall(0x7) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() 19:02:33 executing program 2: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) write$eventfd(r0, &(0x7f0000000000)=0x5b, 0x8) 19:02:33 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000300)='logon\x00', &(0x7f0000000340)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000380)={0x0, "d8ef8ed0bf1a8a3c7949f7fc141d799452b1b8dbf2ff87214f8e5a71977c647f48445dd3a6e45380d3bbb73b1fdd69e2967b611da727f94b8e6ff24468da55da"}, 0x48, r0) 19:02:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="390000001000090468fe07002b0000000100ee0020000000550001070300801404001800120014000e04000020000300000002000000000000", 0x39}], 0x1) 19:02:33 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) exit(0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='cifs.spnego\x00', 0x0) 19:02:33 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) [ 327.770673][T14648] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 19:02:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a80)={&(0x7f00000008c0)={0xa, 0x4e23, 0x0, @empty, 0xd9}, 0x1c, 0x0, 0x0, &(0x7f0000000a00)=[@rthdr={{0x18}}], 0x18}, 0x0) [ 327.837136][T14648] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. 19:02:33 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 19:02:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001380)={&(0x7f0000001080)={0xa, 0x4e22, 0x0, @local, 0x44}, 0x1c, 0x0, 0x0, &(0x7f0000001140)=[@hopopts_2292={{0x18}}], 0x18}, 0x0) 19:02:33 executing program 5: r0 = socket$inet(0x2, 0x3, 0x40) bind$inet(r0, &(0x7f0000000000), 0x10) 19:02:33 executing program 1: r0 = socket$inet(0x2, 0x3, 0x40) getsockopt$inet_int(r0, 0x0, 0x3, 0x0, &(0x7f0000000080)) 19:02:33 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000000)='id_resolver\x00', 0xfffffffffffffffd, 0x0) shmat(0x0, &(0x7f0000fed000/0x13000)=nil, 0x6000) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x7800) 19:02:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000038c0)={&(0x7f0000003800), 0xc, &(0x7f0000003880)={0x0}}, 0x0) 19:02:33 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, r0) 19:02:33 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000000)='id_resolver\x00', 0xfffffffffffffffd, 0x0) 19:02:33 executing program 5: setresuid(0xee00, 0xee00, 0x0) 19:02:34 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x1b, 0x4, @tid=r0}, &(0x7f00000000c0)) 19:02:34 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000200)={0x0, "7e9e2c6c933e851b0a0688efd21bd5c088fd95847b7cd6d23e9740b0a024b9c3ddbfd062d40548d42e99efd0fccb511eab3b37d2e35c680770e8f8aef732667a"}, 0x48, r1) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, r2) 19:02:34 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @private}, {}, 0x7a, {0x2, 0x0, @private}, 'veth0_to_team\x00'}) 19:02:34 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/hwrng\x00', 0x0, 0x0) 19:02:34 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001e80)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 19:02:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) 19:02:34 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000000)="b960", 0x2) 19:02:34 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_acct\x00') 19:02:34 executing program 0: get_robust_list(0x0, &(0x7f0000000800)=0x0, &(0x7f0000000840)) 19:02:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 19:02:34 executing program 3: prctl$PR_SET_KEEPCAPS(0x8, 0x1050006) 19:02:34 executing program 4: mq_open(&(0x7f0000000140)='wg0\x00', 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0) 19:02:35 executing program 3: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x8, 0x80200) 19:02:35 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:02:35 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc00, 0x180) 19:02:35 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup3(r0, r1, 0x0) signalfd(r1, &(0x7f0000000b80), 0x8) 19:02:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f00000012c0), 0x4) 19:02:35 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x10000, 0x0, 0x0) [ 329.422936][ T3207] Bluetooth: hci1: command 0x0406 tx timeout [ 329.422983][ T9413] Bluetooth: hci0: command 0x0406 tx timeout [ 329.429824][ T3207] Bluetooth: hci4: command 0x0406 tx timeout [ 329.450791][ T3003] Bluetooth: hci2: command 0x0406 tx timeout [ 329.464793][ T3003] Bluetooth: hci5: command 0x0406 tx timeout [ 329.481293][ T3003] Bluetooth: hci3: command 0x0406 tx timeout 19:02:35 executing program 3: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 19:02:35 executing program 2: request_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00', 0xfffffffffffffffc) 19:02:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00000000c0), 0x4) 19:02:35 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind(r0, &(0x7f0000000240)=@l2tp={0x2, 0x0, @private}, 0x80) 19:02:35 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000180)={&(0x7f00000001c0), 0x5, &(0x7f0000000140)={&(0x7f0000000040)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}, [""]}, 0x28}}, 0x0) 19:02:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000002880)={&(0x7f0000002700), 0xfffffffffffffd58, &(0x7f0000002840)={&(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0xdc}, 0x1, 0x0, 0x0, 0x6014}, 0x4000890) 19:02:35 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f00000028c0)=[{{&(0x7f0000000940)=@nl, 0x80, 0x0}}, {{&(0x7f0000000fc0)=@ethernet={0x0, @link_local}, 0x80, 0x0}}], 0x2, 0x0) 19:02:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x5, &(0x7f0000004540)="ab304d8d", 0x4) 19:02:35 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000001e00)=[{{&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}, 0x401}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000280)="2c8e5f", 0x3}], 0x1, &(0x7f0000000600)=[{0xc}, {0xc}], 0x18}}], 0x1, 0x0) 19:02:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x0, 0x54, &(0x7f00000000c0)="81d75fd0107add485d195773ac000cb9cd50cbe04765f19df8c7f33496bea8b363c58332160a7934723e1023c341ec21099fe5c8975d5af1f9c4cefdb5ac41ea82f02e46041a3ba05d531d74aba78aeeb759473c"}) 19:02:35 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x400000c) 19:02:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000080)=0x40, 0x4) 19:02:35 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind(r0, &(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6d900463ac892a3c5c7544ae2a04359940e6c2561bc33c2b9c3db65dad56024e1627ce79108c04f87c11d19e808a583debe9fea0c3e13f9a31c256f92fd81a"}, 0x80) 19:02:35 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2={0x1f, 0x0, @none}, @isdn, @can, 0x7ff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='virt_wifi0\x00'}) 19:02:35 executing program 0: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', 0x0, &(0x7f0000000140)={0x0, "9d7bb155679e7518817020642085a12266843d43e65c8648ada1f08544f1320d82aeffec7688dd8d416b2dfa670aab4a69cba00f677da679bfae6b6aeaadd558"}, 0x48, 0xfffffffffffffffb) 19:02:35 executing program 2: r0 = getpgrp(0x0) ioprio_set$pid(0x3, r0, 0x0) 19:02:35 executing program 3: socket(0x0, 0x1bf642cedfc01a22, 0x0) 19:02:35 executing program 5: readlinkat(0xffffffffffffffff, &(0x7f0000000100)='\x00', &(0x7f0000000140)=""/90, 0x5a) 19:02:35 executing program 1: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xe, 0xffffffffffffffff) 19:02:35 executing program 4: mq_open(&(0x7f0000000000)=',^-\x00', 0x0, 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 19:02:35 executing program 2: add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f00000001c0)={0x0, "bd3a155b463de3076d73f9c7aca8250cbb80587ffadf16134d7d1a332232059c81698db8af41803a1a707ff1bafb47b73dfdfd6a14133e5cbeb62e263f0a3bbb"}, 0x48, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r0) 19:02:35 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c0000001200019fd34161000000000000000000000000000000008000000000000020000000000000000000000000000000000000000000ee65c87be811ddc0c45c1f8e3ae6"], 0x4c}}, 0x0) 19:02:35 executing program 3: r0 = mq_open(&(0x7f0000000000)=',^-\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/232, 0xe8, 0x0, 0x0) 19:02:35 executing program 5: mq_open(&(0x7f00000001c0)='\x98\x9f\x15\x86j\xe5\xd8\xcehbes\xc4\xca\x89\x80\x00\x1a\x00\x00\x00\n \x00\x00\x00\x00/\xf3\x7f\xe4\x012\x1d\x04\x8a{\xa6{-\xd4\r\xd0\xf7b\xbbv\xd3\xc5\x96\b7F2\x87\xcd\xfa.\x97m\x01~\xf0p\xdd\x14?l4\x97\x01c\xbbo\xb1\x85,\xbd`\xee6Byp\xd5\xe49\xf5\xb7\xc7&\t\xffq\xf6\x03\x04f\x91\x18\xd7\xec\x86\x10\xce?\'P\xb6])X\x06~\xb8\xf8\xf3\xac\xcdAop\xe1\xaf\x8c\xae\xa3%\'\xfe\x8b\x8b\xb7_n\xa7mQ\x85\xec\xfd\x1a\xe7\xf0_\xb7\\\xd5\xd2\xaf\xa7\xdb3\xaf\x8c\n9\a\xa2\xa4QX\xb5C[T\x1e\xa1\xde\xd5\x10\xa0\xec\x19\\\xc6a\xdd\x82f\xf1\xc0\t`z5\xe4z\xc4\xdd\xc2\xee\xccC\xdb4 4\b\xcf\xb1P\x83\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa9l\x87\xb6\xf7\xdc\xa1\xde\'\x00CK)\x8d\x13\xf5.\xe9Z \x11\xecE\x17WL\'\x918\x96\xa6\xb6\xa8c(I\x11\x86P\x12=^\xc0@\xd3\xf8\xcb\x1a\x1b\x1ey\xa1\x1b\xe6z\x8d\x1d\xd3\xd7\x9c\x95\t+h\xa2\xfb\xfc\xe6\x84\x91\xc8\xf9u0\xdf\xac\xde<', 0x0, 0x0, 0x0) 19:02:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10) 19:02:36 executing program 4: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\\+\\\x00', 0xfffffffffffffffe) 19:02:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, 0x0, 0x0) 19:02:36 executing program 2: add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r0) 19:02:36 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x901c41, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0xfe80) r4 = dup3(r2, r3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x0, 0x1}) 19:02:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 19:02:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000080), 0x4) 19:02:36 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000940)="1de4d4c272bdb1dcf0633e894cdabfdcb6f09963da41b33f9132d25f6e62d9db9ff03ed07f53eacecb817e81b7ae2b4dbfcf98e740de83e3d35a9a09d7f15dadb95670cf84a58058ad4b8cf89bd2d4401cb1932259d33208872b168cb1cefe560d9595c13d6d0b49d2b94c4484511279dccf5fba99f8664dab2a8edf9d78f151752df0a593e588e583891776c74d9fb73838f22989419fd971a960374a3ccd50df8dc1fc9bb3be547d4ae7c0f29200acab9646e3b8e4fae119fbe95c20cc0536cfe2cf0801ef0ba9142a548ed854b928582fe74ad8def37ee17d4688c60d81e0d86288bb716e0cca6da27f3c", 0xec}, {&(0x7f0000000a40)="3fa6f4d9097df6d704815c421beae3feb0c144c634168fb997b7168349a3958f0189fdf97bb6cccd6bcff48926dbcd0c5c74180ca18e2ed4cf6b7421d956abb2bd2b74a11ccd6ab0e889c5f7bd0b22f2983da41017acb067e01e194eddea82deca31f1882bb1c50037d9b2f5dfa35af301a88b23ce842b5a5302a23894e4c88b78c9bd0a14f378e2aa938a1b55095d9c49747f45cd659db25a8ac5697f0749f141a5fd474b7cb8fbbaec2077d70130ee0d877d32d638eaec7c9a3e2d582eef59c51fab8a556e082d5bad7b8c10756d2fbc8227fb3a8819e6da0bd2d02b8e63e7ebb8652afebc", 0xe6}, {&(0x7f0000000b40)="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", 0xfb}, {&(0x7f0000000c40)="6792049ab26da37fb55c18a80abee3450c2184f4c7310848cebb8206c4aac70b46bc6b4f3b8a7c8175a8da4fa38181fadda281a13231ad302e904f6814ff13fb58b4038f1757a3322d909ed0b7c7291da8437107ebf5844e51732e506447af8ed0daa13c89ff024bab3ff1944d1b0810f8f8ce19ea02988ff91711c1f2dd67e61fe8d01f0916e678632e1bac888428f0591cd182cdc7d76d89f8f8a8816ac6b6cd71e6243e170fc6beaac2fee37d2ce406d660a7ad5852a97bcf9f0a235bf418c6d07323ce17f6f6cde9002a24133613c99f9f0402bac34e2f279b20417d91f234ea5afb58bc6d9dd71995e1e924b7", 0xef}, {&(0x7f0000000d40)="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", 0xb05}], 0x5}}], 0x1, 0x0) 19:02:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x10, 0x0, &(0x7f0000000040)) 19:02:36 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000280)=0x4) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0xc100) ioctl$CHAR_RAW_PBSZGET(r3, 0x127b, &(0x7f00000000c0)) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x10) ftruncate(r0, 0x200002) sched_setscheduler(0x0, 0x0, &(0x7f0000000140)=0x3) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000180)={0x0, 0x1, 0x20}) creat(&(0x7f0000000240)='./bus\x00', 0x0) 19:02:36 executing program 4: openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="0f1f0064650f38f1bd0040670f01c2f08289461603f2afb800008ed866b9820a00000f32ba610066ed0f08", 0x2b}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000040)=0x2, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x80000000007, 0x0, 0x0, 0x0, 0x20000004ce, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4], 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:02:36 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r0}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 19:02:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000909000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000de000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r2, &(0x7f0000000140), 0xfffffefa) 19:02:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0xa5b, 0x4cb, 0x0, 0x0, 0x0, 0x800000000000, 0x40]}) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x8000, 0x80000000000, 0x6, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:02:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000119f8100000000000000", @ANYRES32, @ANYBLOB="0001000000000000240012000c00040062726964676500000c0002f60700050001000000080001"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) fsetxattr$security_evm(r1, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@sha1={0x1, "1cd866438435878261d5dd242849f629ede5f60f"}, 0x15, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) 19:02:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x4, @remote, 0xd0e}, 0x1c) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r5 = dup3(r4, r3, 0x0) recvmmsg(r5, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) socketpair$nbd(0x1, 0x1, 0x0, 0x0) [ 331.383408][T14843] device team1 entered promiscuous mode 19:02:37 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)=0x8002) dup3(0xffffffffffffffff, r0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 19:02:37 executing program 1: statx(0xffffffffffffff9c, 0x0, 0x800, 0x0, 0x0) 19:02:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 19:02:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 19:02:37 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)=0x8002) dup3(0xffffffffffffffff, r0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 19:02:39 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000280)=0x4) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0xc100) ioctl$CHAR_RAW_PBSZGET(r3, 0x127b, &(0x7f00000000c0)) write$nbd(r1, &(0x7f0000000340)=ANY=[], 0x10) ftruncate(r0, 0x200002) sched_setscheduler(0x0, 0x0, &(0x7f0000000140)=0x3) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000180)={0x0, 0x1, 0x20}) creat(&(0x7f0000000240)='./bus\x00', 0x0) 19:02:39 executing program 4: r0 = openat$pfkey(0xffffff9c, &(0x7f0000001700)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x41) 19:02:39 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvfrom(r0, 0x0, 0x0, 0x1a001, 0x0, 0x0) 19:02:39 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)=0x8002) dup3(0xffffffffffffffff, r0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 19:02:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000280), 0x4) 19:02:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x3dc, 0x1f0, 0xe4, 0x1f0, 0x2fc, 0x2fc, 0x2fc, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@random="24632dea291a"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1\x00', 'dummy0\x00'}, 0xbc, 0xe4}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge_slave_0\x00', 'syzkaller1\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast1, @multicast2}}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x428) 19:02:40 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/64, 0x40) 19:02:40 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)=0x8002) dup3(0xffffffffffffffff, r0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 19:02:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1c1902) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 19:02:40 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 19:02:40 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x24, 0x0, 0x0) 19:02:40 executing program 2: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:02:40 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), 0x4) 19:02:40 executing program 0: openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x801, 0x0) 19:02:40 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r1, 0x0, 0x0) 19:02:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:02:40 executing program 1: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x77}, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200)={[0x7747]}, 0x8}) 19:02:40 executing program 4: fsopen(&(0x7f00000000c0)='sysfs\x00', 0x0) 19:02:40 executing program 2: r0 = openat$fb0(0xffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4611, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:02:40 executing program 0: r0 = openat$fb0(0xffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0x0, 0xff00, &(0x7f0000000040)=[0x0], &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)}) 19:02:40 executing program 4: r0 = fsopen(&(0x7f0000000340)='devtmpfs\x00', 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x541b, 0x0) 19:02:40 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @host}, 0x10) 19:02:40 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r0, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0xc, 0x1}], 0xc}}], 0x1, 0x0) 19:02:40 executing program 3: openat$mixer(0xffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) 19:02:41 executing program 1: r0 = openat$vicodec1(0xffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0405619, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3b770e48"}}) 19:02:41 executing program 2: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f0000000280)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c82de5f3"}}) 19:02:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x38, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x38}}, 0x0) 19:02:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x34}}, 0x0) 19:02:41 executing program 0: r0 = openat$fb0(0xffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) read$fb(r0, &(0x7f0000000080)=""/179, 0xb3) 19:02:41 executing program 3: socket(0x26, 0x5, 0x1ff) 19:02:41 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40008}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:02:41 executing program 0: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, 0x0, 0xfffffffffffffffa, 0x0) 19:02:41 executing program 1: socket(0x38, 0x0, 0x0) 19:02:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000780)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000740)={&(0x7f0000001b80)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x4}, @ETHTOOL_A_DEBUG_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xe68, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xe5d, 0x4, "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"}]}]}, 0xec4}}, 0x0) 19:02:41 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x10000, 0x80840) 19:02:41 executing program 4: r0 = openat$mixer(0xffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f00000001c0)) 19:02:41 executing program 3: r0 = openat$sequencer2(0xffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0xc0045878, 0x0) 19:02:41 executing program 1: r0 = openat$vmci(0xffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, 0x0) 19:02:41 executing program 2: r0 = fsopen(&(0x7f0000000340)='devtmpfs\x00', 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='system.posix_acl_default\x00', &(0x7f0000000080)='/dev/snd/timer\x00', 0xf, 0x0) 19:02:41 executing program 0: r0 = openat$vicodec1(0xffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000001b40)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000100)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "59871f66"}, 0x0, 0x0, @userptr, 0x0, 0x0, r1}) 19:02:41 executing program 5: openat$proc_mixer(0xffffff9c, &(0x7f0000000080)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) 19:02:41 executing program 4: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/119) 19:02:41 executing program 3: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000f80)='/dev/snd/timer\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4400) 19:02:41 executing program 2: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x401, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, 0x0, 0x0) 19:02:41 executing program 4: pipe(&(0x7f0000002880)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x400008) 19:02:41 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0xf) 19:02:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x10, 0x0) 19:02:41 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x10001, 0x2) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) 19:02:41 executing program 3: syz_open_dev$evdev(&(0x7f0000001500)='/dev/input/event#\x00', 0x5, 0x10042) 19:02:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x200000000000000, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)=[0x2, 0x7e]) 19:02:42 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7, 0x0) syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x9, 0x600001) 19:02:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 19:02:42 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000a00)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 19:02:42 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x5, 0x0) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=[&(0x7f0000000040)='^#%\'!\x00'], &(0x7f00000001c0)=[&(0x7f00000000c0)='\x00', &(0x7f0000000100)='p\x00'], 0x1000) 19:02:42 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x5, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 19:02:42 executing program 2: bpf$BPF_LINK_UPDATE(0x10, 0x0, 0x0) 19:02:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x38, 0x10, 0x1}, 0x38}}, 0x0) 19:02:42 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000140)={0x108, 0x34, 0x20, 0x70bd26, 0x25dfdbfb, "", [@generic="5057b7f4ed45990bc781452dc302f78cc165adcd5ed82269203df66da8be49220ca364afa19fd36c14b3e8a6236472b71c9cb460257e4384d60a71f6228fc54545063d956deeef7e4a087740afc9f0f780765b33293cdb9a3fca67b56ab76eba4e615f5bc35d6e0781fd0c3e00a9721279de05122f650fa87adbe329e849f2f9bd48e57335065e7c03644872786859541b90b76c2a7d5c4da9a4395961f22bd47b23ba706751e3ec6cd5fe02e4811bad24cd9693e75a82bc48bdf18e14ca6528809c1ecdb0d05bc588b8f97ca43904dcbe68a429432cdd55f3c420cc76cb0c2bc45dc5dbd45e0e0f034e3193", @typed={0x8, 0x3e, 0x0, 0x0, @pid}, @nested={0x4, 0x8d}]}, 0x108}, {&(0x7f0000000340)={0x268, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x12d, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="ddc144f36c7d17d7e0f5c6ad6c9cb5b3d9fbf753df291497ef2cd11946ccace381dc71cf9973186d013696b0b732c06a42b48cd8eec40e073492ee4fbb4895eb6627fa4cc9cbdec952ee7fc13af3efa3e2ad00867b", @typed={0xbd, 0x0, 0x0, 0x0, @binary="1b5ec751c67b37c2d0e3681d9c3fa2b1f387602d164d92d17a6ce2f92e355096468c41768b9bc0e903e942f1e208e43c3ca52d5584885ce6bf2b532f6ffaf6be49061cc4a5e1a0c141995f7883c5eb1bd2fe478fe311686bef2016c103e422d480bbcdbb54a4c5efb184d3200563645857c03edc020a7c612a62e5660fbca0cb055574566ff1f99bc99eab8676ead0e6a473b0b3a04e0891ac1c1d554b62ea7a1311f6f2ec44eba58202afbe9be6dd8a9aa4b5754d619b058f"}]}, @generic="981c0a47752d44c19c71a256de4a847f2a6b4d5d2b063a97bdf8979af376b5f0d5a4b05e1d09cf850dae1738a5bfb5ed21e7b544ac3291bae999b8e369d741c5eb6ee5cf2c064b2a46b3dceb9a80b65e07db2b9b79e6b6e340adc1511940b54a8af98fe398cdb3ab870053f0b60e4319499269b11cf49883122ca1643aa93534fc781b14f9", @generic="f5a4d9bd9c36ff111d17df409dae57a8239f846a7bf292198e75151166c361a8d10528baf2700eb34cd05003ee94af2f2084630cf0d84ddc255a4ca7dbd93e8ad5bfd09ae29a3133f4242176c1c7ff113e35aa47c8821c76ad5dcdace65484b267b3c468149fdfde290e58a5fef0d0d24bb634eab23a3c17c7b7dd6238ca5e2e115596bd18550e1869c56c901fa149ee"]}, 0x268}, {&(0x7f0000000600)={0x69c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x369, 0x0, 0x0, 0x1, [@generic="374801565dda9bb7e873d3f80ec7904dbb34f3cfcb0911c24c3119764d82614e2a0705c351bf8b7d3253154897ee284d3d7fda21e39c80e87356e88727f4daa1ebb5302811f681a2bab6235147b1c03784edfc7a49e0e8c3a9ba4b974bd4920ccba909e0ac5ff081f35ff197f8674bb5fc69fbaa7435d43945e077b8145dc1093a465cd6380c1978fa0a4939819409d7b7a64013d3b565bbd63a4ac4fc5907a88e57652ede184dedc2a85869d53c34", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="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", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="1865d0143aea6051420ea3c69df409473bcd558581ccc060279294aed0667e1b1778adb7e8015901aefc4d5384b1af9a0f12a2d6062daefe77d4d37d17b85b2bea4a8841bb513820d0e8ea8e4e4241a1552235e27bfa9e9d141e2abf04a74c50da36fd9f154089f1155418dcfa401b91229d87a0d756f13c23325e78bfa6ddcac23c031bf18bdbd9cbeebe9b1a21a65543a7505affa6c4301f84d768893965d287472f04ef8608a943042edd75b97341860241fe6fc81ce652f6156bad1d2f934d2ab2", @generic="473529d667929357917ba3c0c2a889b2740ebb85a179dadee2f1152f642586261a75aee85bc0cf0262b9ad248940e150e6908376485e154ccf705cf1f095e2861114d93f835445b05fa342d9bb9ac8e77dd4257a67988993b4cd3353e3528b42205e10050a41b75b4fca483d45d4fde7dcb7ac9f4a75f9561c44e96af40fc64c4c464e8a6a0449c190d867e4b2188d17552e8002aa89ab2eddbef2d10abed896f0bb8cc2a033a3daee990271ee52cd6aa6143227601305adfe9ea6511bc6b46c", @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="5c3b51dcb246270bb0a685bf8017f22b6d77c8d4b2c6372111c17dde1394a526afc123954c95a44278dacc4717a89458cc8e6c534830b42d6c0b4cc2c9c605932fdcd1110212b449d772fcfdabb4be836e0021fa95784c9bb6d77fede182c687ccda4718ddf5343f124bee5c18814b37e2e5a858ae64fb7633581871411b70367841750a6dc502b4ea1e29e50f8fc41eed8fefc4c7b9a26ab3e2cbbb9dba656efe409500", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x145, 0x0, 0x0, 0x1, [@typed={0xf, 0x0, 0x0, 0x0, @str='/dev/loop#\x00'}, @generic="f74c15013f2ef8dcc4870c24ea1c2d7f5dce6c9592eba028628169354df4fd06854aba3df38364e55b70158b29a518b712d8fcc048b15d2fecb9f5f05869f8a8738937aa4c8d1edce9f1102e1a6e91628c59dc435cbf6ed14b2ed1e0378c04aafb5e95f32b9f4734e2024e6854f28cd8", @generic="192ba39ba63069cb0f9988ff646497d2b27e72d1f871ea6643a4127d3c042f1c6d07305574efa93ba6f96dabd39e7aa6e0473b72e399dceb451e1631475a63cf60dc8cd57104ecd5d5ae336d22a73b582f5c0d992ee3aa430f34107faf3e78eb67246eec295731fbe61b0f9a0c0786eecf5723d8fb207bfe433c3540bb5ae8c771657958220919196abd813029beedd815bbd48a2095a3880001929ed2ccb7d250a1b958d335a3c698dbb475beb76e46d9bc0513de5362fa36d4602f64522a854d"]}, @nested={0x5d, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x4}, @generic="c52f9a03c65571eb01be50815fa0709975ec5d18eb8ed0718f120ec4d0d3bcd4c93923976898", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="40912cff62e1a94865c08682b63ee2"]}, @generic="8ec1f72e9f9afb4560972201e86069526e7234d51e3311773275df21f18ac07ca76c360cb5dcda4ff9aa6d1c0848cbd2b15191ee24daed44fbdc8f3db2a70c6356e55aef9890d166809bff187ac0893f6ea08ffb514ccc2926afaa210181d1fa2c50ac187b0d29c1f7e169ed98663a2e4ad5839964c79674761dca4475fb5bf1bceb033f3088e243ac5773e87ac7a49824d2bd1483f0a9d853a0e7b83149b9b1cfc36648bf"]}, 0x69c}, {&(0x7f0000000cc0)={0x4b8, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x5d, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="f1ad06c60598d5572bf7172d6325bd259caa1f4bc49ab70278d7e0d7434538cff5320ada93033a70f31d4b56b31ac294be7fd40bf5bc15f9e451563e1009f78f7993833a9599376c32"]}, @nested={0x2f5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="41afd3ac7a6de613793025e191a59fcd6063d228f6fa7c4228df2475374ea6ffb960c1d48de060c2c02e687081b4918e4a50180c97b209487c7531cc42e49b854b6cfd66f59bcb8a4df26e0bdbfb9ff5bba7126e323e4e414699ae4bca7254d919ac2f19f706fdecc7758bfa31771149c22863a3cdd3bc50d4934fabd4edd84cfa7f49d241b61f6b712dbe239ee955f617e05287a253b7973b8f4f25b6fe78c1c10b0c8bd3f7cf7ed70cea13b57c96e0c7fb584443d23c7f749dc00c7fb0bddb183a6e6fbe5a0320cf8f5a8162a26f9484378e49eb2f19f3eec901891729b6e9d592ca2d657ab50c5dbfae9370f3aeb252af1f", @generic="c25f2bf71131b68e93596a60e409dfbcc57210925877d75ee8577a145038a996e775dfb63c8cfdbec69fb0f0e7e068b1a73c1bad7e800b564ca6c27efd3ad5ff52c407acc1474c80768d09c68a02673132d986b3e6270e2d75b0085492c29038c67b4f254feea5b74dbfc074cec850f58ab05fa475f87b281734a6b95c801b90d71e40612a2554262a5651ed2977c2d1455a831fe0da99b3f3523c68428bc6fbffdfca0b4227ec28ee898ff7054e3e79c3e2d8f3aeeb1dda1e157b9187cc1f9ca06cf01e", @generic="6cf73c53778085cbbe4c7b4b926dc2393b8a8d3b4dc0e6d58af7c78cf3e6341f59fe4c92863219f8d7c29919b17965fd779a7c073b65467b9fbaab564f6cb559768c840a7ea637823aea7f85c8a2317c7b294b5ce237c5e12201fd4205c462516a6122c86d319b8f", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @generic="ba104bbb288c078ec7ae26affe4bf6af9a3ae8fb2f4ac4344420b65fdc000c2f774c3fac7506e0944485ad22929cc4c2cc38b38f831aac462128d194688ee9607c52984ca9d2acd9e6b475a76afac02acc1ac1cfb5eb22be35393fbe39cf382692864dd238161d238b1eaa31a266378d8dbb0a7c873e785d71b438c2aaab7fd21c8968e27b19425579b5b965b71b4e59870f200f9a3d42af1188840d8420029df4f669f54b16841e7550162de40dd46daf6efd2868d72f647538"]}, @nested={0x14d, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="3a564286ca51f620e443d18d9c872705c0fee65a56b61dcba8509e720b274d3a4edc506e63c2a7b8d484195d7a28b1f46a544332334829db7f1a3c42cd5942962221198693082ab3740c4a7a54a622231c9b9acbaf15a9a316ec2bf6e901039f5ae3359e0a7304756a0953600e04250292c8ea4f91a364e9b24059440ef01f2d4f73be3b316c61f25da5a074b6dcf95034e5419350fb6071ed0ed5732127bcd5704ade1fff6ab62c173d1aaef17fbaa175a65bf21f2ac60faa3bc9c90da16d6880d007a78e2fdd209ee19240ef75d7f5a363c4ed4f0fe7fd9dd3c074377203ad0d", @generic="32334c4e309247f1d654f50a83", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="c1d96acb63c5fea004e4fed5bdbf6d7efbbe58e94db472"]}]}, 0x4b8}], 0x4, 0x0, 0x0, 0x4800}, 0x4008000) 19:02:42 executing program 1: bpf$BPF_LINK_UPDATE(0x1e, &(0x7f00000003c0), 0x10) 19:02:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@txtime={{0xf}}], 0x18}, 0x0) 19:02:42 executing program 3: syz_io_uring_setup(0x1a0, &(0x7f0000000280), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) [ 336.672346][T15056] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:02:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x3e9, 0x0, 0x0, 0x0, {0x10}}, 0x38}}, 0x0) 19:02:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, 0x0, 0x0) 19:02:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@txtime={{0x18}}, @txtime={{0x18}}], 0x30}, 0x0) 19:02:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000001680)=ANY=[], 0x63c}}, 0x0) 19:02:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 19:02:42 executing program 3: bpf$BPF_LINK_UPDATE(0x9, &(0x7f00000003c0), 0x10) 19:02:42 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x0) 19:02:42 executing program 0: bpf$BPF_LINK_UPDATE(0x15, &(0x7f00000003c0), 0x10) 19:02:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0xe, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:02:42 executing program 5: openat$rfkill(0xffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) 19:02:42 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x4020940d, 0x0) 19:02:42 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0xc0045878, 0x0) 19:02:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0, 0x6558}, {0x0}], 0x3}, 0x0) 19:02:42 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000140)={0x104, 0x0, 0x0, 0x0, 0x0, "", [@generic="5057b7f4ed45990bc781452dc302f78cc165adcd5ed82269203df66da8be49220ca364afa19fd36c14b3e8a6236472b71c9cb460257e4384d60a71f6228fc54545063d956deeef7e4a087740afc9f0f780765b33293cdb9a3fca67b56ab76eba4e615f5bc35d6e0781fd0c3e00a9721279de05122f650fa87adbe329e849f2f9bd48e57335065e7c03644872786859541b90b76c2a7d5c4da9a4395961f22bd47b23ba706751e3ec6cd5fe02e4811bad24cd9693e75a82bc48bdf18e14ca6528809c1ecdb0d05bc588b8f97ca43904dcbe68a429432cdd55f3c420cc76cb0c2bc45dc5dbd45e", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4}]}, 0x104}, {&(0x7f0000000280)=ANY=[@ANYBLOB="b0"], 0xb0}, {&(0x7f0000000340)={0x268, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x12d, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="ddc144f36c7d17d7e0f5c6ad6c9cb5b3d9fbf753df291497ef2cd11946ccace381dc71cf9973186d013696b0b732c06a42b48cd8eec40e073492ee4fbb4895eb6627fa4cc9cbdec952ee7fc13af3efa3e2ad00867b", @typed={0xbd, 0x0, 0x0, 0x0, @binary="1b5ec751c67b37c2d0e3681d9c3fa2b1f387602d164d92d17a6ce2f92e355096468c41768b9bc0e903e942f1e208e43c3ca52d5584885ce6bf2b532f6ffaf6be49061cc4a5e1a0c141995f7883c5eb1bd2fe478fe311686bef2016c103e422d480bbcdbb54a4c5efb184d3200563645857c03edc020a7c612a62e5660fbca0cb055574566ff1f99bc99eab8676ead0e6a473b0b3a04e0891ac1c1d554b62ea7a1311f6f2ec44eba58202afbe9be6dd8a9aa4b5754d619b058f"}]}, @generic="981c0a47752d44c19c71a256de4a847f2a6b4d5d2b063a97bdf8979af376b5f0d5a4b05e1d09cf850dae1738a5bfb5ed21e7b544ac3291bae999b8e369d741c5eb6ee5cf2c064b2a46b3dceb9a80b65e07db2b9b79e6b6e340adc1511940b54a8af98fe398cdb3ab870053f0b60e4319499269b11cf49883122ca1643aa93534fc781b14f9", @generic="f5a4d9bd9c36ff111d17df409dae57a8239f846a7bf292198e75151166c361a8d10528baf2700eb34cd05003ee94af2f2084630cf0d84ddc255a4ca7dbd93e8ad5bfd09ae29a3133f4242176c1c7ff113e35aa47c8821c76ad5dcdace65484b267b3c468149fdfde290e58a5fef0d0d24bb634eab23a3c17c7b7dd6238ca5e2e115596bd18550e1869c56c901fa149ee"]}, 0x268}, {&(0x7f0000000600)={0x69c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x369, 0x0, 0x0, 0x1, [@generic="374801565dda9bb7e873d3f80ec7904dbb34f3cfcb0911c24c3119764d82614e2a0705c351bf8b7d3253154897ee284d3d7fda21e39c80e87356e88727f4daa1ebb5302811f681a2bab6235147b1c03784edfc7a49e0e8c3a9ba4b974bd4920ccba909e0ac5ff081f35ff197f8674bb5fc69fbaa7435d43945e077b8145dc1093a465cd6380c1978fa0a4939819409d7b7a64013d3b565bbd63a4ac4fc5907a88e57652ede184dedc2a85869d53c34", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="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", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="1865d0143aea6051420ea3c69df409473bcd558581ccc060279294aed0667e1b1778adb7e8015901aefc4d5384b1af9a0f12a2d6062daefe77d4d37d17b85b2bea4a8841bb513820d0e8ea8e4e4241a1552235e27bfa9e9d141e2abf04a74c50da36fd9f154089f1155418dcfa401b91229d87a0d756f13c23325e78bfa6ddcac23c031bf18bdbd9cbeebe9b1a21a65543a7505affa6c4301f84d768893965d287472f04ef8608a943042edd75b97341860241fe6fc81ce652f6156bad1d2f934d2ab2", @generic="473529d667929357917ba3c0c2a889b2740ebb85a179dadee2f1152f642586261a75aee85bc0cf0262b9ad248940e150e6908376485e154ccf705cf1f095e2861114d93f835445b05fa342d9bb9ac8e77dd4257a67988993b4cd3353e3528b42205e10050a41b75b4fca483d45d4fde7dcb7ac9f4a75f9561c44e96af40fc64c4c464e8a6a0449c190d867e4b2188d17552e8002aa89ab2eddbef2d10abed896f0bb8cc2a033a3daee990271ee52cd6aa6143227601305adfe9ea6511bc6b46c", @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="5c3b51dcb246270bb0a685bf8017f22b6d77c8d4b2c6372111c17dde1394a526afc123954c95a44278dacc4717a89458cc8e6c534830b42d6c0b4cc2c9c605932fdcd1110212b449d772fcfdabb4be836e0021fa95784c9bb6d77fede182c687ccda4718ddf5343f124bee5c18814b37e2e5a858ae64fb7633581871411b70367841750a6dc502b4ea1e29e50f8fc41eed8fefc4c7b9a26ab3e2cbbb9dba656efe409500", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x145, 0x0, 0x0, 0x1, [@typed={0xf, 0x0, 0x0, 0x0, @str='/dev/loop#\x00'}, @generic="f74c15013f2ef8dcc4870c24ea1c2d7f5dce6c9592eba028628169354df4fd06854aba3df38364e55b70158b29a518b712d8fcc048b15d2fecb9f5f05869f8a8738937aa4c8d1edce9f1102e1a6e91628c59dc435cbf6ed14b2ed1e0378c04aafb5e95f32b9f4734e2024e6854f28cd8", @generic="192ba39ba63069cb0f9988ff646497d2b27e72d1f871ea6643a4127d3c042f1c6d07305574efa93ba6f96dabd39e7aa6e0473b72e399dceb451e1631475a63cf60dc8cd57104ecd5d5ae336d22a73b582f5c0d992ee3aa430f34107faf3e78eb67246eec295731fbe61b0f9a0c0786eecf5723d8fb207bfe433c3540bb5ae8c771657958220919196abd813029beedd815bbd48a2095a3880001929ed2ccb7d250a1b958d335a3c698dbb475beb76e46d9bc0513de5362fa36d4602f64522a854d"]}, @nested={0x5d, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x4}, @generic="c52f9a03c65571eb01be50815fa0709975ec5d18eb8ed0718f120ec4d0d3bcd4c93923976898", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="40912cff62e1a94865c08682b63ee2"]}, @generic="8ec1f72e9f9afb4560972201e86069526e7234d51e3311773275df21f18ac07ca76c360cb5dcda4ff9aa6d1c0848cbd2b15191ee24daed44fbdc8f3db2a70c6356e55aef9890d166809bff187ac0893f6ea08ffb514ccc2926afaa210181d1fa2c50ac187b0d29c1f7e169ed98663a2e4ad5839964c79674761dca4475fb5bf1bceb033f3088e243ac5773e87ac7a49824d2bd1483f0a9d853a0e7b83149b9b1cfc36648bf"]}, 0x69c}, {&(0x7f0000000cc0)={0x40c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x5d, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="f1ad06c60598d5572bf7172d6325bd259caa1f4bc49ab70278d7e0d7434538cff5320ada93033a70f31d4b56b31ac294be7fd40bf5bc15f9e451563e1009f78f7993833a9599376c32"]}, @nested={0x2f5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="41afd3ac7a6de613793025e191a59fcd6063d228f6fa7c4228df2475374ea6ffb960c1d48de060c2c02e687081b4918e4a50180c97b209487c7531cc42e49b854b6cfd66f59bcb8a4df26e0bdbfb9ff5bba7126e323e4e414699ae4bca7254d919ac2f19f706fdecc7758bfa31771149c22863a3cdd3bc50d4934fabd4edd84cfa7f49d241b61f6b712dbe239ee955f617e05287a253b7973b8f4f25b6fe78c1c10b0c8bd3f7cf7ed70cea13b57c96e0c7fb584443d23c7f749dc00c7fb0bddb183a6e6fbe5a0320cf8f5a8162a26f9484378e49eb2f19f3eec901891729b6e9d592ca2d657ab50c5dbfae9370f3aeb252af1f", @generic="c25f2bf71131b68e93596a60e409dfbcc57210925877d75ee8577a145038a996e775dfb63c8cfdbec69fb0f0e7e068b1a73c1bad7e800b564ca6c27efd3ad5ff52c407acc1474c80768d09c68a02673132d986b3e6270e2d75b0085492c29038c67b4f254feea5b74dbfc074cec850f58ab05fa475f87b281734a6b95c801b90d71e40612a2554262a5651ed2977c2d1455a831fe0da99b3f3523c68428bc6fbffdfca0b4227ec28ee898ff7054e3e79c3e2d8f3aeeb1dda1e157b9187cc1f9ca06cf01e", @generic="6cf73c53778085cbbe4c7b4b926dc2393b8a8d3b4dc0e6d58af7c78cf3e6341f59fe4c92863219f8d7c29919b17965fd779a7c073b65467b9fbaab564f6cb559768c840a7ea637823aea7f85c8a2317c7b294b5ce237c5e12201fd4205c462516a6122c86d319b8f", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @generic="ba104bbb288c078ec7ae26affe4bf6af9a3ae8fb2f4ac4344420b65fdc000c2f774c3fac7506e0944485ad22929cc4c2cc38b38f831aac462128d194688ee9607c52984ca9d2acd9e6b475a76afac02acc1ac1cfb5eb22be35393fbe39cf382692864dd238161d238b1eaa31a266378d8dbb0a7c873e785d71b438c2aaab7fd21c8968e27b19425579b5b965b71b4e59870f200f9a3d42af1188840d8420029df4f669f54b16841e7550162de40dd46daf6efd2868d72f647538"]}, @nested={0xa1, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="3a564286ca51f620e443d18d9c872705c0fee65a56b61dcba8509e720b274d3a4edc506e63c2a7b8d484195d7a28b1f46a544332334829db7f1a3c42cd5942962221198693082ab3740c4a7a54a622231c9b9acbaf15a9a316ec2bf6e901039f5ae3359e0a7304756a0953600e04250292c8ea4f91a364e9b24059440ef01f2d4f73be3b316c61f25da5a074b6dcf95034e5419350fb6071ed"]}]}, 0x40c}], 0x5, 0x0, 0x0, 0x4800}, 0x4008000) 19:02:42 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x5450, 0x0) 19:02:42 executing program 1: syz_open_dev$vcsn(&(0x7f0000000ac0)='/dev/vcs#\x00', 0x0, 0x0) 19:02:42 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03c5000000000000140012800b0001006970766c616e000003ffe48008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 19:02:43 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) 19:02:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180), 0x4) 19:02:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) [ 337.393205][T15103] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 19:02:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4788}, 0x0) 19:02:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$sock(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) [ 337.478914][T15103] device ipvlan2 entered promiscuous mode [ 337.524949][T15103] team1: Device ipvlan2 is up. Set it down before adding it as a team port 19:02:43 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2={0x1f, 0x0, @none}, @isdn, @can, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='virt_wifi0\x00'}) 19:02:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3d8, 0x10c, 0x10c, 0x10c, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f0000000000), {[{{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'tunl0\x00', 'vlan0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@remote, @empty, @multicast2, 0x1}}}, {{@uncond, 0xbc, 0xe0}, @unspec=@AUDIT={0x24, 'AUDIT\x00'}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="dd6fb26fb82e", @empty, @broadcast, @multicast1, 0xf}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x424) 19:02:43 executing program 5: syz_open_dev$rtc(&(0x7f0000003100)='/dev/rtc#\x00', 0x0, 0x0) 19:02:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x3dc, 0x1f0, 0xe4, 0x1f0, 0x2fc, 0x2fc, 0x2fc, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@random="24632dea291a"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1\x00', 'dummy0\x00'}, 0xbc, 0xe4}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xa91f, 0x3}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge_slave_0\x00', 'syzkaller1\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast1, @multicast2}}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x428) 19:02:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x4, @remote, 0xd0e}, 0x1c) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r5 = dup3(r4, r3, 0x0) recvmmsg(r5, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 19:02:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003b80)=[{{&(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x14}}, {{&(0x7f0000000340)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], 0x28}}], 0x2, 0x0) [ 338.442408][T15135] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 338.458919][T15135] device ipvlan2 entered promiscuous mode [ 338.479151][T15135] team1: Device ipvlan2 is up. Set it down before adding it as a team port 19:02:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000046c0)={0x0, 0x0, &(0x7f0000004680)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xec4}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat2(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x200080, 0x11}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000340)={0x1fd, 0x2, 0x1, 0x2000, &(0x7f0000001000/0x2000)=nil}) tkill(0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000, 0x40080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:02:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x5d, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(r4, r3, 0x0) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) dup3(r3, r5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000600)={'erspan0\x00', &(0x7f0000000540)={'syztnl2\x00', 0x0, 0x10, 0x80, 0x4, 0x4, {{0x23, 0x4, 0x2, 0x5, 0x8c, 0x68, 0x0, 0x31, 0x4, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x11}, {[@timestamp={0x44, 0x24, 0xa0, 0x0, 0x1, [0x234b4cc0, 0x81, 0x3, 0xfffffffc, 0x41dc, 0x1, 0x0, 0x4]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x1b, 0xd4, [@dev={0xac, 0x14, 0x14, 0xb}, @multicast2, @remote, @private=0xa010100, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @generic={0x86, 0xe, "d1e5dd80d988997a947bc5b0"}, @timestamp={0x44, 0x24, 0x61, 0x0, 0x8, [0x7f, 0x6, 0x0, 0x3, 0x2964, 0x0, 0x1, 0x10000]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000006c0)={'syztnl1\x00', &(0x7f0000000640)={'syztnl2\x00', r6, 0x29, 0xa, 0x6, 0x800, 0x40, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7, 0xcba27cbc7f75d68a, 0x2, 0x78}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x45]}, @remote}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @remote}}) 19:02:44 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x198, 0x198, 0x0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ip={@multicast2, @empty, 0x0, 0xffffff00, 'veth1_to_team\x00', 'macvlan1\x00', {0xff}, {}, 0x67, 0x3, 0x10}, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@owner={{0x38, 'owner\x00'}, {0xffffffffffffffff, 0xee00, 0xee01, 0xffffffffffffffff, 0x2, 0x4}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x6, 0x9494, 0x2}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102, 0xffffffff, 0xffffff00, 'veth0_to_bridge\x00', 'bridge_slave_0\x00', {0xff}, {}, 0x89, 0x2, 0x9}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x101, 0x8}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x4702, 0x7f}}}, {{@ip={@remote, @empty, 0xffffff00, 0xffffffff, 'ip6erspan0\x00', 'geneve1\x00', {}, {0x76f8a388b4615bcf}, 0x73, 0x3, 0x8}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1, [0x0, 0x7, 0x4, 0x2, 0x7aaaeed5445b2a94, 0x6], 0x5, 0x2}}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00', 0x0, 0xd, 0x2, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffa) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0xc011, r4, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000040)={r4, 0x10000, 0x9d, 0x5b6}) ioctl$EVIOCGNAME(r5, 0x80404506, &(0x7f00000000c0)=""/8) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 19:02:44 executing program 0: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000004c0)='X', 0x1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f00000000c0)) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:02:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2={0x1f, 0x0, @none}, @isdn, @can, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='virt_wifi0\x00'}) 19:02:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2={0x1f, 0x0, @none}, @isdn, @can, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='virt_wifi0\x00'}) [ 339.197067][T15160] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 19:02:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2={0x1f, 0x0, @none}, @isdn, @can, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='virt_wifi0\x00'}) 19:02:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=0x1, 0x4) socketpair(0x29, 0x80000, 0xf6, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81}, 0x14) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x7}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 19:02:45 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket(0x1e, 0x1, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(r2, r1, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) dup3(r1, r3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getnetconf={0x14, 0x52, 0x200, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}}, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r4 = socket$inet_sctp(0x2, 0x801, 0x84) recvmmsg(r0, &(0x7f0000002180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg(r4, &(0x7f0000000040)={&(0x7f0000000100)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 19:02:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @private=0xa010102}], 0x10) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x0, 0x10, 0x400d}, &(0x7f00000001c0)=0x18) 19:02:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') sched_getscheduler(r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getpgid(0x0) pidfd_open(r3, 0x0) wait4(r3, &(0x7f0000000000), 0x8, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0xa8100300, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="ffffff7f", @ANYRES16=r1, @ANYBLOB="090000f7000000f0ff000700000008000000", @ANYRES32, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800050004000000140004"], 0x58}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 19:02:45 executing program 0: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000004c0)='X', 0x1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f00000000c0)) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:02:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@getneightbl={0x14, 0x42, 0x300, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettaction={0x2c, 0x32, 0x721, 0x0, 0x0, {0x2}, [@action_gd=@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x2c}}, 0x0) 19:02:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_STATFS(r1, &(0x7f0000000000)={0x60, 0x0, 0x0, {{0x3, 0x7, 0x8, 0x1, 0x7, 0x2, 0x5, 0x8}}}, 0x60) r2 = getpgid(0x0) pidfd_open(r2, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x20, 0x7, 0x8, 0x8, 0x0, 0x2, 0x963d070826fdd288, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x10001, 0x4}, 0x1000, 0x7, 0x80000001, 0x2, 0x9714, 0x9, 0x9}, r2, 0xb, 0xffffffffffffffff, 0x8) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x66, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r4, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000000c0)={0x14, 0x28, 0x1, 0x0, 0x0, "", [@typed={0x4}]}, 0x14}], 0x1}, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) 19:02:45 executing program 3: sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup2(r0, r1) r4 = socket$inet6_icmp(0xa, 0x2, 0x3a) recvmmsg(r4, &(0x7f0000004380)=[{{&(0x7f0000000180), 0x80, &(0x7f0000000740)=[{&(0x7f0000000380)=""/210, 0xd2}, {&(0x7f0000000280)=""/129, 0x81}, {&(0x7f0000000480)=""/246, 0xf6}, {&(0x7f0000000580)=""/198, 0xc6}, {&(0x7f0000000680)=""/161, 0xa1}], 0x5, &(0x7f00000000c0)=""/31, 0x1f}, 0xc749}, {{&(0x7f00000007c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000002980)=[{&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000000200)}, {&(0x7f0000001840)}, {&(0x7f0000001880)=""/48, 0x30}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/170, 0xaa}], 0x6, &(0x7f0000002a00)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000003a00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003a80)=""/22, 0x16}], 0x1}, 0x9}, {{&(0x7f0000003b00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003b80)=""/134, 0x86}, {&(0x7f0000003c40)=""/22, 0x16}], 0x2, &(0x7f0000003cc0)=""/201, 0xc9}, 0x5fa16636}, {{&(0x7f0000003dc0)=@nfc_llcp, 0x80, &(0x7f00000040c0)=[{&(0x7f0000003e40)=""/216, 0xd8}, {&(0x7f0000003f40)=""/52, 0x34}, {&(0x7f0000003f80)=""/128, 0x80}, {&(0x7f0000004000)=""/178, 0xb2}], 0x4, &(0x7f0000004100)=""/213, 0xd5}, 0x8}, {{&(0x7f0000004200)=@rc, 0x80, &(0x7f0000004300)=[{&(0x7f0000004280)=""/108, 0x6c}], 0x1, &(0x7f0000004340)=""/11, 0xb}, 0xac}], 0x6, 0x120, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge0\x00'}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') preadv2(r6, &(0x7f0000000240)=[{&(0x7f0000000100)=""/128, 0x20000180}], 0x1, 0x0, 0x0, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, 0x0) sendmsg$TIPC_NL_NET_GET(r2, 0x0, 0x0) 19:02:46 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x1405, 0x9703c4ac4cbb295d}, 0xfffffffffffffdb5}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) 19:02:46 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0xffffffff}) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000080)) 19:02:46 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpgid(0x0) pidfd_open(r1, 0x0) sched_setscheduler(r1, 0x3, &(0x7f0000001240)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000140)=0xc) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_config_ext={0x3, 0x8000}, 0x0, 0x1, 0x5}, r2, 0x1, 0xffffffffffffffff, 0x2) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) wait4(r4, &(0x7f0000000080), 0x1, 0x0) process_vm_writev(r4, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x15, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x48, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000001380)={0x3, 0x5, {r2}, {r3}, 0xb5}) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/dlm-monitor\x00', 0x38001, 0x0) perf_event_open(&(0x7f0000001300)={0x3, 0x70, 0x2, 0x6, 0x57, 0x8, 0x0, 0x4, 0x10, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000012c0), 0x6}, 0x8, 0xffffffff, 0x1, 0x8, 0xa46, 0x1, 0x20}, r5, 0x5, r6, 0x8) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000100)) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001280)='/dev/bsg\x00', 0x4202, 0x0) perf_event_open(&(0x7f00000011c0)={0x0, 0x70, 0x97, 0x5, 0x6, 0x0, 0x0, 0x7fff, 0x4304, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0xb, 0x7}, 0x904, 0x7f, 0x6000000, 0x5, 0x5, 0xfffffff7, 0x9}, r0, 0x9, r7, 0x8) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 19:02:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=0x1, 0x4) socketpair(0x29, 0x80000, 0xf6, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81}, 0x14) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x7}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 19:02:46 executing program 3: sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup2(r0, r1) r4 = socket$inet6_icmp(0xa, 0x2, 0x3a) recvmmsg(r4, &(0x7f0000004380)=[{{&(0x7f0000000180), 0x80, &(0x7f0000000740)=[{&(0x7f0000000380)=""/210, 0xd2}, {&(0x7f0000000280)=""/129, 0x81}, {&(0x7f0000000480)=""/246, 0xf6}, {&(0x7f0000000580)=""/198, 0xc6}, {&(0x7f0000000680)=""/161, 0xa1}], 0x5, &(0x7f00000000c0)=""/31, 0x1f}, 0xc749}, {{&(0x7f00000007c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000002980)=[{&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000000200)}, {&(0x7f0000001840)}, {&(0x7f0000001880)=""/48, 0x30}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/170, 0xaa}], 0x6, &(0x7f0000002a00)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000003a00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003a80)=""/22, 0x16}], 0x1}, 0x9}, {{&(0x7f0000003b00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003b80)=""/134, 0x86}, {&(0x7f0000003c40)=""/22, 0x16}], 0x2, &(0x7f0000003cc0)=""/201, 0xc9}, 0x5fa16636}, {{&(0x7f0000003dc0)=@nfc_llcp, 0x80, &(0x7f00000040c0)=[{&(0x7f0000003e40)=""/216, 0xd8}, {&(0x7f0000003f40)=""/52, 0x34}, {&(0x7f0000003f80)=""/128, 0x80}, {&(0x7f0000004000)=""/178, 0xb2}], 0x4, &(0x7f0000004100)=""/213, 0xd5}, 0x8}, {{&(0x7f0000004200)=@rc, 0x80, &(0x7f0000004300)=[{&(0x7f0000004280)=""/108, 0x6c}], 0x1, &(0x7f0000004340)=""/11, 0xb}, 0xac}], 0x6, 0x120, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge0\x00'}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') preadv2(r6, &(0x7f0000000240)=[{&(0x7f0000000100)=""/128, 0x20000180}], 0x1, 0x0, 0x0, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, 0x0) sendmsg$TIPC_NL_NET_GET(r2, 0x0, 0x0) 19:02:46 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000003c0)='ip6_vti0\x00') setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x81, 0x20, 0x0, 0x0, 0x8, 0x20e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0xff}, 0x1000, 0x0, 0x0, 0x8, 0x7}, 0x0, 0xfffffffffdffffff, r2, 0x0) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000000)={0x2, 'bond_slave_1\x00', {0x3}, 0x6}) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x29, 0x40, 0x8, 0x5, 0x4, @rand_addr=' \x01\x00', @private0, 0x10, 0x8, 0x101, 0x29d}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, r4, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4001}, 0x848) sendto$inet(r3, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 19:02:46 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x418000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="71ad66a38e40dc216f60f766197a3eed557f00bff0695876d7e4638c55f865af26aa2c438bec6fcaf5e714c94d58a7a96af818331bf4ae3fbd88dad17b6f5ffd352d88a0d24d7dd75921d72fb0ded8e7bb12ca25176cf4d2ae80e0b4d17f26fab8708e17cef98a270c573681c3098faf8bfd71434cb5d226fea72f94b43a0d51d5e8b19d9e8ccb4e3134f6ef975b1998a721270bc3c1d4a14607d5b6537fde42e88011cefd0ef0207bfb82403fe03ada73daa63a0477539bbcd78c306f8dedf2776f5acd378e7833386fc292", 0xcc}, {&(0x7f0000000180)="fb47f208fd19e18d77c454f3371f691a2fa986d160ffe66c004314789e2f7e39", 0x20}], 0x2, &(0x7f0000000200)=[{0xf8, 0x11, 0x8, "d5034f68265d40f95ca859f6ae6bf02f53444bfe0f8480a2f0291be7951634af24f2ade97d619095d52058a25d490902699850608ad93f0a897d7aa0e7436662cf48369d8cc43d252f7f686c8a44e0301c4fbc5a39571e12282016969c1512640c08d2d336bde11fca1727c27878c40a120c51f74c3faf31405fb802cafd1fda1923e93fc74c40d9c6c26df13b15da9886908264374ecdc7d2866109d03f19a7d6a7ee558771fb1db0fa36f21404968ab9f4ca1e6d69a5dea31921fd63a12d497a98b7a5cab06a16a131f33ae88608d53eec08c9bfbfdd36e7eb2837ef200af833ede20c036ef7a5"}], 0xf8}, 0x49005) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x12183, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000440)={0x0, 0xa, 0x7, 0x81, 0x8e, 0x7fffffff, &(0x7f0000000380)="a866faddc74ee4986915f94d4b053ad6a08b31a0630c3abd7722519f9bdac8ddd4034faf9c1b2e089ffaac52054185f6947c2bde4bf62753377cd289238effa6dc051a0278bc77a179833b1eb029aee9dec66d33c0cd5437df805bce75022a7915e65608e58db891bfee9f144f5dbb2aa86ec986af8faa685296138aa4cde572f4b86709dfef838ffc8074d72d40"}) recvmmsg(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000480)=@ipx, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)=""/23, 0x17}], 0x1, &(0x7f0000000580)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000001580)=@alg, 0x80, &(0x7f0000001780)=[{&(0x7f0000001600)=""/162, 0xa2}, {&(0x7f00000016c0)=""/133, 0x85}], 0x2, &(0x7f00000017c0)=""/4096, 0x1000}, 0xfffeffff}, {{&(0x7f00000027c0)=@ax25={{0x3, @bcast}, [@null, @null, @rose, @rose, @netrom, @bcast, @remote, @default]}, 0x80, &(0x7f0000002a00)=[{&(0x7f0000002840)=""/239, 0xef}, {&(0x7f0000002940)=""/144, 0x90}], 0x2, &(0x7f0000002a40)=""/128, 0x80}, 0x3cb}], 0x3, 0x2100, &(0x7f0000002b80)={0x77359400}) recvmmsg(r1, &(0x7f0000006c00)=[{{0x0, 0x0, &(0x7f0000004fc0)=[{&(0x7f0000002bc0)=""/222, 0xde}, {&(0x7f0000002cc0)=""/4096, 0x1000}, {&(0x7f0000003cc0)=""/118, 0x76}, {&(0x7f0000003d40)=""/54, 0x36}, {&(0x7f0000003d80)=""/4096, 0x1000}, {&(0x7f0000004d80)=""/220, 0xdc}, {&(0x7f0000004e80)=""/199, 0xc7}, {&(0x7f0000004f80)}], 0x8, &(0x7f0000005040)=""/171, 0xab}, 0x1}, {{&(0x7f0000005100), 0x80, &(0x7f00000055c0)=[{&(0x7f0000005180)=""/96, 0x60}, {&(0x7f0000005200)=""/203, 0xcb}, {&(0x7f0000005300)=""/254, 0xfe}, {&(0x7f0000005400)=""/249, 0xf9}, {&(0x7f0000005500)=""/136, 0x88}], 0x5}, 0xfffff99e}, {{0x0, 0x0, &(0x7f0000006b40)=[{&(0x7f0000005640)=""/4096, 0x1000}, {&(0x7f0000006640)=""/43, 0x2b}, {&(0x7f0000006680)=""/29, 0x1d}, {&(0x7f00000066c0)=""/115, 0x73}, {&(0x7f0000006740)=""/204, 0xcc}, {&(0x7f0000006840)=""/225, 0xe1}, {&(0x7f0000006940)=""/72, 0x48}, {&(0x7f00000069c0)=""/110, 0x6e}, {&(0x7f0000006a40)=""/216, 0xd8}], 0x9}, 0x2}], 0x3, 0x2002, &(0x7f0000006cc0)={0x0, 0x989680}) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000006dc0)={@tipc=@name={0x1e, 0x2, 0x3, {{0x43, 0x2}, 0x4}}, {&(0x7f0000006d00)=""/73, 0x49}, &(0x7f0000006d80), 0x41}, 0xa0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000006e80)={r1, 0x2, 0xf1, 0x5}) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8010550e, &(0x7f0000006f40)={0x1, &(0x7f0000006ec0)="a0270c7c9f9a0793fdba2755a20f5937168843815a5132a22214aa436cf479e227f741be1775b35a0d1534a8b4ddc65b8d97bd9b88ad1cbf90a48adc29402897b96608dbdacf8e33838dcffef623f3b3e84ca60591e7c7297eb24ae8d05dd4478fc57355948b8a7a69107d4432501e"}) r3 = syz_open_dev$audion(&(0x7f0000006f80)='/dev/audio#\x00', 0x4a, 0x200080) ioctl$USBDEVFS_GETDRIVER(r3, 0x41045508, &(0x7f0000006fc0)={0x7f, "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"}) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000008580)='/dev/input/mice\x00', 0x500) sendmsg$kcm(r4, &(0x7f0000009a80)={&(0x7f00000085c0)=@ethernet={0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xdefdb3d1fd598095}}, 0x80, &(0x7f00000086c0)=[{&(0x7f0000008640)="395332e4c30e2f6a2a8997125b3ba9f6f4bf1b1a1009d337f0f1b87ec7a259f10632de79655bb223c083216d189e5553d2f4688536c7e16dfc2b76d45652524acadc4efb5c06821eb0705ec669df1407acff62a9fbffa3e1", 0x58}], 0x1, &(0x7f0000008700)=[{0x1010, 0x109, 0x6, "5c279a27d3b3f27b2a43f3fe518cc425a3d37e7cc782e49237d3452326ea60316e4c831ad56b8345389901c08bbf8acaa2acd2bf6ed8c142349ede12becaba848916c7f0375f789eee797087e7e18e4dd271d53bccd04bf9bacc6b0ecdf685fa5e61480fc491cbd9738ae983f7e2be087ac1e00bc9a12a265980c894accb3ce3108f506cdaa9c91fe9af91a83c8553f6d9b2418af6983d68996a0293f91384ee9e39a869bd08058d8d258b330aabf0b7ebbfabec0c8359b7770de4bc9a0ad119cf6b46e0e69179721009644e2b4fe02a42ea018bac49eaeded9c3a6ece78223543e944bffe6fa5a7ce0899c4164e4b3976ef7600586e4057eace23468f2edd0edaa992f3ee375ecc66e0650e0f80922362102fe93b698be0858ad630d1200e475ba03381f54799749ed3eec18f51e5b6dbaa7fcda4f53b0869cfdeea2f222b27ef26bc07b0e20ee0b2bd700d307e1a4899220331a0117cc067a3a047ae487abb30e0993014e36885374af59a47a8c2c22541202b4f886f12a790f294637e1876615707c08b4ebe535211317c1b87a076e4a5391927dc0e9473b106ceacad2e85a37dc6abcc14773a4575b46b4af57bc243fa14ed8e90eaa8aee89fbba62a5553c3aff987a4dd474ef5914f9f7c38e9104b5bd20f1ed8cd6618e2b25a80be59b9784abdf010244426f6a667707cacc3c82f02e916c3538b1bcc2741ecf6fa115968e11a00976ac97c00e0c3e261a93ee7e2119983ab6dfe012658e697ed88e6edd686d1b20ba8812a36d85dca995656d528c89d5ef8ca9eecc7e89ecb108aadeb39fa5bef2b6a5e1b1d707bdd4cd91e2bcbd15b6d8b3307b92aa27f724072fa7670334ad7e4938da6035ba1f2d3736e1d8fae5d61b3f876a0597c6e1b84a7d9310ea95bf596d2cea7aca9507e53ee49ba23331776994c91f3f13024f046d60c298cab9571799f7afd0de438eeaf3bfb01f678b9937c180d3207b0848161cfefd9238c09d97f596a5e32986b969e6533cf14a3bbc329ce03a0cebd25fb6ab91cf9a09cc8acb9e7f8b716aa8aefdfd4b4326cbad4b3894e8ddd90f83a6084009a6101d76ba61ec9e01941575a4c98e7b2fc1913ce2683f1224189e59c5eed33c20d5229f2801525df0f0a8aa612e7ceb328d8d7117dfbf5966fc670472b43bc8c9abe6d879bcd9d716df460acb4195bc324dbaffab45d6cc248e940b70a0b2ae8f8d45dc549a4e9006d998fb08ef3d3965d879f1d85406f731331da8b7213e1bbc9bec32f52a84c6c1474473efd6d6a5eb5dc8e77ffead1db37768a9380a17e1539e1df3ac858a72c43b0623e546f611fa54c8fdd3583f55fe2a0ae2ce73729f62be190a8ce76e49d457cfd4acc2a2492151b44b75861ee6c12ee252ccf15b7db94271c644612e72255b2003a41830a2f009fdab6ef88c77b6b681d78369d0e5957b03265a1c70189d2534563845500c2de5c16c5f93709728f01e0130177ed3a75ac139b7203ca3f17d2d8851997d7440e6924381058e38cf8f1bde526d040882c7295c721a23f1b8c162de1c4d70684bb9ca8834bee59b93e95364ca2ae2ab52c05f6b0911f27e8c229ad2319b44911cb0a6ee171b6a3ea26c680279e17d9c06ce35851282ec29aa9ec8ea525c969b7e4915b21271d473834fc12134e871b5597af387da36a49ecf8a8f167e05abfaae00a3c4cc6fc5f6157e630d57ec769d88fd99666c1c8109c633d41a0ff5aa54786da3ef15bc6ec85f6c2ea19cf740356a1be77394e2b2f9518bb3fa47fbd5e71fec73e92fd93a3db1486d6f180178f34bbac344c2f8f03c48950a10b2871990f50cf6ac6e1b9d5339083d7c6c55445dae66b65ef4453a267a5276d77b167aabc4f1967d7c541076b0ed5f8d4efd2b3d1e4aa31d1f2f8509aa2a27cadc5fa8473f4e647485170301dac85508e65c472688693084fa215cf72fb95f082e4896127cf40d31c3383416872a8c60b114c775764f4fceef69696b2f5b06c920e6ccb029943f4d64d1ec432611a33b9e9e25604765119f7efc58fb52d94a8c62ca94b3f3147aaecdb0f2c92d63960fc730b43b77e3dd086f0affccdfbe697bec9515ec75f2ef71ca7313c23cd3ec9b3b3e1166e064a099199a83300f93e00e88639d2b9322f3577241f06670ca24ec045fed29852dd0207eba5c0e68b76c42b60e23634814b896acf24eee564377c89425168c5f1e078383cc6571ab08ecda3f0eae65af52a22be5133c0b456ca533c8d68423ee36c7eaee9ac635d1d0f0f3957fa02b370bf612159b974bc03c01bb34ad354db23274ce91052f90270f2e9d5e3668751c49c580287ac875e74dca9f2f9d1c4d7d4e2dc4620fec2593a4b2ddfa2e89085c0892d0d46d9228ea4b39693624ff5f7752e0b16788d3951488efbf891ef6612a01fd564e5497fcd4a63e04b75565f784527f73c0b02f8efbc845c79b0bd1d0ec2ec1e413c949a22937b0e35d6a312caaab7801f4a69cbe6105ce3ef7d1d99faff616c31aee1e067fd0b514e6fa28f69696badd8e16e0cff0ffd0a2f1b04a8b3a28f2ac8034b0617cdbb4c42f3cabbc60e17b24b32dfc15223a6d77ce3e799ef9f2fd1d4ff294b4ddc9ba79d17f44088196c6470e980c9d86f966fd3f9ebda410522ff7c428c8877e3f3009051e72ebe60a50b90b05d7efd0ca4cb4325e3e2a4ab8ded2ea3e6868a8648b8af2928406ebc2a8c9d5529142c86e1545a59a38e14f13bbaa1872869d12e321f1db256b97530f25a1f069674c53120615b8ee7c2e9debd775c87a8abe6d7991c60bc0458eca5a96f787ab5bb7a633be5c4d5d67e2eb818442abf4d6b6a9882906dc527148102beda15d7d24790d3000e1ca2a1a5ab0e9f8dce3d0f9b2c004316ccd1d3210f4c19595bf63e960efca5d27df8bbe1c0b0135788e80e00e3386ff97d3a5ebc27f073151a78ff1902fe647a159351911af40534597c6f038f90ec598b5dfa559f3aa8c16b7d332a448cdd832ed7eaad73b74ee38890f0e8d57bbe56b4d1cc832d1f0829ea22037313eea81f6072881bb009ea0fdab59f42e334882d0e958ea8d38424c629f4fa00361853eca9990f833598dfe8ddd016de6af7da1de1c39ce171806feaa34eeb8686e03d6c7718b40a29349114b4d87a5377864cd3ab2ee2c3e6102aa687af80ab1cd8c06e00c644551d89feabf62401142f570c2dde9699ad5211945f642882a6a6b5c662335556add50b2fcc21effa61eb446993716c97981bda19b6065b7760e4bbfb3ca7bc38e6c22f227e3ea4760be171dcf147d4573326e7a84f638be0febc6795e8aa3b576c7e130fb452af1321ad7d0d9950b8a61c3cd275247fc3485513eb74dbd7a8f7f45501a6da704c5d9b2750dd2bf3d0665317de6527c5f79deff7d286ed72b97a7f26bd49d02c36291a40cf3bea122a2d4e2ac8bc3542ba76f265890c0411f52f7d470355f8c5534048ddd2bff1049dd9989ca2fc50d25e99ee4d0166ad17cd9edee7947fec2d2fd6636a7ae1cdbe5e46726ace3f21c41157775f1c5190f88f11866e74fe59496d350a31649170982907b21247159b0120382e9a11ab67868224ad9e8ecc36e68d9253d5d9d5e414890fcbdec7654ed2b863c0920ba5c421582e8177d851763daf065d377ed85bf8ab14248b6b9e9af8f360f16e1c56a1c61e5386ec3f2cd20eb0f64a963ff803aed24fd96e3dee258c24f6a3f5ad8c2a3cf25e512adb6043628e5f7455570140acabca07416e5a01d1aee36b97cd225b23afb127042a35ed0fd3f7812867cc0427d075a17099d264482c4f2b19a44a507e64bc48432ffc16b1b1be058252e397620c4bcfb7f0c5c075f87d85d4ba55edc8ee4b4d50eb8685e0c3466e6a0b581b7fe350ccfeefbd6a0e30a3ea52129a4140467af77c54dd1ad664543babe84a60268638e50b923a284d446e6b2385513a09a8ac3d4bf130f26c17fea325752f8c2b2364962e0e796f84d113193413454cfcc993380070db1a274c0bdb47dfdf51f3041b1591a17ed926bd5a2336f8edd8223d0132ae8a1795bffa0790487a49353760cca598819e91fb90579cff5da12b59057f24e49e0a0f148785e1e85e40fd96d48b792b4492679fdaee44305093a9fce4918c3663ed99a647bac4dd73be6a307be3d80fad799979efd2b4e9bd50763f7f3cf4b4804e24145c4dfca8273e9b092480f81ab9537bd9f906d2f0f62dbb405900a0d05dcb360dd393a5d6b2e649be2e42622bb5124b7c7eb33d41f0f9cad4f963778947c0eaa0374be3ba8dfdad6c6d95a4bf388a20d54d56bac5b8ed5c55550480e9618bff7b8e8c4c3de37656d8e34049df4841035005064ca48c234659c9014b2aadfaa69f5a357e9415e103ab433cfe074091a02c7fc46af8996fd8e1058a8a8990fac8465bc88c87c768850229ef1379c32519b5f728a2a1f3e2d0b75c0e6b3464b7851e8de42d75d441b6b568d15eec4aecdcc7784818ed8e236256c55502517dbbcf16a63826c308ac8c5511091df8d4fde58d073828e0331585888301cf183b7f8749703969f4e1c1fe498e59ab31a3a5da490a0042a934517a8d6776abd47bfcb609396e5c2af237da660b60420f2b5f9ce4f03f2b72f80d09f87055478d61a3211f74ffdba50df5219a4a9ad3115bac0916f062648804de7c1128b6d8d3bb4e3bd19352d90ca9504f68a024bc71ae2201f8f913600793d13f452430903465ce22c697747058fda7a22aaa95ff3be71808d6424487902e57214a263ab853e55a680580ba6f5242f9965f19eb961cc3b8480cb5c7ec11d902722dae663a04aab69230b49b4e17d0800df31bf23c79add43b5732a61840bb213e7f48a0d1cec7651429d3538ff7cddf176672dae7a3d056e18d70c96e1eb0e1cfca5643b7a71069bcdf959780a329684de554299a51b7cc7b18a10c39c6950c1a04c8b33d493bb3ba61cfece8a1ea32e74f18e1a2ef66e29c90f87e9eadbd9b34bff89897a5fcc406e39fb41c9f31633e84db4864f506fa1c11f229e899f58434a0d73e4f545f80c06563ed0b8cc69fe7a19120d09227372835d86643d03a6491a96941f51a3ce52fd58c9ee912eddc8f6d88875c4546b14ba079d5b66152c77b9c8d221f47fcd1b9402126fe148ddbc38fdfcbf9f1dd052fb65c3b8028409f4eec6499d4f7a8c333d7980105cf882fda556df7468346ad0797370140da3b17d9d6f4671dea745373968cb03a2e21bfcc81bc46a81160689193ed3d4c2867a6c01df1fc63779e999c3c56fd51368735e3f9b969bd7bcd291fb40837397486f920aaf3bf5dff083ceb08fcce820d084bc282d5279f8836187b32a9e7da77c54d88ada41a321fab36f842c81e41a65a4af046c915906ba3e2520d1bc89450b4b7ebc286ab609f748e448c4b5b1dc95af4cdc3f98270f3f93ac9ca65a69740dd412d4f173df54c8ede4062a43490350815cb9c0aab51217ad8ca2014b711e220f6d5ffc3d014bde868d1bfa0557ac4577362c63761337af305e8a9a286ae03f30aecec45b89fb54019d6c308364829788f07ef11200a8319a9bb2ceaf90898a0c875fe86fe2cac5168739e0ca85a3d81de41846cf4a305027d29b6da144168854309f3bb75998d6cc96e124e5d908e21fd05da088719262fe7a65204420f2a38f9639260f46e67315f5ad450564f09f493ed3c9c30390ad344941daf140f3e2e46cb0a23a6f567ed4a424e8639dea757dcb3fa878bbe03758cc3690b373cf1882914468a81bda1d560c2e7a49c6bbeb9029c40eb20fc176c"}, {0x88, 0x105, 0xffffffff, "37ccaca6b39c98b74e488172c5904531ba2d5b2e2a6f39e042e24ed13cd4c334a1514ee680bb69d4315643455f7bb04828c51ab8057ac3e989ef6f488c14390587b593fbb46b4b96ad1275a3dbab7e0d164ac7ec694fae294c06838e09397131073b4668487f47cbd40cf5753035fd85e343725e9c09ed"}, {0xa0, 0x29, 0x6, "3b9fd6bcbd4bddd929cf4449d2e9beb56677929c7fca4dce85d02e70e96973dc7ec1e963be3e530911985a124fd08aa677b41539f791d590308a21ce6ae2a4b91bad5d47da20cee94230fdfbc88751cbb855d07ede2f8cd261454d17f9a4f6eb025c9c12c919665c6dc3276c22ceb047fc8bcaf415ca1edd11f2b8d9ac9000481f055457f8a2b41c912aff"}, {0x90, 0x1, 0xf4, "91c50dcefb72356063dad891276d375722e93c98c1829dd9c50df530388dd73169820bfa3121025ba8c83aa8fc92c51e0753496416500ebc757aafcec47fd1f22dedf0b7d02bc3bb0262d9a52dccf3e3b9820e9859a6441c8228b51f326894ffdcb72cec4a2ff9cd99a02cdb2f5ca943ee86611f67c3b231da062fa5be655f"}, {0xb8, 0x84, 0x40, "906860880096f8fe603660fb8a7e60986ba58fa9385ca2b260d011d6ceb652c91d89d804392fceb2686352d6d647be1e2a87fdb5350f52c87307ef83fdeb58241e3e912c8d1c61834253f2012b101231444265ce5c7587a5bd8afe82c31faf2eea24c965216ee70685a51648c13953f349e875a7b7c35ac071caa31a74b37ead4d076f6c7f5d381cea82f5fac01e6750655590786e94147165ad080c1e9666e255f21f32749d27"}, {0xf8, 0x10d, 0x3ff, "2b4941ba29be5dacc746882220636a5d361f3baf60b548165c7de85e91041466ad35c507544b6c1cdae66ed10e36db9c3dc55520fc8b67fb772192b4583255f24532325ecfed33a1c839e76e01e3110afc0de30280f784af432dec255710df1789d4071986089aa79202c5c5c9e0eaec5b7e445118e295cd97b91229b06526774bc643dcd3b0e332f86212e795dae7d2da8f5edf971246f0ad396362eac19d08dffb13ed8ff42cbc65deaad1fc940381b8d76e0de2b80c5b89293bd4c567e2b69ef652f809d4ef87ba02dce6b13a24094391faf458bc3952f5e52d094e2c2b37fb3e"}], 0x1378}, 0x40000) setsockopt$CAN_RAW_ERR_FILTER(r2, 0x65, 0x2, &(0x7f0000009ac0)=0x34d, 0x4) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000009b00)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r5, 0xae45, 0x100000000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000009b40), &(0x7f0000009b80)=0x30) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000009bc0)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000009c00)=0x2c) 19:02:47 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x1, 0x70bd25, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x50}}, 0x0) [ 341.540238][T15350] IPVS: ftp: loaded support on port[0] = 21 19:02:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth1_virt_wifi\x00', 0x0}) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'macvlan1\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) sendto$inet(r7, &(0x7f0000000400)="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", 0x1000, 0x80, &(0x7f00000001c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) getsockopt$inet_tcp_int(r3, 0x6, 0x17, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x9ec60c00, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 19:02:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x41c1, 0x111, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400001, 0x1, @perf_config_ext, 0x1e813, 0x6, 0x8, 0x0, 0x52, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0xfc636fce0b785d0c, 0x0) r1 = getpid() socket$rxrpc(0x21, 0x2, 0x2) sched_setscheduler(r1, 0x5, &(0x7f0000000000)) syz_open_procfs(r1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x3, 0x6, 0x0, 0x6, 0x0, 0x2, 0xffff0417}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00), 0x0, 0x0, 0x0) dup(r2) r3 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80, 0x0) close(r0) close(r3) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r4 = getpgrp(0x0) pipe(0x0) kcmp$KCMP_EPOLL_TFD(r4, 0x0, 0x7, 0xffffffffffffffff, 0x0) 19:02:47 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newnexthop={0x34, 0x68, 0x3, 0x0, 0x0, {0xa}, [@NHA_OIF={0x8, 0x5, r6}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}]}, 0x34}}, 0x0) r7 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r8 = signalfd4(r0, &(0x7f0000000080)={[0x6]}, 0x8, 0x0) preadv2(r8, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/204, 0xcc}, {&(0x7f00000004c0)=""/251, 0xfb}, {&(0x7f0000000640)=""/153, 0x99}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000100)=""/64, 0x40}, {&(0x7f0000000140)=""/59, 0x3b}], 0x6, 0x101, 0x977a, 0x10) [ 341.824488][T15378] device macvlan1 entered promiscuous mode [ 341.869853][T15378] device veth1_virt_wifi entered promiscuous mode [ 341.922885][T15378] device veth1_virt_wifi left promiscuous mode [ 341.939256][T15378] device macvlan1 left promiscuous mode 19:02:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800e00010069703665727370616e000000180002800800150000000000040012000500160001000000"], 0x4c}}, 0x0) 19:02:47 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480)}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000040)=0x100000000) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c00000010000104000000000064000000000000", @ANYRES32=0x0, @ANYBLOB="5d080300000000001c001a8018000a801400070000000000000000000000000000000001140009006970766c616e001c0012800b0001006970766c615300000c000280060001000000009e"], 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x8004) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "a825d491df3ef8a97e46fa15c114926770cdbbc9f78fb1704d47b49fc966fde1274d"}, 0x26) 19:02:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x2, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20008040) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x74, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0x14, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8}, @IFLA_NUM_TX_QUEUES={0x8}, @IFLA_MTU={0x8}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x74}}, 0x0) [ 342.315314][T15419] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 342.345495][T15350] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 342.359520][T15416] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 342.411105][T15416] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 19:02:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(r3, r2, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) dup3(r2, r4, 0x0) close_range(r1, r2, 0x2) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000080)=@req3={0x1, 0x40, 0x8, 0x100, 0x6, 0x0, 0x4ed49245}, 0x1c) socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) syz_80211_inject_frame(&(0x7f0000000000)=@broadcast, 0x0, 0x0) 19:02:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, &(0x7f00000001c0)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) set_robust_list(0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc01c64b9, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9], 0x0, 0x4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:02:48 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000006, 0x12, r0, 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="e1eaa9b790fb28cb2ce2f623113cb03b9e4daa29d3ccd3ecc4a4fb2b131faa0b28fd733d193322626f1f8d49ff4e0478b32bacc3e3835058e268273dcad86851bf63b56bbc467aabaa7338337edf817210a42e9913c496ced1e26987f3099578e937c0f5e5d20010d7ff2d6139233bfa24665774fa0fc49abdd6ddbd916d22cc9b9cc96a"], &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 19:02:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) r5 = socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r5, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r7 = dup3(r6, r5, 0x0) recvmmsg(r7, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r7, 0xae78, &(0x7f0000000000)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f00000000c0)="f2af66b9c509000066b8c04e000066ba000000000f30642e670f08660f3821e366b80500000066b91cdd00000f01d9d3cf640f01c3261da19e0f2367260f01c4", 0x40}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:02:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000140)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) rseq(&(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x2}}, 0x20, 0x1, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000280)='./file0\x00', 0x86) creat(&(0x7f0000000040)='./bus\x00', 0x0) 19:02:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000001a1200"}) read(r1, &(0x7f000001a340)=""/102400, 0x19000) r2 = syz_open_pts(r1, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0xffffffffffffffff) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f00000000c0)) r4 = socket(0x1e, 0x4, 0x0) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r6 = dup3(r5, r4, 0x0) recvmmsg(r6, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)}, 0x1}], 0x4000280, 0x20, 0x0) r7 = dup3(r2, r1, 0x0) ioctl$TCFLSH(r7, 0x540a, 0x0) [ 343.018623][ T35] audit: type=1800 audit(1610823768.679:3): pid=15443 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15758 res=0 errno=0 [ 343.164926][ T35] audit: type=1800 audit(1610823768.789:4): pid=15457 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15758 res=0 errno=0 19:02:49 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000000}}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0xc42, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) r2 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) dup3(0xffffffffffffffff, r2, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r2, 0x80489439, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getpid() sched_setscheduler(0xffffffffffffffff, 0x3, &(0x7f00000001c0)) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000002c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x1e, 0x11, "f1357726701fcd6a1535fb3c999c25e908f8aa1c72b47ea2e4e2677df675f545d54f983e9ebcc25be43eb6324042dd085a11d7167e44a8aeca8f332e81a0f27e", "8a815cc6c7c3da8dd9096aa0a33e05684b84c2351c9fc08e36f83ab99c686bf9", [0x8000, 0x7cf58f4]}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x6, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000], 0x1f000, 0x200000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:02:49 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="a7", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, &(0x7f0000000300)='cifs.spnego\x00', 0x0, r1) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea7", 0x89, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r3}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'sha3-224-generic\x00'}}) keyctl$revoke(0x3, r3) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea7", 0x89, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r5}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'sha3-224-generic\x00'}}) keyctl$revoke(0x3, r5) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r7 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea7", 0x89, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r7}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'sha3-224-generic\x00'}}) keyctl$revoke(0x3, r7) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r5}, &(0x7f0000000400)=""/216, 0xd8, &(0x7f0000000200)={&(0x7f00000001c0)={'streebog256-generic\x00'}, &(0x7f0000002340)="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", 0x1000}) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r8, r0, 0x0, 0x80006) [ 343.564532][ T35] audit: type=1800 audit(1610823769.229:5): pid=15457 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15758 res=0 errno=0 [ 343.651434][T15465] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 343.730501][ T35] audit: type=1800 audit(1610823769.259:6): pid=15443 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15758 res=0 errno=0 19:02:49 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='ramfs\x00') fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000006c0)=ANY=[@ANYBLOB="0d0000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00"/216]) r1 = socket(0x2, 0x80805, 0x0) r2 = open_tree(r0, &(0x7f0000000340)='./file0\x00', 0x1801) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x6, 0x0, 0x3, 0x80, 0x0, 0x0, 0x5d201, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x10, 0x4, 0x8, 0xa, 0x8, 0x0, 0x807}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_delrule={0x3c, 0x21, 0x400, 0x70bd28, 0x25dfdbfb, {0x2, 0x14, 0x14, 0x1f, 0x9, 0x0, 0x0, 0x5}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0xc50}, @FRA_GENERIC_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e25, 0x4e20}}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x5}]}, 0x3c}}, 0x4) fcntl$setstatus(r3, 0x4, 0x4000) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000300)=0x6c, 0x2) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000540)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x5, 0x5, {"d20bca11faba32775347637201fe293e"}, 0x7, 0x0, 0x3}}}, 0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040), 0x20) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) timer_create(0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) 19:02:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x36, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000000)={0x3ff, {0x2a, 0x45, 0x0, 0xff, 0x3}}) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0010000101010200000001000000000035220508006e4000000009"], 0x1c}, 0x1, 0x0, 0x0, 0xc000}, 0x0) 19:02:49 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="a7", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, 0x0, &(0x7f0000000300)='cifs.spnego\x00', 0x0, r1) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea7", 0x89, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r3}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'sha3-224-generic\x00'}}) keyctl$revoke(0x3, r3) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea7", 0x89, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r5}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'sha3-224-generic\x00'}}) keyctl$revoke(0x3, r5) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r7 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea7", 0x89, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r7}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'sha3-224-generic\x00'}}) keyctl$revoke(0x3, r7) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r5}, &(0x7f0000000400)=""/216, 0xd8, &(0x7f0000000200)={&(0x7f00000001c0)={'streebog256-generic\x00'}, &(0x7f0000002340)="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", 0x1000}) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r8, r0, 0x0, 0x80006) 19:02:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) r5 = socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r5, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r7 = dup3(r6, r5, 0x0) recvmmsg(r7, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r7, 0xae78, &(0x7f0000000000)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f00000000c0)="f2af66b9c509000066b8c04e000066ba000000000f30642e670f08660f3821e366b80500000066b91cdd00000f01d9d3cf640f01c3261da19e0f2367260f01c4", 0x40}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 350.451269][T15540] IPVS: ftp: loaded support on port[0] = 21 [ 350.700414][T15540] chnl_net:caif_netlink_parms(): no params data found [ 350.764409][T15540] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.771587][T15540] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.780558][T15540] device bridge_slave_0 entered promiscuous mode [ 350.800283][T15540] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.808512][T15540] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.819963][T15540] device bridge_slave_1 entered promiscuous mode [ 350.846200][T15540] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.858724][T15540] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.888725][T15540] team0: Port device team_slave_0 added [ 350.899092][T15540] team0: Port device team_slave_1 added [ 350.921258][T15540] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 350.929820][T15540] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.955965][T15540] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 350.968618][T15540] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 350.975994][T15540] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.003457][T15540] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 351.037655][T15540] device hsr_slave_0 entered promiscuous mode [ 351.045318][T15540] device hsr_slave_1 entered promiscuous mode [ 351.052146][T15540] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 351.061038][T15540] Cannot create hsr debugfs directory [ 351.168219][T15540] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.175511][T15540] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.183587][T15540] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.190681][T15540] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.250573][T15540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.270753][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.279569][ T3207] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.288084][ T3207] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.296868][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 351.316487][T15540] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.334952][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.343665][ T9413] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.350734][ T9413] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.368409][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.378058][ T9413] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.385227][ T9413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.414583][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.424616][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.439311][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.458688][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.467348][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.480979][T15540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.505966][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 351.514167][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 351.533823][T15540] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 351.557920][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 351.587559][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 351.596838][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 351.606223][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 351.619674][T15540] device veth0_vlan entered promiscuous mode [ 351.634729][T15540] device veth1_vlan entered promiscuous mode [ 351.664860][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 351.675039][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 351.683626][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 351.698222][T15540] device veth0_macvtap entered promiscuous mode [ 351.711215][T15540] device veth1_macvtap entered promiscuous mode [ 351.737916][T15540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.749206][T15540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.762089][T15540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.773702][T15540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.784415][T15540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.795428][T15540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.805753][T15540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.817785][T15540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.828444][T15540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.840360][T15540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.850564][T15540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.861471][T15540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.875201][T15540] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 351.884163][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 351.897478][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 351.909886][T15540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.921696][T15540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.933325][T15540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.943864][T15540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.954256][T15540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.964823][T15540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.974777][T15540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.986646][T15540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.997333][T15540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.008168][T15540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.018392][T15540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.029773][T15540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.041041][T15540] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 352.051279][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 352.061219][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 352.161387][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.183330][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.231676][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.240034][ T3207] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 352.240871][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.274125][ T9413] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 352.411092][T15760] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 352.463516][ T3207] Bluetooth: hci0: command 0x0409 tx timeout 19:02:59 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getegid() setregid(0xffffffffffffffff, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="5001000010000307ebfff40606ffcf438c0f987b", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468e8fbdad7f608f2afa435f6cd3e070097ae34ea82881a78478b413b3c6ca7bfc9f8a6df15423230229d16f3dcdb727950d2c3b17e2dfd82bc7aa703031830f069fa620b929e06259013983de7f02e182e20f8b0c9d3fac970f7ead6b6043fe8d6df14769099e099edba8dec736690168abd2e1e1767ea4e1a77c422094a1c2d1304cdb4"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) prctl$PR_GET_SECCOMP(0x15) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) setgid(r0) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0xe}, 0x4020, 0x0, 0x0, 0x5, 0xe28, 0x7beb}, r2, 0x0, 0xffffffffffffffff, 0x3) r3 = getpid() setgid(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000180)=0x9) getpeername$unix(r1, &(0x7f00000003c0), &(0x7f0000000780)=0x6e) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004340)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}, 0x0, 0x0, 0x0, 0x0}) setgid(0x0) setresgid(r0, 0x0, 0x0) process_vm_readv(r3, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/138, 0x8a}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x74, 0x4, 0x8, 0x801, 0x0, 0x0, {0x7}, [@CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xc233}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xdce}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa00}]}, 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x890) 19:02:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(r2, r1, 0x0) r3 = socket(0xb, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) dup3(r1, r3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x0, 0x40}, 0x10) dup3(0xffffffffffffffff, r5, 0x0) listen(0xffffffffffffffff, 0x5) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/573]}, 0x2b5) 19:02:59 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x29) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0xa) 19:02:59 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f00000103c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r1, &(0x7f0000008380)="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", 0x2000, &(0x7f0000000e00)={&(0x7f0000000340)={0x50, 0x0, 0x4, {0x7, 0x20, 0x0, 0x100a11, 0x2, 0x0, 0xec6e, 0x400}}, &(0x7f0000000000)={0x18, 0x0, 0x1000}, &(0x7f00000000c0)={0x18, 0x0, 0x1}, 0x0, &(0x7f00000003c0)={0x18, 0x0, 0x2, {0x10001}}, 0x0, &(0x7f0000000440)={0x60, 0x0, 0x0, {{0x0, 0x200, 0xab, 0x0, 0x4, 0x0, 0x7fffffff, 0xe7fe}}}, &(0x7f00000004c0)={0x18, 0x0, 0x0, {0x400}}, &(0x7f0000000500)={0x12, 0x0, 0x76b, {'^\x00'}}, &(0x7f00000005c0)={0x20, 0x0, 0x100000001, {0x0, 0x2}}, 0x0, &(0x7f00000007c0)={0x90, 0xfffffffffffffffe, 0xfff, {0x3, 0x2, 0x1000, 0x0, 0x1, 0x0, {0x5, 0x0, 0x0, 0x5, 0x101, 0x200, 0xffff, 0x10000, 0x3, 0x0, 0x8, r3, 0x0, 0x9, 0x401}}}, 0x0, &(0x7f0000001180)={0x520, 0x0, 0xffffffff, [{{0x5, 0x1, 0x4, 0x8, 0x6, 0x7f, {0x0, 0xfd, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x8, 0xc000, 0x0, 0xee01, 0x0, 0x8}}, {0x6, 0x0, 0x5, 0x9, 'fuse\x00'}}, {{0x5, 0x3, 0x1000, 0x0, 0x0, 0x1000, {0x1, 0x7fffffff, 0x0, 0x9, 0x3, 0x0, 0xff, 0x1, 0x80000001, 0x0, 0xfffffff8, 0x0, 0x0, 0x20}}, {0x0, 0x0, 0x1, 0x567f4fa2, '+'}}, {{0x2, 0x0, 0x10000, 0x69a, 0x7ff, 0x0, {0x1, 0x0, 0xffff, 0x1, 0x100000001, 0x6, 0x0, 0x401, 0x0, 0x6000, 0x600d, r3, r4, 0x6, 0xff}}, {0x3, 0x0, 0x3, 0x8, '^!('}}, {{0x6, 0x3, 0x3, 0x4, 0xa0ad, 0x40, {0x3, 0x2, 0x3f6, 0x1, 0x8000, 0x2, 0x2c, 0x5, 0xa599, 0x8000, 0x0, 0x0, 0x0, 0xffffffff}}, {0x0, 0x57, 0x3, 0x3, '&$]'}}, {{0x5, 0x3, 0x0, 0x9, 0x3ff, 0x3f, {0x4, 0x5, 0x7, 0x3f, 0x0, 0xffff, 0x5, 0x3ff, 0x3c, 0x2000, 0x800, r3, 0x0, 0x305e}}, {0x1, 0x20, 0x1, 0x0, '\\'}}, {{0x6, 0x0, 0x1, 0x0, 0x8, 0x837, {0x3, 0x0, 0x3, 0x6, 0x8001, 0xfc, 0xff, 0x3, 0xfbd, 0x0, 0x0, r3, r4, 0x1, 0x5}}, {0x5, 0x1, 0xa, 0x7fff, '/dev/fuse\x00'}}, {{0x0, 0x1, 0xffffffffffffffc1, 0x7ff, 0xfffffff7, 0x617c, {0x0, 0x0, 0x2, 0xfffffffffffffff9, 0x3, 0x6, 0x1ff, 0x10000, 0x0, 0x9ccc544c0aa7ee96, 0x0, r3, 0x0, 0x8, 0x4}}, {0x6, 0x9, 0xa, 0x43e2410, '/dev/fuse\x00'}}, {{0x2, 0x2, 0x9c, 0x2, 0xffffffff, 0x0, {0x3, 0x10001, 0xd1, 0x9, 0x6, 0xfd47, 0x401, 0x8, 0xcff, 0x2000, 0x0, r3, r4, 0x4, 0x7}}, {0x0, 0x4, 0x5, 0x8001, 'fuse\x00'}}]}, &(0x7f0000000d00)={0xa0, 0x0, 0x2, {{0x5, 0x2, 0xffffffff, 0x0, 0x3, 0x5, {0x0, 0x7, 0x1, 0x6, 0x3f4d, 0x8, 0x0, 0xfffffff9, 0x0, 0x1000, 0x1, 0x0, 0x0, 0x8001, 0x2}}, {0x0, 0x2}}}, 0x0}) fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xee01, r4, 0x1000) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 19:02:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x2, @remote, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x1b, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a00000c513", 0xe, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xf353) 19:02:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x2000, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@getchain={0x3c, 0x66, 0x611, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, {0xb, 0x4}, {0xa, 0x10}, {0x3, 0x2}}, [{0x8, 0xb, 0xffff}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48040}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x0) [ 353.567075][T15767] ------------[ cut here ]------------ [ 353.572659][T15767] net/hsr/hsr_forward.c:533: Malformed frame (port_src hsr0) [ 353.580980][T15767] WARNING: CPU: 1 PID: 15767 at net/hsr/hsr_forward.c:532 hsr_forward_skb+0x1019/0x1770 [ 353.590955][T15767] Modules linked in: [ 353.594943][T15767] CPU: 1 PID: 15767 Comm: syz-executor.5 Not tainted 5.11.0-rc3-syzkaller #0 [ 353.603959][T15767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.614120][T15767] RIP: 0010:hsr_forward_skb+0x1019/0x1770 [ 353.619898][T15767] Code: f4 ff ff e8 f9 8b c4 f8 4c 89 e1 ba 15 02 00 00 48 c7 c6 a0 77 6d 8a 48 c7 c7 c0 78 6d 8a c6 05 65 23 41 04 01 e8 ab 70 0a 00 <0f> 0b 48 b8 00 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 80 3c 02 [ 353.639624][T15767] RSP: 0018:ffffc900156ff8e8 EFLAGS: 00010282 [ 353.645890][T15767] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 353.653954][T15767] RDX: 0000000000040000 RSI: ffffffff815b6b15 RDI: fffff52002adff0f [ 353.661972][T15767] RBP: ffff8880131d1b40 R08: 0000000000000000 R09: 0000000000000000 [ 353.670051][T15767] R10: ffffffff815afcee R11: 0000000000000000 R12: ffff88806d58a000 [ 353.678126][T15767] R13: 1ffff92002adff23 R14: ffff8880182aa200 R15: ffff8880182aa210 [ 353.686169][T15767] FS: 00007f2a97068700(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 353.695191][T15767] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 353.701795][T15767] CR2: 0000001b2d121000 CR3: 0000000018830000 CR4: 00000000001506e0 [ 353.709835][T15767] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 353.717875][T15767] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 353.729382][T15767] Call Trace: [ 353.732741][T15767] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 353.738872][T15767] ? __might_fault+0xd3/0x180 [ 353.743670][T15767] ? prp_fill_frame_info+0x6a0/0x6a0 [ 353.748981][T15767] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 353.755355][T15767] ? validate_xmit_xfrm+0x460/0x1040 [ 353.760737][T15767] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 353.767080][T15767] ? netif_skb_features+0x38d/0xb90 [ 353.772355][T15767] ? validate_xmit_skb+0x868/0xee0 [ 353.777563][T15767] hsr_dev_xmit+0x78/0xd0 [ 353.781920][T15767] __dev_direct_xmit+0x527/0x730 [ 353.786993][T15767] ? validate_xmit_skb_list+0x120/0x120 [ 353.792633][T15767] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 353.798918][T15767] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 353.805251][T15767] ? netdev_pick_tx+0x150/0xb70 [ 353.810132][T15767] ? prb_fill_curr_block+0x5d0/0x5d0 [ 353.815622][T15767] packet_direct_xmit+0x1a5/0x280 [ 353.820679][T15767] packet_sendmsg+0x2413/0x52b0 [ 353.825657][T15767] ? aa_sk_perm+0x316/0xaa0 [ 353.830251][T15767] ? packet_cached_dev_get+0x250/0x250 [ 353.835820][T15767] ? aa_af_perm+0x230/0x230 [ 353.840352][T15767] ? __fget_files+0x288/0x3d0 [ 353.845152][T15767] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 353.851428][T15767] ? packet_cached_dev_get+0x250/0x250 [ 353.856990][T15767] sock_sendmsg+0xcf/0x120 [ 353.861492][T15767] __sys_sendto+0x21c/0x320 [ 353.866096][T15767] ? __ia32_sys_getpeername+0xb0/0xb0 [ 353.871599][T15767] ? _copy_to_user+0xdc/0x150 [ 353.876420][T15767] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 353.883055][T15767] ? put_timespec64+0xcb/0x120 [ 353.887924][T15767] ? ns_to_timespec64+0xc0/0xc0 [ 353.892926][T15767] ? __do_sys_futex+0x2a2/0x470 [ 353.897868][T15767] ? __do_sys_futex+0x2ab/0x470 [ 353.902829][T15767] __x64_sys_sendto+0xdd/0x1b0 [ 353.907640][T15767] ? lockdep_hardirqs_on+0x79/0x100 [ 353.912966][T15767] ? syscall_enter_from_user_mode+0x1d/0x50 [ 353.918899][T15767] do_syscall_64+0x2d/0x70 [ 353.923425][T15767] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 353.929416][T15767] RIP: 0033:0x45e219 [ 353.933408][T15767] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 353.953096][T15767] RSP: 002b:00007f2a97067c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 353.961540][T15767] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 353.969586][T15767] RDX: 000000000000000e RSI: 0000000020000300 RDI: 0000000000000003 [ 353.977619][T15767] RBP: 000000000119bfd8 R08: 0000000000000000 R09: 0000000000000000 [ 353.985656][T15767] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 353.993693][T15767] R13: 00000000016afb5f R14: 00007f2a970689c0 R15: 000000000119bf8c [ 354.001704][T15767] Kernel panic - not syncing: panic_on_warn set ... [ 354.008299][T15767] CPU: 1 PID: 15767 Comm: syz-executor.5 Not tainted 5.11.0-rc3-syzkaller #0 [ 354.017080][T15767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.027147][T15767] Call Trace: [ 354.030439][T15767] dump_stack+0x107/0x163 [ 354.034860][T15767] panic+0x306/0x73d [ 354.038805][T15767] ? __warn_printk+0xf3/0xf3 [ 354.043448][T15767] ? __warn.cold+0x1a/0x44 [ 354.047891][T15767] ? hsr_forward_skb+0x1019/0x1770 [ 354.053031][T15767] __warn.cold+0x35/0x44 [ 354.057301][T15767] ? wake_up_klogd.part.0+0x8e/0xd0 [ 354.062637][T15767] ? hsr_forward_skb+0x1019/0x1770 [ 354.067775][T15767] report_bug+0x1bd/0x210 [ 354.072181][T15767] handle_bug+0x3c/0x60 [ 354.076352][T15767] exc_invalid_op+0x14/0x40 [ 354.080911][T15767] asm_exc_invalid_op+0x12/0x20 [ 354.085820][T15767] RIP: 0010:hsr_forward_skb+0x1019/0x1770 [ 354.091565][T15767] Code: f4 ff ff e8 f9 8b c4 f8 4c 89 e1 ba 15 02 00 00 48 c7 c6 a0 77 6d 8a 48 c7 c7 c0 78 6d 8a c6 05 65 23 41 04 01 e8 ab 70 0a 00 <0f> 0b 48 b8 00 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 80 3c 02 [ 354.111192][T15767] RSP: 0018:ffffc900156ff8e8 EFLAGS: 00010282 [ 354.117305][T15767] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 354.125334][T15767] RDX: 0000000000040000 RSI: ffffffff815b6b15 RDI: fffff52002adff0f [ 354.133327][T15767] RBP: ffff8880131d1b40 R08: 0000000000000000 R09: 0000000000000000 [ 354.141314][T15767] R10: ffffffff815afcee R11: 0000000000000000 R12: ffff88806d58a000 [ 354.149299][T15767] R13: 1ffff92002adff23 R14: ffff8880182aa200 R15: ffff8880182aa210 [ 354.157289][T15767] ? wake_up_klogd.part.0+0x8e/0xd0 [ 354.162520][T15767] ? vprintk_func+0x95/0x1e0 [ 354.167141][T15767] ? hsr_forward_skb+0x1019/0x1770 [ 354.172285][T15767] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 354.178299][T15767] ? __might_fault+0xd3/0x180 [ 354.183003][T15767] ? prp_fill_frame_info+0x6a0/0x6a0 [ 354.188290][T15767] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 354.194558][T15767] ? validate_xmit_xfrm+0x460/0x1040 [ 354.199872][T15767] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 354.206170][T15767] ? netif_skb_features+0x38d/0xb90 [ 354.211399][T15767] ? validate_xmit_skb+0x868/0xee0 [ 354.216563][T15767] hsr_dev_xmit+0x78/0xd0 [ 354.220918][T15767] __dev_direct_xmit+0x527/0x730 [ 354.225877][T15767] ? validate_xmit_skb_list+0x120/0x120 [ 354.231426][T15767] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 354.237695][T15767] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 354.243985][T15767] ? netdev_pick_tx+0x150/0xb70 [ 354.248865][T15767] ? prb_fill_curr_block+0x5d0/0x5d0 [ 354.254518][T15767] packet_direct_xmit+0x1a5/0x280 [ 354.259573][T15767] packet_sendmsg+0x2413/0x52b0 [ 354.264474][T15767] ? aa_sk_perm+0x316/0xaa0 [ 354.269018][T15767] ? packet_cached_dev_get+0x250/0x250 [ 354.274506][T15767] ? aa_af_perm+0x230/0x230 [ 354.279046][T15767] ? __fget_files+0x288/0x3d0 [ 354.283753][T15767] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 354.290024][T15767] ? packet_cached_dev_get+0x250/0x250 [ 354.295564][T15767] sock_sendmsg+0xcf/0x120 [ 354.299994][T15767] __sys_sendto+0x21c/0x320 [ 354.304522][T15767] ? __ia32_sys_getpeername+0xb0/0xb0 [ 354.309963][T15767] ? _copy_to_user+0xdc/0x150 [ 354.314690][T15767] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 354.320951][T15767] ? put_timespec64+0xcb/0x120 [ 354.325723][T15767] ? ns_to_timespec64+0xc0/0xc0 [ 354.330576][T15767] ? __do_sys_futex+0x2a2/0x470 [ 354.335446][T15767] ? __do_sys_futex+0x2ab/0x470 [ 354.340439][T15767] __x64_sys_sendto+0xdd/0x1b0 [ 354.345218][T15767] ? lockdep_hardirqs_on+0x79/0x100 [ 354.350416][T15767] ? syscall_enter_from_user_mode+0x1d/0x50 [ 354.356348][T15767] do_syscall_64+0x2d/0x70 [ 354.360778][T15767] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 354.366699][T15767] RIP: 0033:0x45e219 [ 354.370610][T15767] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 354.390243][T15767] RSP: 002b:00007f2a97067c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 354.398713][T15767] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e219 [ 354.406728][T15767] RDX: 000000000000000e RSI: 0000000020000300 RDI: 0000000000000003 [ 354.414716][T15767] RBP: 000000000119bfd8 R08: 0000000000000000 R09: 0000000000000000 [ 354.422723][T15767] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 354.430731][T15767] R13: 00000000016afb5f R14: 00007f2a970689c0 R15: 000000000119bf8c [ 354.439457][T15767] Kernel Offset: disabled [ 354.447454][T15767] Rebooting in 86400 seconds..