[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.187' (ECDSA) to the list of known hosts. 2022/11/21 21:23:16 fuzzer started 2022/11/21 21:23:16 dialing manager at 10.128.0.163:43895 2022/11/21 21:23:16 syscalls: 3532 2022/11/21 21:23:16 code coverage: enabled 2022/11/21 21:23:16 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/11/21 21:23:16 extra coverage: extra coverage is not supported by the kernel 2022/11/21 21:23:16 delay kcov mmap: mmap returned an invalid pointer 2022/11/21 21:23:16 setuid sandbox: enabled 2022/11/21 21:23:16 namespace sandbox: enabled 2022/11/21 21:23:16 Android sandbox: /sys/fs/selinux/policy does not exist 2022/11/21 21:23:16 fault injection: enabled 2022/11/21 21:23:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/11/21 21:23:16 net packet injection: enabled 2022/11/21 21:23:16 net device setup: enabled 2022/11/21 21:23:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/11/21 21:23:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/21 21:23:16 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/11/21 21:23:16 USB emulation: /dev/raw-gadget does not exist 2022/11/21 21:23:16 hci packet injection: enabled 2022/11/21 21:23:16 wifi device emulation: kernel 4.17 required (have 4.14.299-syzkaller) 2022/11/21 21:23:16 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/11/21 21:23:16 fetching corpus: 0, signal 0/2000 (executing program) 2022/11/21 21:23:16 fetching corpus: 50, signal 47906/51568 (executing program) 2022/11/21 21:23:16 fetching corpus: 100, signal 62609/67940 (executing program) 2022/11/21 21:23:16 fetching corpus: 150, signal 77038/83939 (executing program) 2022/11/21 21:23:17 fetching corpus: 200, signal 88667/97095 (executing program) 2022/11/21 21:23:17 fetching corpus: 250, signal 98564/108493 (executing program) 2022/11/21 21:23:17 fetching corpus: 300, signal 105446/116875 (executing program) 2022/11/21 21:23:17 fetching corpus: 350, signal 114645/127440 (executing program) 2022/11/21 21:23:17 fetching corpus: 400, signal 121988/136172 (executing program) 2022/11/21 21:23:17 fetching corpus: 450, signal 131887/147315 (executing program) 2022/11/21 21:23:17 fetching corpus: 500, signal 137714/154434 (executing program) 2022/11/21 21:23:17 fetching corpus: 550, signal 142638/160689 (executing program) 2022/11/21 21:23:17 fetching corpus: 600, signal 148049/167409 (executing program) 2022/11/21 21:23:17 fetching corpus: 650, signal 154233/174821 (executing program) 2022/11/21 21:23:18 fetching corpus: 700, signal 159362/181141 (executing program) 2022/11/21 21:23:18 fetching corpus: 750, signal 166248/189115 (executing program) 2022/11/21 21:23:18 fetching corpus: 800, signal 170604/194620 (executing program) 2022/11/21 21:23:18 fetching corpus: 850, signal 175448/200515 (executing program) 2022/11/21 21:23:18 fetching corpus: 900, signal 178967/205192 (executing program) 2022/11/21 21:23:18 fetching corpus: 950, signal 183724/210981 (executing program) 2022/11/21 21:23:18 fetching corpus: 1000, signal 190012/218198 (executing program) 2022/11/21 21:23:18 fetching corpus: 1050, signal 194805/223988 (executing program) 2022/11/21 21:23:18 fetching corpus: 1100, signal 198294/228482 (executing program) 2022/11/21 21:23:18 fetching corpus: 1150, signal 201421/232691 (executing program) 2022/11/21 21:23:19 fetching corpus: 1200, signal 205333/237532 (executing program) 2022/11/21 21:23:19 fetching corpus: 1250, signal 207917/241146 (executing program) 2022/11/21 21:23:19 fetching corpus: 1300, signal 211988/246066 (executing program) 2022/11/21 21:23:19 fetching corpus: 1350, signal 214690/249763 (executing program) 2022/11/21 21:23:19 fetching corpus: 1400, signal 218142/254127 (executing program) 2022/11/21 21:23:19 fetching corpus: 1450, signal 220652/257618 (executing program) 2022/11/21 21:23:19 fetching corpus: 1500, signal 223541/261432 (executing program) 2022/11/21 21:23:20 fetching corpus: 1550, signal 227579/266274 (executing program) 2022/11/21 21:23:20 fetching corpus: 1600, signal 230692/270246 (executing program) 2022/11/21 21:23:20 fetching corpus: 1650, signal 234629/274976 (executing program) 2022/11/21 21:23:20 fetching corpus: 1700, signal 236981/278237 (executing program) 2022/11/21 21:23:20 fetching corpus: 1749, signal 239302/281385 (executing program) 2022/11/21 21:23:20 fetching corpus: 1797, signal 242070/284951 (executing program) 2022/11/21 21:23:20 fetching corpus: 1847, signal 244554/288256 (executing program) 2022/11/21 21:23:20 fetching corpus: 1897, signal 247186/291712 (executing program) 2022/11/21 21:23:20 fetching corpus: 1947, signal 250215/295483 (executing program) 2022/11/21 21:23:20 fetching corpus: 1997, signal 252435/298545 (executing program) 2022/11/21 21:23:21 fetching corpus: 2047, signal 254456/301367 (executing program) 2022/11/21 21:23:21 fetching corpus: 2097, signal 256624/304282 (executing program) 2022/11/21 21:23:21 fetching corpus: 2147, signal 258607/307071 (executing program) 2022/11/21 21:23:21 fetching corpus: 2196, signal 260250/309579 (executing program) 2022/11/21 21:23:21 fetching corpus: 2246, signal 262573/312690 (executing program) 2022/11/21 21:23:21 fetching corpus: 2296, signal 265101/315915 (executing program) 2022/11/21 21:23:21 fetching corpus: 2346, signal 267629/319119 (executing program) 2022/11/21 21:23:21 fetching corpus: 2396, signal 269572/321774 (executing program) 2022/11/21 21:23:21 fetching corpus: 2446, signal 271400/324356 (executing program) 2022/11/21 21:23:22 fetching corpus: 2496, signal 272976/326722 (executing program) 2022/11/21 21:23:22 fetching corpus: 2546, signal 274964/329384 (executing program) 2022/11/21 21:23:22 fetching corpus: 2594, signal 277614/332594 (executing program) 2022/11/21 21:23:22 fetching corpus: 2644, signal 279262/334948 (executing program) 2022/11/21 21:23:22 fetching corpus: 2694, signal 281110/337446 (executing program) 2022/11/21 21:23:22 fetching corpus: 2744, signal 283438/340337 (executing program) 2022/11/21 21:23:22 fetching corpus: 2794, signal 285627/343093 (executing program) 2022/11/21 21:23:23 fetching corpus: 2841, signal 287581/345686 (executing program) 2022/11/21 21:23:23 fetching corpus: 2891, signal 289785/348421 (executing program) 2022/11/21 21:23:23 fetching corpus: 2941, signal 291804/351048 (executing program) 2022/11/21 21:23:23 fetching corpus: 2991, signal 293711/353558 (executing program) 2022/11/21 21:23:23 fetching corpus: 3041, signal 295256/355755 (executing program) 2022/11/21 21:23:23 fetching corpus: 3089, signal 297159/358200 (executing program) 2022/11/21 21:23:23 fetching corpus: 3137, signal 299186/360775 (executing program) 2022/11/21 21:23:24 fetching corpus: 3186, signal 301486/363515 (executing program) 2022/11/21 21:23:24 fetching corpus: 3236, signal 303331/365900 (executing program) 2022/11/21 21:23:24 fetching corpus: 3285, signal 305733/368689 (executing program) 2022/11/21 21:23:24 fetching corpus: 3334, signal 308231/371530 (executing program) 2022/11/21 21:23:24 fetching corpus: 3383, signal 309763/373641 (executing program) 2022/11/21 21:23:24 fetching corpus: 3433, signal 311072/375558 (executing program) 2022/11/21 21:23:24 fetching corpus: 3483, signal 313025/377958 (executing program) 2022/11/21 21:23:24 fetching corpus: 3533, signal 314404/379846 (executing program) 2022/11/21 21:23:24 fetching corpus: 3583, signal 315886/381870 (executing program) 2022/11/21 21:23:25 fetching corpus: 3633, signal 317371/383858 (executing program) 2022/11/21 21:23:25 fetching corpus: 3683, signal 319185/386127 (executing program) 2022/11/21 21:23:25 fetching corpus: 3732, signal 321021/388396 (executing program) 2022/11/21 21:23:25 fetching corpus: 3782, signal 322153/390055 (executing program) 2022/11/21 21:23:25 fetching corpus: 3832, signal 323541/392007 (executing program) 2022/11/21 21:23:25 fetching corpus: 3882, signal 324894/393802 (executing program) 2022/11/21 21:23:26 fetching corpus: 3932, signal 326263/395636 (executing program) 2022/11/21 21:23:26 fetching corpus: 3982, signal 328665/398240 (executing program) 2022/11/21 21:23:26 fetching corpus: 4031, signal 329976/400026 (executing program) 2022/11/21 21:23:26 fetching corpus: 4080, signal 331594/402049 (executing program) 2022/11/21 21:23:26 fetching corpus: 4130, signal 332693/403693 (executing program) 2022/11/21 21:23:26 fetching corpus: 4178, signal 333844/405326 (executing program) 2022/11/21 21:23:27 fetching corpus: 4228, signal 335488/407311 (executing program) 2022/11/21 21:23:27 fetching corpus: 4278, signal 337738/409708 (executing program) 2022/11/21 21:23:27 fetching corpus: 4328, signal 338898/411368 (executing program) 2022/11/21 21:23:27 fetching corpus: 4378, signal 340530/413299 (executing program) 2022/11/21 21:23:28 fetching corpus: 4427, signal 342089/415150 (executing program) 2022/11/21 21:23:28 fetching corpus: 4477, signal 343350/416876 (executing program) 2022/11/21 21:23:28 fetching corpus: 4527, signal 344609/418538 (executing program) 2022/11/21 21:23:28 fetching corpus: 4576, signal 345795/420139 (executing program) 2022/11/21 21:23:28 fetching corpus: 4626, signal 347198/421874 (executing program) 2022/11/21 21:23:28 fetching corpus: 4676, signal 348258/423401 (executing program) 2022/11/21 21:23:28 fetching corpus: 4726, signal 349581/425064 (executing program) 2022/11/21 21:23:28 fetching corpus: 4776, signal 350598/426535 (executing program) 2022/11/21 21:23:28 fetching corpus: 4825, signal 351949/428178 (executing program) 2022/11/21 21:23:29 fetching corpus: 4875, signal 353420/429918 (executing program) 2022/11/21 21:23:29 fetching corpus: 4925, signal 354992/431706 (executing program) 2022/11/21 21:23:29 fetching corpus: 4975, signal 356034/433173 (executing program) 2022/11/21 21:23:29 fetching corpus: 5025, signal 356932/434504 (executing program) 2022/11/21 21:23:29 fetching corpus: 5074, signal 358283/436151 (executing program) 2022/11/21 21:23:29 fetching corpus: 5124, signal 359507/437705 (executing program) 2022/11/21 21:23:29 fetching corpus: 5174, signal 360677/439194 (executing program) 2022/11/21 21:23:29 fetching corpus: 5224, signal 361867/440663 (executing program) 2022/11/21 21:23:29 fetching corpus: 5274, signal 362901/442087 (executing program) 2022/11/21 21:23:30 fetching corpus: 5324, signal 363868/443390 (executing program) 2022/11/21 21:23:30 fetching corpus: 5374, signal 364861/444703 (executing program) 2022/11/21 21:23:30 fetching corpus: 5424, signal 365889/446042 (executing program) 2022/11/21 21:23:30 fetching corpus: 5473, signal 367088/447514 (executing program) 2022/11/21 21:23:30 fetching corpus: 5523, signal 368394/449031 (executing program) 2022/11/21 21:23:30 fetching corpus: 5573, signal 369486/450442 (executing program) 2022/11/21 21:23:30 fetching corpus: 5623, signal 370910/452026 (executing program) 2022/11/21 21:23:31 fetching corpus: 5673, signal 371702/453235 (executing program) 2022/11/21 21:23:31 fetching corpus: 5723, signal 373081/454768 (executing program) 2022/11/21 21:23:31 fetching corpus: 5773, signal 373990/456013 (executing program) 2022/11/21 21:23:31 fetching corpus: 5823, signal 375117/457358 (executing program) 2022/11/21 21:23:31 fetching corpus: 5873, signal 375964/458558 (executing program) 2022/11/21 21:23:31 fetching corpus: 5923, signal 377015/459869 (executing program) 2022/11/21 21:23:31 fetching corpus: 5973, signal 377904/461099 (executing program) 2022/11/21 21:23:31 fetching corpus: 6023, signal 378931/462409 (executing program) 2022/11/21 21:23:31 fetching corpus: 6073, signal 379881/463662 (executing program) 2022/11/21 21:23:32 fetching corpus: 6123, signal 381162/465101 (executing program) 2022/11/21 21:23:32 fetching corpus: 6173, signal 381994/466217 (executing program) 2022/11/21 21:23:32 fetching corpus: 6223, signal 382684/467282 (executing program) 2022/11/21 21:23:32 fetching corpus: 6273, signal 383902/468622 (executing program) 2022/11/21 21:23:32 fetching corpus: 6323, signal 384662/469700 (executing program) 2022/11/21 21:23:32 fetching corpus: 6372, signal 385590/470918 (executing program) 2022/11/21 21:23:32 fetching corpus: 6422, signal 386383/472025 (executing program) 2022/11/21 21:23:32 fetching corpus: 6472, signal 386961/473043 (executing program) 2022/11/21 21:23:33 fetching corpus: 6522, signal 387579/474028 (executing program) 2022/11/21 21:23:33 fetching corpus: 6572, signal 388314/475124 (executing program) 2022/11/21 21:23:33 fetching corpus: 6622, signal 389462/476414 (executing program) 2022/11/21 21:23:33 fetching corpus: 6672, signal 390171/477414 (executing program) 2022/11/21 21:23:33 fetching corpus: 6722, signal 391325/478651 (executing program) 2022/11/21 21:23:33 fetching corpus: 6772, signal 391956/479604 (executing program) 2022/11/21 21:23:33 fetching corpus: 6822, signal 393162/480853 (executing program) 2022/11/21 21:23:33 fetching corpus: 6872, signal 393782/481829 (executing program) 2022/11/21 21:23:33 fetching corpus: 6922, signal 394403/482792 (executing program) 2022/11/21 21:23:33 fetching corpus: 6972, signal 395311/483885 (executing program) 2022/11/21 21:23:34 fetching corpus: 7022, signal 395940/484819 (executing program) 2022/11/21 21:23:34 fetching corpus: 7072, signal 396830/485862 (executing program) 2022/11/21 21:23:34 fetching corpus: 7121, signal 397890/487020 (executing program) 2022/11/21 21:23:34 fetching corpus: 7171, signal 398722/488076 (executing program) 2022/11/21 21:23:34 fetching corpus: 7221, signal 399431/489020 (executing program) 2022/11/21 21:23:34 fetching corpus: 7270, signal 400392/490129 (executing program) 2022/11/21 21:23:34 fetching corpus: 7319, signal 400906/490989 (executing program) 2022/11/21 21:23:34 fetching corpus: 7369, signal 401760/492047 (executing program) 2022/11/21 21:23:34 fetching corpus: 7419, signal 402346/492937 (executing program) 2022/11/21 21:23:35 fetching corpus: 7469, signal 403218/493938 (executing program) 2022/11/21 21:23:35 fetching corpus: 7518, signal 404061/494914 (executing program) 2022/11/21 21:23:35 fetching corpus: 7567, signal 406070/496436 (executing program) 2022/11/21 21:23:35 fetching corpus: 7617, signal 406697/497314 (executing program) 2022/11/21 21:23:35 fetching corpus: 7667, signal 407492/498254 (executing program) 2022/11/21 21:23:35 fetching corpus: 7717, signal 408280/499201 (executing program) 2022/11/21 21:23:35 fetching corpus: 7767, signal 409371/500242 (executing program) 2022/11/21 21:23:35 fetching corpus: 7817, signal 410219/501191 (executing program) 2022/11/21 21:23:36 fetching corpus: 7867, signal 411050/502164 (executing program) 2022/11/21 21:23:36 fetching corpus: 7917, signal 411805/503106 (executing program) 2022/11/21 21:23:36 fetching corpus: 7967, signal 413051/504243 (executing program) 2022/11/21 21:23:36 fetching corpus: 8017, signal 413770/505102 (executing program) 2022/11/21 21:23:36 fetching corpus: 8067, signal 414535/506004 (executing program) 2022/11/21 21:23:36 fetching corpus: 8116, signal 415297/506884 (executing program) 2022/11/21 21:23:36 fetching corpus: 8166, signal 415924/507683 (executing program) 2022/11/21 21:23:38 fetching corpus: 8215, signal 416790/508571 (executing program) 2022/11/21 21:23:38 fetching corpus: 8261, signal 417733/509528 (executing program) 2022/11/21 21:23:38 fetching corpus: 8311, signal 418477/510407 (executing program) 2022/11/21 21:23:38 fetching corpus: 8361, signal 419367/511339 (executing program) 2022/11/21 21:23:38 fetching corpus: 8411, signal 420392/512297 (executing program) 2022/11/21 21:23:38 fetching corpus: 8461, signal 421191/513171 (executing program) 2022/11/21 21:23:39 fetching corpus: 8511, signal 421904/514042 (executing program) 2022/11/21 21:23:39 fetching corpus: 8561, signal 422686/514883 (executing program) 2022/11/21 21:23:39 fetching corpus: 8611, signal 423712/515818 (executing program) 2022/11/21 21:23:39 fetching corpus: 8661, signal 424410/516645 (executing program) 2022/11/21 21:23:39 fetching corpus: 8711, signal 424943/517380 (executing program) 2022/11/21 21:23:39 fetching corpus: 8761, signal 425669/518167 (executing program) 2022/11/21 21:23:39 fetching corpus: 8811, signal 426550/519026 (executing program) 2022/11/21 21:23:39 fetching corpus: 8861, signal 427183/519786 (executing program) 2022/11/21 21:23:39 fetching corpus: 8911, signal 428011/520615 (executing program) 2022/11/21 21:23:39 fetching corpus: 8961, signal 428512/521301 (executing program) 2022/11/21 21:23:39 fetching corpus: 9011, signal 429220/522080 (executing program) 2022/11/21 21:23:40 fetching corpus: 9061, signal 430071/522917 (executing program) 2022/11/21 21:23:40 fetching corpus: 9111, signal 430832/523705 (executing program) 2022/11/21 21:23:40 fetching corpus: 9161, signal 431690/524495 (executing program) 2022/11/21 21:23:40 fetching corpus: 9211, signal 432590/525300 (executing program) 2022/11/21 21:23:40 fetching corpus: 9261, signal 433577/526154 (executing program) 2022/11/21 21:23:40 fetching corpus: 9311, signal 434177/526903 (executing program) 2022/11/21 21:23:41 fetching corpus: 9361, signal 434882/527630 (executing program) 2022/11/21 21:23:41 fetching corpus: 9411, signal 435414/528297 (executing program) 2022/11/21 21:23:41 fetching corpus: 9461, signal 436242/529060 (executing program) 2022/11/21 21:23:41 fetching corpus: 9511, signal 436847/529739 (executing program) 2022/11/21 21:23:41 fetching corpus: 9561, signal 437409/530405 (executing program) 2022/11/21 21:23:41 fetching corpus: 9611, signal 437966/531061 (executing program) 2022/11/21 21:23:41 fetching corpus: 9661, signal 438642/531775 (executing program) 2022/11/21 21:23:41 fetching corpus: 9711, signal 439190/532406 (executing program) 2022/11/21 21:23:41 fetching corpus: 9761, signal 440087/533185 (executing program) 2022/11/21 21:23:41 fetching corpus: 9811, signal 440760/533869 (executing program) 2022/11/21 21:23:41 fetching corpus: 9861, signal 441547/534585 (executing program) 2022/11/21 21:23:42 fetching corpus: 9911, signal 442045/535221 (executing program) 2022/11/21 21:23:42 fetching corpus: 9961, signal 442669/535885 (executing program) 2022/11/21 21:23:42 fetching corpus: 10010, signal 443192/536513 (executing program) 2022/11/21 21:23:42 fetching corpus: 10060, signal 443965/537204 (executing program) 2022/11/21 21:23:42 fetching corpus: 10109, signal 444562/537898 (executing program) 2022/11/21 21:23:42 fetching corpus: 10159, signal 445172/538543 (executing program) 2022/11/21 21:23:42 fetching corpus: 10208, signal 445694/539160 (executing program) 2022/11/21 21:23:44 fetching corpus: 10258, signal 446242/539769 (executing program) 2022/11/21 21:23:44 fetching corpus: 10304, signal 446689/540337 (executing program) 2022/11/21 21:23:44 fetching corpus: 10354, signal 447395/540995 (executing program) 2022/11/21 21:23:44 fetching corpus: 10404, signal 448092/541682 (executing program) 2022/11/21 21:23:44 fetching corpus: 10453, signal 448622/542289 (executing program) 2022/11/21 21:23:44 fetching corpus: 10502, signal 449324/542943 (executing program) 2022/11/21 21:23:44 fetching corpus: 10550, signal 450138/543592 (executing program) 2022/11/21 21:23:44 fetching corpus: 10598, signal 450783/544231 (executing program) 2022/11/21 21:23:44 fetching corpus: 10648, signal 451531/544834 (executing program) 2022/11/21 21:23:45 fetching corpus: 10698, signal 452256/545428 (executing program) 2022/11/21 21:23:45 fetching corpus: 10747, signal 452980/546054 (executing program) 2022/11/21 21:23:45 fetching corpus: 10796, signal 453610/546623 (executing program) 2022/11/21 21:23:45 fetching corpus: 10846, signal 454245/547198 (executing program) 2022/11/21 21:23:45 fetching corpus: 10895, signal 454688/547748 (executing program) 2022/11/21 21:23:45 fetching corpus: 10945, signal 455169/548268 (executing program) 2022/11/21 21:23:45 fetching corpus: 10995, signal 455653/548820 (executing program) 2022/11/21 21:23:45 fetching corpus: 11045, signal 456068/549331 (executing program) 2022/11/21 21:23:45 fetching corpus: 11095, signal 456683/549872 (executing program) 2022/11/21 21:23:45 fetching corpus: 11145, signal 457143/550437 (executing program) 2022/11/21 21:23:45 fetching corpus: 11195, signal 457585/550977 (executing program) 2022/11/21 21:23:46 fetching corpus: 11245, signal 458082/551485 (executing program) 2022/11/21 21:23:46 fetching corpus: 11295, signal 458486/551990 (executing program) 2022/11/21 21:23:46 fetching corpus: 11345, signal 459256/552538 (executing program) 2022/11/21 21:23:46 fetching corpus: 11395, signal 459727/553054 (executing program) 2022/11/21 21:23:46 fetching corpus: 11445, signal 460229/553567 (executing program) 2022/11/21 21:23:46 fetching corpus: 11495, signal 460809/554066 (executing program) 2022/11/21 21:23:46 fetching corpus: 11545, signal 461236/554537 (executing program) 2022/11/21 21:23:46 fetching corpus: 11595, signal 462226/555162 (executing program) 2022/11/21 21:23:47 fetching corpus: 11644, signal 462651/555659 (executing program) 2022/11/21 21:23:47 fetching corpus: 11694, signal 463174/556144 (executing program) 2022/11/21 21:23:47 fetching corpus: 11744, signal 463715/556661 (executing program) 2022/11/21 21:23:47 fetching corpus: 11794, signal 464322/557136 (executing program) 2022/11/21 21:23:47 fetching corpus: 11844, signal 464975/557662 (executing program) 2022/11/21 21:23:47 fetching corpus: 11894, signal 465471/558175 (executing program) 2022/11/21 21:23:47 fetching corpus: 11944, signal 465768/558607 (executing program) 2022/11/21 21:23:48 fetching corpus: 11994, signal 466459/559077 (executing program) 2022/11/21 21:23:48 fetching corpus: 12044, signal 466959/559568 (executing program) 2022/11/21 21:23:48 fetching corpus: 12094, signal 467490/560061 (executing program) 2022/11/21 21:23:48 fetching corpus: 12144, signal 468086/560546 (executing program) 2022/11/21 21:23:48 fetching corpus: 12194, signal 468596/560969 (executing program) 2022/11/21 21:23:48 fetching corpus: 12244, signal 469188/561405 (executing program) 2022/11/21 21:23:48 fetching corpus: 12294, signal 469602/561841 (executing program) 2022/11/21 21:23:48 fetching corpus: 12343, signal 470216/562306 (executing program) 2022/11/21 21:23:48 fetching corpus: 12393, signal 470749/562757 (executing program) 2022/11/21 21:23:48 fetching corpus: 12443, signal 471153/563177 (executing program) 2022/11/21 21:23:49 fetching corpus: 12493, signal 471620/563609 (executing program) 2022/11/21 21:23:49 fetching corpus: 12543, signal 471990/564026 (executing program) 2022/11/21 21:23:49 fetching corpus: 12593, signal 472689/564459 (executing program) 2022/11/21 21:23:49 fetching corpus: 12643, signal 473206/564891 (executing program) 2022/11/21 21:23:49 fetching corpus: 12693, signal 473765/565307 (executing program) 2022/11/21 21:23:49 fetching corpus: 12742, signal 474299/565724 (executing program) 2022/11/21 21:23:49 fetching corpus: 12792, signal 474876/566120 (executing program) 2022/11/21 21:23:49 fetching corpus: 12842, signal 475426/566539 (executing program) 2022/11/21 21:23:50 fetching corpus: 12891, signal 475967/566974 (executing program) 2022/11/21 21:23:50 fetching corpus: 12941, signal 476642/567408 (executing program) 2022/11/21 21:23:50 fetching corpus: 12991, signal 477853/567826 (executing program) 2022/11/21 21:23:50 fetching corpus: 13041, signal 478269/568203 (executing program) 2022/11/21 21:23:50 fetching corpus: 13091, signal 478767/568584 (executing program) 2022/11/21 21:23:51 fetching corpus: 13141, signal 479289/568959 (executing program) 2022/11/21 21:23:51 fetching corpus: 13191, signal 479785/569337 (executing program) 2022/11/21 21:23:51 fetching corpus: 13241, signal 480588/569794 (executing program) 2022/11/21 21:23:51 fetching corpus: 13291, signal 481058/570182 (executing program) 2022/11/21 21:23:51 fetching corpus: 13341, signal 481439/570526 (executing program) 2022/11/21 21:23:51 fetching corpus: 13391, signal 481981/570879 (executing program) 2022/11/21 21:23:51 fetching corpus: 13441, signal 482572/571241 (executing program) 2022/11/21 21:23:52 fetching corpus: 13491, signal 483119/571592 (executing program) 2022/11/21 21:23:52 fetching corpus: 13541, signal 483561/571925 (executing program) 2022/11/21 21:23:52 fetching corpus: 13591, signal 483982/572290 (executing program) 2022/11/21 21:23:52 fetching corpus: 13641, signal 484668/572641 (executing program) 2022/11/21 21:23:52 fetching corpus: 13691, signal 485258/572966 (executing program) 2022/11/21 21:23:52 fetching corpus: 13741, signal 485777/573308 (executing program) 2022/11/21 21:23:52 fetching corpus: 13791, signal 486252/573635 (executing program) 2022/11/21 21:23:52 fetching corpus: 13841, signal 486645/573965 (executing program) 2022/11/21 21:23:52 fetching corpus: 13890, signal 487198/574279 (executing program) 2022/11/21 21:23:53 fetching corpus: 13940, signal 487574/574603 (executing program) 2022/11/21 21:23:53 fetching corpus: 13990, signal 488046/574929 (executing program) 2022/11/21 21:23:53 fetching corpus: 14040, signal 488424/575219 (executing program) 2022/11/21 21:23:53 fetching corpus: 14090, signal 488995/575531 (executing program) 2022/11/21 21:23:53 fetching corpus: 14139, signal 489522/575872 (executing program) 2022/11/21 21:23:53 fetching corpus: 14188, signal 489899/576202 (executing program) 2022/11/21 21:23:53 fetching corpus: 14238, signal 490490/576526 (executing program) 2022/11/21 21:23:53 fetching corpus: 14288, signal 490961/576663 (executing program) 2022/11/21 21:23:54 fetching corpus: 14338, signal 491395/576663 (executing program) 2022/11/21 21:23:54 fetching corpus: 14388, signal 492018/576677 (executing program) 2022/11/21 21:23:54 fetching corpus: 14438, signal 492609/576678 (executing program) 2022/11/21 21:23:54 fetching corpus: 14488, signal 493034/576678 (executing program) 2022/11/21 21:23:54 fetching corpus: 14538, signal 493382/576685 (executing program) 2022/11/21 21:23:54 fetching corpus: 14588, signal 493758/576687 (executing program) 2022/11/21 21:23:54 fetching corpus: 14638, signal 494066/576687 (executing program) 2022/11/21 21:23:54 fetching corpus: 14688, signal 494665/576687 (executing program) 2022/11/21 21:23:54 fetching corpus: 14738, signal 495184/576689 (executing program) 2022/11/21 21:23:54 fetching corpus: 14788, signal 495729/576689 (executing program) 2022/11/21 21:23:54 fetching corpus: 14838, signal 496162/576691 (executing program) 2022/11/21 21:23:55 fetching corpus: 14888, signal 496671/576691 (executing program) 2022/11/21 21:23:55 fetching corpus: 14938, signal 496976/576695 (executing program) 2022/11/21 21:23:55 fetching corpus: 14988, signal 497414/576695 (executing program) 2022/11/21 21:23:55 fetching corpus: 15038, signal 497837/576715 (executing program) 2022/11/21 21:23:56 fetching corpus: 15088, signal 498264/576715 (executing program) 2022/11/21 21:23:56 fetching corpus: 15138, signal 498853/576723 (executing program) 2022/11/21 21:23:56 fetching corpus: 15188, signal 499232/576723 (executing program) 2022/11/21 21:23:56 fetching corpus: 15238, signal 499793/576734 (executing program) 2022/11/21 21:23:56 fetching corpus: 15288, signal 500183/576734 (executing program) 2022/11/21 21:23:56 fetching corpus: 15337, signal 500580/576747 (executing program) 2022/11/21 21:23:56 fetching corpus: 15387, signal 501054/576747 (executing program) 2022/11/21 21:23:56 fetching corpus: 15437, signal 501572/576751 (executing program) 2022/11/21 21:23:56 fetching corpus: 15487, signal 502076/576751 (executing program) 2022/11/21 21:23:57 fetching corpus: 15537, signal 502462/576751 (executing program) 2022/11/21 21:23:57 fetching corpus: 15587, signal 502912/576751 (executing program) 2022/11/21 21:23:57 fetching corpus: 15637, signal 503408/576751 (executing program) 2022/11/21 21:23:57 fetching corpus: 15687, signal 503872/576752 (executing program) 2022/11/21 21:23:57 fetching corpus: 15736, signal 504375/576753 (executing program) 2022/11/21 21:23:57 fetching corpus: 15786, signal 504822/576767 (executing program) 2022/11/21 21:23:57 fetching corpus: 15836, signal 505406/576767 (executing program) 2022/11/21 21:23:57 fetching corpus: 15886, signal 505777/576767 (executing program) 2022/11/21 21:23:57 fetching corpus: 15935, signal 506323/576783 (executing program) 2022/11/21 21:23:57 fetching corpus: 15985, signal 506654/576783 (executing program) 2022/11/21 21:23:58 fetching corpus: 16035, signal 506989/576783 (executing program) 2022/11/21 21:23:58 fetching corpus: 16084, signal 507401/576785 (executing program) 2022/11/21 21:23:58 fetching corpus: 16134, signal 507774/576786 (executing program) 2022/11/21 21:23:58 fetching corpus: 16183, signal 508152/576814 (executing program) 2022/11/21 21:23:58 fetching corpus: 16233, signal 508553/576814 (executing program) 2022/11/21 21:23:58 fetching corpus: 16283, signal 509131/576814 (executing program) 2022/11/21 21:23:58 fetching corpus: 16333, signal 509440/576814 (executing program) 2022/11/21 21:23:58 fetching corpus: 16383, signal 509773/576814 (executing program) 2022/11/21 21:23:58 fetching corpus: 16433, signal 510302/576814 (executing program) 2022/11/21 21:23:59 fetching corpus: 16483, signal 510643/576825 (executing program) 2022/11/21 21:23:59 fetching corpus: 16533, signal 511089/576852 (executing program) 2022/11/21 21:23:59 fetching corpus: 16583, signal 511658/576852 (executing program) 2022/11/21 21:23:59 fetching corpus: 16633, signal 512147/576863 (executing program) 2022/11/21 21:23:59 fetching corpus: 16683, signal 512776/576863 (executing program) 2022/11/21 21:23:59 fetching corpus: 16733, signal 513127/576863 (executing program) 2022/11/21 21:23:59 fetching corpus: 16783, signal 513608/576863 (executing program) 2022/11/21 21:23:59 fetching corpus: 16833, signal 514176/576866 (executing program) 2022/11/21 21:23:59 fetching corpus: 16883, signal 514791/576873 (executing program) 2022/11/21 21:23:59 fetching corpus: 16933, signal 515380/576875 (executing program) 2022/11/21 21:24:00 fetching corpus: 16983, signal 515758/576877 (executing program) 2022/11/21 21:24:00 fetching corpus: 17033, signal 516042/576877 (executing program) 2022/11/21 21:24:00 fetching corpus: 17083, signal 516395/576877 (executing program) 2022/11/21 21:24:00 fetching corpus: 17133, signal 516790/576879 (executing program) 2022/11/21 21:24:00 fetching corpus: 17183, signal 517279/576879 (executing program) 2022/11/21 21:24:00 fetching corpus: 17233, signal 517795/576880 (executing program) 2022/11/21 21:24:00 fetching corpus: 17283, signal 518263/576880 (executing program) 2022/11/21 21:24:00 fetching corpus: 17333, signal 518683/576880 (executing program) 2022/11/21 21:24:00 fetching corpus: 17383, signal 518971/576882 (executing program) 2022/11/21 21:24:01 fetching corpus: 17433, signal 519718/576882 (executing program) 2022/11/21 21:24:01 fetching corpus: 17483, signal 520123/576898 (executing program) 2022/11/21 21:24:01 fetching corpus: 17533, signal 520472/576918 (executing program) 2022/11/21 21:24:01 fetching corpus: 17583, signal 520815/576918 (executing program) 2022/11/21 21:24:01 fetching corpus: 17633, signal 521164/576918 (executing program) 2022/11/21 21:24:01 fetching corpus: 17683, signal 521623/576977 (executing program) 2022/11/21 21:24:01 fetching corpus: 17733, signal 521935/576979 (executing program) 2022/11/21 21:24:01 fetching corpus: 17783, signal 522280/576979 (executing program) 2022/11/21 21:24:01 fetching corpus: 17833, signal 522577/576979 (executing program) 2022/11/21 21:24:01 fetching corpus: 17883, signal 522961/576980 (executing program) 2022/11/21 21:24:02 fetching corpus: 17933, signal 523297/576988 (executing program) 2022/11/21 21:24:02 fetching corpus: 17983, signal 523569/576988 (executing program) 2022/11/21 21:24:02 fetching corpus: 18033, signal 523942/576988 (executing program) 2022/11/21 21:24:02 fetching corpus: 18083, signal 524276/576988 (executing program) 2022/11/21 21:24:02 fetching corpus: 18133, signal 524713/576988 (executing program) 2022/11/21 21:24:02 fetching corpus: 18182, signal 525030/576988 (executing program) 2022/11/21 21:24:02 fetching corpus: 18231, signal 525404/576988 (executing program) 2022/11/21 21:24:02 fetching corpus: 18281, signal 525885/576988 (executing program) 2022/11/21 21:24:02 fetching corpus: 18330, signal 526215/576992 (executing program) 2022/11/21 21:24:03 fetching corpus: 18379, signal 526489/576992 (executing program) 2022/11/21 21:24:03 fetching corpus: 18428, signal 526766/576995 (executing program) 2022/11/21 21:24:03 fetching corpus: 18478, signal 527149/576995 (executing program) 2022/11/21 21:24:03 fetching corpus: 18528, signal 527519/576995 (executing program) 2022/11/21 21:24:03 fetching corpus: 18576, signal 527866/576995 (executing program) 2022/11/21 21:24:03 fetching corpus: 18626, signal 528305/576995 (executing program) 2022/11/21 21:24:03 fetching corpus: 18676, signal 528705/577014 (executing program) 2022/11/21 21:24:03 fetching corpus: 18726, signal 528970/577014 (executing program) 2022/11/21 21:24:04 fetching corpus: 18776, signal 529389/577015 (executing program) 2022/11/21 21:24:04 fetching corpus: 18826, signal 529675/577015 (executing program) 2022/11/21 21:24:04 fetching corpus: 18876, signal 530013/577016 (executing program) 2022/11/21 21:24:04 fetching corpus: 18926, signal 530253/577017 (executing program) 2022/11/21 21:24:04 fetching corpus: 18976, signal 530637/577018 (executing program) 2022/11/21 21:24:04 fetching corpus: 19026, signal 531073/577018 (executing program) 2022/11/21 21:24:04 fetching corpus: 19075, signal 531596/577031 (executing program) 2022/11/21 21:24:04 fetching corpus: 19125, signal 531980/577031 (executing program) 2022/11/21 21:24:04 fetching corpus: 19175, signal 532350/577034 (executing program) 2022/11/21 21:24:04 fetching corpus: 19225, signal 532744/577035 (executing program) 2022/11/21 21:24:05 fetching corpus: 19275, signal 533036/577035 (executing program) 2022/11/21 21:24:05 fetching corpus: 19325, signal 533426/577040 (executing program) 2022/11/21 21:24:05 fetching corpus: 19375, signal 533866/577040 (executing program) 2022/11/21 21:24:05 fetching corpus: 19425, signal 534349/577040 (executing program) 2022/11/21 21:24:05 fetching corpus: 19475, signal 534719/577041 (executing program) 2022/11/21 21:24:05 fetching corpus: 19525, signal 535062/577041 (executing program) 2022/11/21 21:24:05 fetching corpus: 19575, signal 535399/577041 (executing program) 2022/11/21 21:24:05 fetching corpus: 19625, signal 535727/577041 (executing program) 2022/11/21 21:24:05 fetching corpus: 19675, signal 536086/577042 (executing program) 2022/11/21 21:24:05 fetching corpus: 19725, signal 536463/577042 (executing program) 2022/11/21 21:24:06 fetching corpus: 19775, signal 536838/577042 (executing program) 2022/11/21 21:24:06 fetching corpus: 19825, signal 537091/577049 (executing program) 2022/11/21 21:24:06 fetching corpus: 19875, signal 538053/577049 (executing program) 2022/11/21 21:24:06 fetching corpus: 19922, signal 538952/577050 (executing program) 2022/11/21 21:24:07 fetching corpus: 19972, signal 539299/577050 (executing program) 2022/11/21 21:24:07 fetching corpus: 20022, signal 539673/577053 (executing program) 2022/11/21 21:24:07 fetching corpus: 20072, signal 540079/577064 (executing program) 2022/11/21 21:24:07 fetching corpus: 20122, signal 540424/577064 (executing program) 2022/11/21 21:24:07 fetching corpus: 20172, signal 540795/577064 (executing program) 2022/11/21 21:24:07 fetching corpus: 20222, signal 541210/577077 (executing program) 2022/11/21 21:24:07 fetching corpus: 20272, signal 541577/577080 (executing program) 2022/11/21 21:24:07 fetching corpus: 20322, signal 541860/577080 (executing program) 2022/11/21 21:24:07 fetching corpus: 20372, signal 542271/577080 (executing program) 2022/11/21 21:24:07 fetching corpus: 20422, signal 542626/577119 (executing program) 2022/11/21 21:24:08 fetching corpus: 20472, signal 542926/577119 (executing program) 2022/11/21 21:24:08 fetching corpus: 20522, signal 543334/577119 (executing program) 2022/11/21 21:24:08 fetching corpus: 20572, signal 543627/577119 (executing program) 2022/11/21 21:24:08 fetching corpus: 20622, signal 543972/577119 (executing program) 2022/11/21 21:24:08 fetching corpus: 20672, signal 544281/577120 (executing program) 2022/11/21 21:24:08 fetching corpus: 20722, signal 544586/577120 (executing program) 2022/11/21 21:24:08 fetching corpus: 20771, signal 545121/577120 (executing program) 2022/11/21 21:24:08 fetching corpus: 20821, signal 545759/577120 (executing program) 2022/11/21 21:24:09 fetching corpus: 20871, signal 546171/577131 (executing program) 2022/11/21 21:24:09 fetching corpus: 20921, signal 546537/577131 (executing program) 2022/11/21 21:24:09 fetching corpus: 20971, signal 546851/577138 (executing program) 2022/11/21 21:24:09 fetching corpus: 21021, signal 547410/577138 (executing program) 2022/11/21 21:24:09 fetching corpus: 21071, signal 547738/577138 (executing program) 2022/11/21 21:24:09 fetching corpus: 21121, signal 548126/577139 (executing program) 2022/11/21 21:24:09 fetching corpus: 21171, signal 548449/577142 (executing program) 2022/11/21 21:24:09 fetching corpus: 21221, signal 548772/577158 (executing program) 2022/11/21 21:24:09 fetching corpus: 21271, signal 549107/577158 (executing program) 2022/11/21 21:24:09 fetching corpus: 21321, signal 549334/577158 (executing program) 2022/11/21 21:24:10 fetching corpus: 21371, signal 549646/577158 (executing program) 2022/11/21 21:24:11 fetching corpus: 21421, signal 550178/577158 (executing program) 2022/11/21 21:24:11 fetching corpus: 21468, signal 550528/577161 (executing program) 2022/11/21 21:24:11 fetching corpus: 21518, signal 550863/577173 (executing program) 2022/11/21 21:24:11 fetching corpus: 21568, signal 551222/577173 (executing program) 2022/11/21 21:24:11 fetching corpus: 21617, signal 551586/577174 (executing program) 2022/11/21 21:24:12 fetching corpus: 21667, signal 551838/577174 (executing program) 2022/11/21 21:24:12 fetching corpus: 21717, signal 552461/577175 (executing program) 2022/11/21 21:24:12 fetching corpus: 21767, signal 552790/577175 (executing program) 2022/11/21 21:24:12 fetching corpus: 21817, signal 554150/577175 (executing program) 2022/11/21 21:24:12 fetching corpus: 21867, signal 554446/577175 (executing program) 2022/11/21 21:24:12 fetching corpus: 21917, signal 554987/577175 (executing program) 2022/11/21 21:24:12 fetching corpus: 21967, signal 555942/577175 (executing program) 2022/11/21 21:24:12 fetching corpus: 22017, signal 556177/577175 (executing program) 2022/11/21 21:24:12 fetching corpus: 22067, signal 556528/577176 (executing program) 2022/11/21 21:24:12 fetching corpus: 22117, signal 556839/577176 (executing program) 2022/11/21 21:24:13 fetching corpus: 22167, signal 557298/577176 (executing program) 2022/11/21 21:24:13 fetching corpus: 22217, signal 557567/577183 (executing program) 2022/11/21 21:24:13 fetching corpus: 22267, signal 557782/577183 (executing program) 2022/11/21 21:24:13 fetching corpus: 22316, signal 558139/577184 (executing program) 2022/11/21 21:24:14 fetching corpus: 22366, signal 558434/577184 (executing program) 2022/11/21 21:24:14 fetching corpus: 22416, signal 558717/577184 (executing program) 2022/11/21 21:24:14 fetching corpus: 22466, signal 559061/577184 (executing program) 2022/11/21 21:24:14 fetching corpus: 22516, signal 559411/577184 (executing program) 2022/11/21 21:24:14 fetching corpus: 22566, signal 559756/577184 (executing program) 2022/11/21 21:24:14 fetching corpus: 22616, signal 560139/577197 (executing program) 2022/11/21 21:24:15 fetching corpus: 22666, signal 560345/577197 (executing program) 2022/11/21 21:24:15 fetching corpus: 22716, signal 560574/577198 (executing program) 2022/11/21 21:24:15 fetching corpus: 22766, signal 560894/577207 (executing program) 2022/11/21 21:24:15 fetching corpus: 22804, signal 561201/577226 (executing program) 2022/11/21 21:24:15 fetching corpus: 22805, signal 561211/577226 (executing program) 2022/11/21 21:24:15 fetching corpus: 22805, signal 561211/577226 (executing program) 2022/11/21 21:24:16 starting 6 fuzzer processes 21:24:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)='d', 0x1}], 0x1}, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000440)=[{&(0x7f00000000c0)="ad", 0x1}], 0x1, &(0x7f0000000480)=[@hopopts={{0x18}}, @hopopts={{0x18}}], 0x30}, 0x4004840) 21:24:16 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x4000) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x0, 0x9e, 0x5, 0x1, 0x0, 0x934b, 0x20000, 0xd, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff8, 0x2, @perf_config_ext, 0x880b, 0x5440, 0x6, 0x9, 0x0, 0x101, 0x3, 0x0, 0x6, 0x0, 0xc0000000}, 0xffffffffffffffff, 0xa, r0, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='host1x_channel_submit\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200)=0x4000000, 0x40600) 21:24:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="0000020000000000000000008d4d325aa987a36275593d3de072f242f3fdd9f93efc3db484589ada1e33ba04e6f48f9596b184f68ae1505f826023e13e2824e6ad2c95"], 0x86) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000015, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 21:24:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0xaedeb1fe84c1a2a2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), 0x0, 0x0) 21:24:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet(0x2, 0x2, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x208e24b) sendfile(r0, r1, 0x0, 0x1002) 21:24:16 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000340)={@link_local, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "3e9814", 0x10, 0x21, 0x0, @dev, @loopback, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "2aacc6", 0x0, "f1d868"}}}}}}}, 0x0) syzkaller login: [ 88.983604] IPVS: ftp: loaded support on port[0] = 21 [ 89.127555] IPVS: ftp: loaded support on port[0] = 21 [ 89.231660] IPVS: ftp: loaded support on port[0] = 21 [ 89.295920] chnl_net:caif_netlink_parms(): no params data found [ 89.331731] chnl_net:caif_netlink_parms(): no params data found [ 89.373505] IPVS: ftp: loaded support on port[0] = 21 [ 89.468026] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.474646] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.482411] device bridge_slave_0 entered promiscuous mode [ 89.489020] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.496422] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.503638] device bridge_slave_0 entered promiscuous mode [ 89.524027] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.530374] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.538284] device bridge_slave_1 entered promiscuous mode [ 89.544496] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.550820] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.558707] device bridge_slave_1 entered promiscuous mode [ 89.567604] chnl_net:caif_netlink_parms(): no params data found [ 89.571001] IPVS: ftp: loaded support on port[0] = 21 [ 89.622130] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 89.630962] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 89.640309] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 89.649588] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 89.671019] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 89.678965] team0: Port device team_slave_0 added [ 89.703669] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 89.710733] team0: Port device team_slave_1 added [ 89.726148] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 89.733523] team0: Port device team_slave_0 added [ 89.797319] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 89.804853] team0: Port device team_slave_1 added [ 89.831025] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.838353] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.864110] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.877930] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.884262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.909676] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.925633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.931923] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.958042] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.978351] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.984700] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.010731] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.024524] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.030950] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.038521] device bridge_slave_0 entered promiscuous mode [ 90.045927] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 90.055654] chnl_net:caif_netlink_parms(): no params data found [ 90.067889] IPVS: ftp: loaded support on port[0] = 21 [ 90.068124] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.080319] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.087868] device bridge_slave_1 entered promiscuous mode [ 90.100218] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 90.107768] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 90.134864] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 90.142769] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 90.166159] device hsr_slave_0 entered promiscuous mode [ 90.172182] device hsr_slave_1 entered promiscuous mode [ 90.178217] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 90.185963] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 90.223685] device hsr_slave_0 entered promiscuous mode [ 90.229307] device hsr_slave_1 entered promiscuous mode [ 90.236263] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 90.259584] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 90.266732] team0: Port device team_slave_0 added [ 90.273934] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 90.280947] team0: Port device team_slave_1 added [ 90.286723] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 90.296709] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 90.342009] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.348264] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.373904] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.400127] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.406733] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.432441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.524064] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.530408] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.538792] device bridge_slave_0 entered promiscuous mode [ 90.546486] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 90.571260] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.577743] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.585424] device bridge_slave_1 entered promiscuous mode [ 90.598623] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 90.637284] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 90.649072] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 90.677638] device hsr_slave_0 entered promiscuous mode [ 90.683276] device hsr_slave_1 entered promiscuous mode [ 90.708408] chnl_net:caif_netlink_parms(): no params data found [ 90.724714] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 90.750692] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 90.763198] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 90.770253] team0: Port device team_slave_0 added [ 90.806301] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 90.813892] team0: Port device team_slave_1 added [ 90.851246] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 90.857593] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.883407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 90.938592] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 90.950683] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 90.957687] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.982925] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.994760] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 91.002146] Bluetooth: hci0 command 0x0409 tx timeout [ 91.006275] chnl_net:caif_netlink_parms(): no params data found [ 91.027600] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 91.039161] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 91.081396] Bluetooth: hci4 command 0x0409 tx timeout [ 91.085658] Bluetooth: hci3 command 0x0409 tx timeout [ 91.086709] Bluetooth: hci1 command 0x0409 tx timeout [ 91.092630] Bluetooth: hci2 command 0x0409 tx timeout [ 91.120683] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.127701] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.135002] device bridge_slave_0 entered promiscuous mode [ 91.142160] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.148492] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.155641] device bridge_slave_1 entered promiscuous mode [ 91.161384] Bluetooth: hci5 command 0x0409 tx timeout [ 91.175612] device hsr_slave_0 entered promiscuous mode [ 91.181168] device hsr_slave_1 entered promiscuous mode [ 91.207767] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 91.221760] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 91.231745] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 91.266666] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.273209] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.280031] device bridge_slave_0 entered promiscuous mode [ 91.287079] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.294079] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.300932] device bridge_slave_1 entered promiscuous mode [ 91.308316] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 91.338461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.360560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.409853] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 91.418390] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 91.425982] team0: Port device team_slave_0 added [ 91.432796] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 91.445171] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 91.452628] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 91.462944] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 91.470090] team0: Port device team_slave_1 added [ 91.511106] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 91.519524] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 91.527128] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 91.535215] team0: Port device team_slave_0 added [ 91.540784] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.547102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.572893] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.586890] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.593228] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.618504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 91.629678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.637253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.644496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.651545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.660316] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 91.666464] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.674836] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 91.680896] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.687604] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 91.694846] team0: Port device team_slave_1 added [ 91.705421] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 91.713684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 91.723402] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 91.741969] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 91.749445] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 91.758067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.766351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.774186] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.780589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.787662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.796265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.803894] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.810221] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.817604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.828105] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 91.843017] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.849254] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.876389] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 91.894100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 91.905760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.913552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.921316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.928904] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.935285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.942870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.950895] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 91.957202] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.983432] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.003679] device hsr_slave_0 entered promiscuous mode [ 92.009258] device hsr_slave_1 entered promiscuous mode [ 92.017529] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 92.031769] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 92.038284] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 92.046066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 92.054290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 92.062339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.069982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.077857] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.084263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.093081] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 92.101437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.109179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.117292] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 92.124777] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 92.133312] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 92.140748] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 92.149763] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 92.165083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 92.183459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.191020] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.198951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.208621] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 92.242025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.249539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.263292] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 92.273274] device hsr_slave_0 entered promiscuous mode [ 92.278888] device hsr_slave_1 entered promiscuous mode [ 92.285703] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 92.301774] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 92.315383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 92.324390] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 92.345397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 92.352415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.359833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.368067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.376145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.384472] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 92.427871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 92.439559] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 92.446543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.455636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.467042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.475320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.492640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.500089] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 92.513275] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 92.522484] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 92.529533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.537545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.545510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.552446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.560762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 92.577868] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 92.585063] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 92.594602] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 92.602887] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 92.608963] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.615986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.623555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.630871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.637982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.674079] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 92.680163] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.688850] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 92.700852] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 92.707247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.724664] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 92.732061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.739712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.748085] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.754468] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.761871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.769539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.777188] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.783593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.790928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.798150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.807420] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 92.819626] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 92.832782] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 92.841539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.849935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.858601] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.864995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.872389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.880072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.887742] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.894127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.903122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 92.911796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.924137] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 92.931411] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 92.940198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 92.949894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 92.957322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 92.964109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 92.970763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.978572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 92.986436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.000050] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.011542] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 93.021558] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 93.028445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.036631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.048491] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 93.060315] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 93.067587] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.075841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.084400] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.092519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 93.099205] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 93.106813] Bluetooth: hci0 command 0x041b tx timeout [ 93.109110] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 93.120588] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 93.129627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 93.137139] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.144477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.152422] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.159864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.167799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.178844] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 93.180355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.180812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.189259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.195446] Bluetooth: hci2 command 0x041b tx timeout [ 93.205698] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 93.208930] Bluetooth: hci1 command 0x041b tx timeout [ 93.216026] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 93.222853] Bluetooth: hci3 command 0x041b tx timeout [ 93.229780] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 93.236765] Bluetooth: hci4 command 0x041b tx timeout [ 93.245685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.253152] Bluetooth: hci5 command 0x041b tx timeout [ 93.264754] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 93.279300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.287406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.295408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.303692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.316365] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.327329] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 93.344943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.353380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.367876] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 93.378015] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 93.389881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.402852] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 93.411847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.418860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.435603] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 93.445976] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 93.455742] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 93.462489] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.471928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 93.480763] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 93.490427] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 93.503079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.509544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.517882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.525747] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.532130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.539041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.547329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.555148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 93.562374] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 93.571265] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 93.582086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.593934] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 93.601332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 93.608408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.617032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.625409] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.631801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.639648] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 93.648895] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 93.657222] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 93.668327] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 93.681775] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 93.688726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.697031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.704956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.713189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 93.719816] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 93.728686] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 93.738911] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 93.749153] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 93.756357] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 93.764273] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 93.771767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.778593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.785848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.796279] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 93.802560] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.811565] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 93.819220] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.836983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 93.846510] device veth0_vlan entered promiscuous mode [ 93.853692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.863836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.872298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.879845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.889515] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 93.899184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 93.911512] device veth1_vlan entered promiscuous mode [ 93.917482] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 93.928148] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 93.936051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.943692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.950452] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 93.957699] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 93.964937] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.972431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.980089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.987722] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.994102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.001342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.008927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.018666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 94.027690] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 94.039085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 94.047584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.058466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.066633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.074417] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.080840] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.087768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.095768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.104588] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 94.114826] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 94.123253] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 94.132715] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 94.144513] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 94.153624] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 94.164363] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 94.181710] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 94.188709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.197956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.206616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.214253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.221893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 94.229568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 94.237305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.246749] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 94.246812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.251786] device veth0_vlan entered promiscuous mode [ 94.277813] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 94.289995] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 94.300352] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 94.307787] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.315306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.322322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 94.329976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.337659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.349827] device veth1_vlan entered promiscuous mode [ 94.360366] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 94.369807] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 94.379605] device veth0_macvtap entered promiscuous mode [ 94.386101] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 94.393241] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 94.400360] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 94.407618] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 94.417737] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 94.425297] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 94.432080] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 94.440035] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 94.450481] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 94.459154] device veth1_macvtap entered promiscuous mode [ 94.476064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 94.483153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 94.491932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.499449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 94.507572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.515545] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 94.524419] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 94.534224] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 94.545815] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 94.555258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 94.562814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.570585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.578923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.586756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.594359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 94.601970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.609356] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.616425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.656224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 94.664448] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 94.672920] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 94.680074] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.688883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.700873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.708224] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.717029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.726159] device veth0_vlan entered promiscuous mode [ 94.734484] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 94.743828] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 94.754886] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 94.762547] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 94.768977] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 94.777367] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 94.784043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.791889] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 94.798359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.806079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.813806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.820500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.828433] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 94.835730] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.845285] device veth0_macvtap entered promiscuous mode [ 94.851755] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 94.860486] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 94.869829] device veth0_vlan entered promiscuous mode [ 94.877336] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 94.884685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.892549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.900231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 94.907929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.915531] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.922994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.936746] device veth1_vlan entered promiscuous mode [ 94.943148] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 94.961964] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.973593] device veth1_vlan entered promiscuous mode [ 94.979655] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 94.987883] device veth1_macvtap entered promiscuous mode [ 94.996831] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 95.006883] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 95.017843] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 95.029907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 95.042796] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 95.052256] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 95.069369] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 95.079667] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 95.088533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 95.098071] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 95.110335] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 95.118046] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.125946] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 95.133587] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 95.141347] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 95.148020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 95.156501] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 95.161603] Bluetooth: hci0 command 0x040f tx timeout [ 95.165738] device veth0_macvtap entered promiscuous mode [ 95.175032] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 95.183574] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 95.198474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.208511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.218718] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 95.226082] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.233677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.241151] Bluetooth: hci3 command 0x040f tx timeout [ 95.242345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.250919] Bluetooth: hci1 command 0x040f tx timeout [ 95.254419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.264891] Bluetooth: hci2 command 0x040f tx timeout [ 95.266688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.278811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.286630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.295423] device veth1_macvtap entered promiscuous mode [ 95.301965] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 95.309429] device veth0_macvtap entered promiscuous mode [ 95.315789] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 95.323020] Bluetooth: hci5 command 0x040f tx timeout [ 95.328658] Bluetooth: hci4 command 0x040f tx timeout [ 95.332246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.345318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.356231] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 95.363777] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.371479] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 95.378754] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.386001] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 95.393373] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 95.401579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 95.410887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 95.419486] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 95.433894] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.445645] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 95.468805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.479728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.488989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.499745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.511557] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 95.518525] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.526155] device veth1_macvtap entered promiscuous mode [ 95.537831] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 95.549461] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.557535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.576561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 95.584599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.593904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.604666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.614237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.624209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.634204] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 95.641594] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.650051] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 95.657929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 95.667337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 95.688245] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 95.705325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.732157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.741396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.751334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.760440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.770816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.781170] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 95.788078] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.800380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.815246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.824672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.834438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.843617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.853355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.863392] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 95.870252] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.881355] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 95.888763] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 95.896618] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 95.903010] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.910939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.918668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 95.926663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 95.948815] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 95.959303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.970408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.984295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.992286] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.000776] device veth0_vlan entered promiscuous mode [ 96.010401] device veth1_vlan entered promiscuous mode [ 96.016570] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 96.028764] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 96.047384] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 96.061611] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 96.073756] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 96.083764] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 96.092182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.099939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.112853] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 96.126365] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 96.138540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 96.147105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.157970] device veth0_macvtap entered promiscuous mode [ 96.165104] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 96.174703] device veth1_macvtap entered promiscuous mode [ 96.181837] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 96.192099] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 96.199264] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 96.211854] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 96.224218] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 96.240367] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 96.248377] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 96.256574] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 96.265200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.272821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.282058] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.289778] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.307955] hrtimer: interrupt took 44465 ns [ 96.319941] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 96.342667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 21:24:24 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x4000) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x0, 0x9e, 0x5, 0x1, 0x0, 0x934b, 0x20000, 0xd, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff8, 0x2, @perf_config_ext, 0x880b, 0x5440, 0x6, 0x9, 0x0, 0x101, 0x3, 0x0, 0x6, 0x0, 0xc0000000}, 0xffffffffffffffff, 0xa, r0, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='host1x_channel_submit\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200)=0x4000000, 0x40600) 21:24:24 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x4000) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x0, 0x9e, 0x5, 0x1, 0x0, 0x934b, 0x20000, 0xd, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff8, 0x2, @perf_config_ext, 0x880b, 0x5440, 0x6, 0x9, 0x0, 0x101, 0x3, 0x0, 0x6, 0x0, 0xc0000000}, 0xffffffffffffffff, 0xa, r0, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='host1x_channel_submit\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200)=0x4000000, 0x40600) [ 96.363555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.372959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.397764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:24:24 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x4000) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x0, 0x9e, 0x5, 0x1, 0x0, 0x934b, 0x20000, 0xd, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff8, 0x2, @perf_config_ext, 0x880b, 0x5440, 0x6, 0x9, 0x0, 0x101, 0x3, 0x0, 0x6, 0x0, 0xc0000000}, 0xffffffffffffffff, 0xa, r0, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='host1x_channel_submit\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200)=0x4000000, 0x40600) [ 96.422724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.461275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.482417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.495112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.515073] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 21:24:24 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x4000) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x0, 0x9e, 0x5, 0x1, 0x0, 0x934b, 0x20000, 0xd, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff8, 0x2, @perf_config_ext, 0x880b, 0x5440, 0x6, 0x9, 0x0, 0x101, 0x3, 0x0, 0x6, 0x0, 0xc0000000}, 0xffffffffffffffff, 0xa, r0, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='host1x_channel_submit\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200)=0x4000000, 0x40600) [ 96.527010] batman_adv: batadv0: Interface activated: batadv_slave_0 21:24:24 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x4000) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x0, 0x9e, 0x5, 0x1, 0x0, 0x934b, 0x20000, 0xd, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff8, 0x2, @perf_config_ext, 0x880b, 0x5440, 0x6, 0x9, 0x0, 0x101, 0x3, 0x0, 0x6, 0x0, 0xc0000000}, 0xffffffffffffffff, 0xa, r0, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='host1x_channel_submit\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200)=0x4000000, 0x40600) [ 96.567653] device veth0_vlan entered promiscuous mode [ 96.582012] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.589808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.627046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.643088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.653983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.665149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.675085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.686547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.697121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.706915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:24:24 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x4000) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x0, 0x9e, 0x5, 0x1, 0x0, 0x934b, 0x20000, 0xd, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffff8, 0x2, @perf_config_ext, 0x880b, 0x5440, 0x6, 0x9, 0x0, 0x101, 0x3, 0x0, 0x6, 0x0, 0xc0000000}, 0xffffffffffffffff, 0xa, r0, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='host1x_channel_submit\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200)=0x4000000, 0x40600) [ 96.731778] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 96.748891] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.766437] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.775875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.797172] device veth1_vlan entered promiscuous mode [ 96.874090] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 96.886911] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 96.895599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 96.910893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 21:24:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0xb03}, 0x14}}, 0x0) 21:24:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0xaedeb1fe84c1a2a2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), 0x0, 0x0) [ 96.928044] device veth0_macvtap entered promiscuous mode [ 96.935047] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 96.957684] device veth1_macvtap entered promiscuous mode [ 96.991616] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 97.015349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 97.029658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 97.040115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.050362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.059459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.069252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.078413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.088712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.098081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.107834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.117131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.126887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.136860] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 97.143897] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 97.151585] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 97.158860] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 97.166841] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 97.174662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 97.184450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.195470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.204928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.214709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.223882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.233640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.243116] Bluetooth: hci0 command 0x0419 tx timeout [ 97.246097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.258612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.267952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.277812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.287824] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 97.294957] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.306323] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 97.314352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 97.320882] Bluetooth: hci2 command 0x0419 tx timeout [ 97.334045] Bluetooth: hci1 command 0x0419 tx timeout [ 97.344662] Bluetooth: hci3 command 0x0419 tx timeout 21:24:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="0000020000000000000000008d4d325aa987a36275593d3de072f242f3fdd9f93efc3db484589ada1e33ba04e6f48f9596b184f68ae1505f826023e13e2824e6ad2c95"], 0x86) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000015, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 21:24:25 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb15, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) dup(0xffffffffffffffff) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x24, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) r1 = socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040), 0x10) [ 97.406100] Bluetooth: hci4 command 0x0419 tx timeout [ 97.417753] Bluetooth: hci5 command 0x0419 tx timeout [ 97.423303] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 97.489372] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:24:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet(0x2, 0x2, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x208e24b) sendfile(r0, r1, 0x0, 0x1002) 21:24:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0xaedeb1fe84c1a2a2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), 0x0, 0x0) 21:24:25 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb15, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) dup(0xffffffffffffffff) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x24, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) r1 = socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040), 0x10) 21:24:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="0000020000000000000000008d4d325aa987a36275593d3de072f242f3fdd9f93efc3db484589ada1e33ba04e6f48f9596b184f68ae1505f826023e13e2824e6ad2c95"], 0x86) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000015, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 21:24:25 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb15, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) dup(0xffffffffffffffff) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x24, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) r1 = socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040), 0x10) 21:24:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="0000020000000000000000008d4d325aa987a36275593d3de072f242f3fdd9f93efc3db484589ada1e33ba04e6f48f9596b184f68ae1505f826023e13e2824e6ad2c95"], 0x86) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000015, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 21:24:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0xaedeb1fe84c1a2a2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), 0x0, 0x0) [ 97.695511] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:24:25 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb15, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) dup(0xffffffffffffffff) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x24, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) r1 = socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040), 0x10) [ 97.765220] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:24:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet(0x2, 0x2, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x208e24b) sendfile(r0, r1, 0x0, 0x1002) 21:24:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet(0x2, 0x2, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x208e24b) sendfile(r0, r1, 0x0, 0x1002) 21:24:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="0000020000000000000000008d4d325aa987a36275593d3de072f242f3fdd9f93efc3db484589ada1e33ba04e6f48f9596b184f68ae1505f826023e13e2824e6ad2c95"], 0x86) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000015, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 21:24:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 21:24:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x0) gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x46, 0xffffffff], 0x4, 0x0, 0x5, 0x0, 0x9, 0xe8c9, 0x1, {0x1, 0x8001, 0x2, 0x1bc, 0xfcba, 0x5, 0x0, 0x0, 0x849, 0x100, 0xffff, 0x2, 0xffff, 0x2, "14289334246118de25eff209307c60deaf8b452ad906ec013ba436746d3664b5"}}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 21:24:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000004) fcntl$notify(r1, 0x402, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r2 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="220000001000010400006c280000f45d5378d82fc6d60e0b6a5d668d67a26f204171cde78cdf94091f3a94fb4d6e7abeb6c5488bdc6f4d84c40a5d0133f81a4e34a7169354e4074c7b0b5b36d8bcc74e094e79bc841f84b6299495632b7ba6d6dfc827ceb700000000000009583df90c8646a52b0c6546473c7fcd368a0b5c7cfba39d4636845588d6df2e76", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100e80cf3224c0e7af4af62fb9b6070354cf335889a7828707a733ff3ae3b4fd884ccdb594e784b7669b645db101b09d8012d", @ANYBLOB, @ANYBLOB="44a70c0f8b6f0f6ea5592b9a5bf95ce8ff6be21a7a53a680b33ab40d05ab6a2e27aca3d4a9d70013c5a56f60f9c9bc8b447a50480f808bb2481dd4d23f"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@newqdisc={0x44, 0x24, 0x100, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xb}, {0xa, 0x10}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x800}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x2a18}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3a3da14}, @TCA_RATE={0x6, 0x5, {0x1f, 0x3}}]}, 0x44}}, 0x8014) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000600)={0x6a922098c6bf2a16, 0x80, 0x4, 0xcf, 0x0, 0x3, 0x0, 0x5, 0x8, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0xffffffff, 0x6}, 0x800, 0x8, 0x8, 0x1, 0x1, 0xffffff33, 0x2, 0x0, 0x6, 0x0, 0xffff}, r3, 0xc, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000480)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0/file0\x00'}) syz_mount_image$befs(0x0, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x10) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0x5) openat(r2, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002640)=ANY=[@ANYBLOB="700e0000300025000000000000000000000000005c0e0100580e01000a00010070656469740000002c0e02800800058004000680200e04000000000000000000030000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000ff0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002da4286f7f839ed6a8f40000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eaff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003a16a54c00000000000000000000000000000000040006000c00070000000000000000000c000800000000000000000016be820f6a1bb7e6c57dddc0096069c4f7089e7d855b01183a"], 0xe70}}, 0x0) 21:24:26 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, &(0x7f0000000000)) 21:24:26 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, &(0x7f0000000000)) 21:24:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) [ 98.307624] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:24:26 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, &(0x7f0000000000)) 21:24:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 21:24:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="0000020000000000000000008d4d325aa987a36275593d3de072f242f3fdd9f93efc3db484589ada1e33ba04e6f48f9596b184f68ae1505f826023e13e2824e6ad2c95"], 0x86) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000015, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 21:24:26 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, &(0x7f0000000000)) [ 98.434114] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 98.534471] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:24:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000004) fcntl$notify(r1, 0x402, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r2 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="220000001000010400006c280000f45d5378d82fc6d60e0b6a5d668d67a26f204171cde78cdf94091f3a94fb4d6e7abeb6c5488bdc6f4d84c40a5d0133f81a4e34a7169354e4074c7b0b5b36d8bcc74e094e79bc841f84b6299495632b7ba6d6dfc827ceb700000000000009583df90c8646a52b0c6546473c7fcd368a0b5c7cfba39d4636845588d6df2e76", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100e80cf3224c0e7af4af62fb9b6070354cf335889a7828707a733ff3ae3b4fd884ccdb594e784b7669b645db101b09d8012d", @ANYBLOB, @ANYBLOB="44a70c0f8b6f0f6ea5592b9a5bf95ce8ff6be21a7a53a680b33ab40d05ab6a2e27aca3d4a9d70013c5a56f60f9c9bc8b447a50480f808bb2481dd4d23f"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@newqdisc={0x44, 0x24, 0x100, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xb}, {0xa, 0x10}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x800}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x2a18}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3a3da14}, @TCA_RATE={0x6, 0x5, {0x1f, 0x3}}]}, 0x44}}, 0x8014) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000600)={0x6a922098c6bf2a16, 0x80, 0x4, 0xcf, 0x0, 0x3, 0x0, 0x5, 0x8, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0xffffffff, 0x6}, 0x800, 0x8, 0x8, 0x1, 0x1, 0xffffff33, 0x2, 0x0, 0x6, 0x0, 0xffff}, r3, 0xc, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000480)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0/file0\x00'}) syz_mount_image$befs(0x0, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x10) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0x5) openat(r2, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002640)=ANY=[@ANYBLOB="700e0000300025000000000000000000000000005c0e0100580e01000a00010070656469740000002c0e02800800058004000680200e04000000000000000000030000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000ff0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002da4286f7f839ed6a8f40000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eaff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003a16a54c00000000000000000000000000000000040006000c00070000000000000000000c000800000000000000000016be820f6a1bb7e6c57dddc0096069c4f7089e7d855b01183a"], 0xe70}}, 0x0) 21:24:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 21:24:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000004) fcntl$notify(r1, 0x402, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r2 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="220000001000010400006c280000f45d5378d82fc6d60e0b6a5d668d67a26f204171cde78cdf94091f3a94fb4d6e7abeb6c5488bdc6f4d84c40a5d0133f81a4e34a7169354e4074c7b0b5b36d8bcc74e094e79bc841f84b6299495632b7ba6d6dfc827ceb700000000000009583df90c8646a52b0c6546473c7fcd368a0b5c7cfba39d4636845588d6df2e76", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100e80cf3224c0e7af4af62fb9b6070354cf335889a7828707a733ff3ae3b4fd884ccdb594e784b7669b645db101b09d8012d", @ANYBLOB, @ANYBLOB="44a70c0f8b6f0f6ea5592b9a5bf95ce8ff6be21a7a53a680b33ab40d05ab6a2e27aca3d4a9d70013c5a56f60f9c9bc8b447a50480f808bb2481dd4d23f"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@newqdisc={0x44, 0x24, 0x100, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xb}, {0xa, 0x10}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x800}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x2a18}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3a3da14}, @TCA_RATE={0x6, 0x5, {0x1f, 0x3}}]}, 0x44}}, 0x8014) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000600)={0x6a922098c6bf2a16, 0x80, 0x4, 0xcf, 0x0, 0x3, 0x0, 0x5, 0x8, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0xffffffff, 0x6}, 0x800, 0x8, 0x8, 0x1, 0x1, 0xffffff33, 0x2, 0x0, 0x6, 0x0, 0xffff}, r3, 0xc, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000480)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0/file0\x00'}) syz_mount_image$befs(0x0, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x10) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0x5) openat(r2, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002640)=ANY=[@ANYBLOB="700e0000300025000000000000000000000000005c0e0100580e01000a00010070656469740000002c0e02800800058004000680200e04000000000000000000030000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000ff0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002da4286f7f839ed6a8f40000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eaff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003a16a54c00000000000000000000000000000000040006000c00070000000000000000000c000800000000000000000016be820f6a1bb7e6c57dddc0096069c4f7089e7d855b01183a"], 0xe70}}, 0x0) [ 98.947384] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 99.043710] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x0) gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x46, 0xffffffff], 0x4, 0x0, 0x5, 0x0, 0x9, 0xe8c9, 0x1, {0x1, 0x8001, 0x2, 0x1bc, 0xfcba, 0x5, 0x0, 0x0, 0x849, 0x100, 0xffff, 0x2, 0xffff, 0x2, "14289334246118de25eff209307c60deaf8b452ad906ec013ba436746d3664b5"}}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 21:24:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000004) fcntl$notify(r1, 0x402, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r2 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="220000001000010400006c280000f45d5378d82fc6d60e0b6a5d668d67a26f204171cde78cdf94091f3a94fb4d6e7abeb6c5488bdc6f4d84c40a5d0133f81a4e34a7169354e4074c7b0b5b36d8bcc74e094e79bc841f84b6299495632b7ba6d6dfc827ceb700000000000009583df90c8646a52b0c6546473c7fcd368a0b5c7cfba39d4636845588d6df2e76", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100e80cf3224c0e7af4af62fb9b6070354cf335889a7828707a733ff3ae3b4fd884ccdb594e784b7669b645db101b09d8012d", @ANYBLOB, @ANYBLOB="44a70c0f8b6f0f6ea5592b9a5bf95ce8ff6be21a7a53a680b33ab40d05ab6a2e27aca3d4a9d70013c5a56f60f9c9bc8b447a50480f808bb2481dd4d23f"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@newqdisc={0x44, 0x24, 0x100, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xb}, {0xa, 0x10}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x800}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x2a18}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3a3da14}, @TCA_RATE={0x6, 0x5, {0x1f, 0x3}}]}, 0x44}}, 0x8014) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000600)={0x6a922098c6bf2a16, 0x80, 0x4, 0xcf, 0x0, 0x3, 0x0, 0x5, 0x8, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0xffffffff, 0x6}, 0x800, 0x8, 0x8, 0x1, 0x1, 0xffffff33, 0x2, 0x0, 0x6, 0x0, 0xffff}, r3, 0xc, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000480)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0/file0\x00'}) syz_mount_image$befs(0x0, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x10) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0x5) openat(r2, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002640)=ANY=[@ANYBLOB="700e0000300025000000000000000000000000005c0e0100580e01000a00010070656469740000002c0e02800800058004000680200e04000000000000000000030000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000ff0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002da4286f7f839ed6a8f40000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eaff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003a16a54c00000000000000000000000000000000040006000c00070000000000000000000c000800000000000000000016be820f6a1bb7e6c57dddc0096069c4f7089e7d855b01183a"], 0xe70}}, 0x0) 21:24:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="0000020000000000000000008d4d325aa987a36275593d3de072f242f3fdd9f93efc3db484589ada1e33ba04e6f48f9596b184f68ae1505f826023e13e2824e6ad2c95"], 0x86) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000015, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 21:24:27 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 21:24:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000004) fcntl$notify(r1, 0x402, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r2 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="220000001000010400006c280000f45d5378d82fc6d60e0b6a5d668d67a26f204171cde78cdf94091f3a94fb4d6e7abeb6c5488bdc6f4d84c40a5d0133f81a4e34a7169354e4074c7b0b5b36d8bcc74e094e79bc841f84b6299495632b7ba6d6dfc827ceb700000000000009583df90c8646a52b0c6546473c7fcd368a0b5c7cfba39d4636845588d6df2e76", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100e80cf3224c0e7af4af62fb9b6070354cf335889a7828707a733ff3ae3b4fd884ccdb594e784b7669b645db101b09d8012d", @ANYBLOB, @ANYBLOB="44a70c0f8b6f0f6ea5592b9a5bf95ce8ff6be21a7a53a680b33ab40d05ab6a2e27aca3d4a9d70013c5a56f60f9c9bc8b447a50480f808bb2481dd4d23f"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@newqdisc={0x44, 0x24, 0x100, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xb}, {0xa, 0x10}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x800}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x2a18}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3a3da14}, @TCA_RATE={0x6, 0x5, {0x1f, 0x3}}]}, 0x44}}, 0x8014) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000600)={0x6a922098c6bf2a16, 0x80, 0x4, 0xcf, 0x0, 0x3, 0x0, 0x5, 0x8, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0xffffffff, 0x6}, 0x800, 0x8, 0x8, 0x1, 0x1, 0xffffff33, 0x2, 0x0, 0x6, 0x0, 0xffff}, r3, 0xc, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000480)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0/file0\x00'}) syz_mount_image$befs(0x0, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x10) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0x5) openat(r2, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002640)=ANY=[@ANYBLOB="700e0000300025000000000000000000000000005c0e0100580e01000a00010070656469740000002c0e02800800058004000680200e04000000000000000000030000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000ff0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002da4286f7f839ed6a8f40000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eaff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003a16a54c00000000000000000000000000000000040006000c00070000000000000000000c000800000000000000000016be820f6a1bb7e6c57dddc0096069c4f7089e7d855b01183a"], 0xe70}}, 0x0) 21:24:27 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000004) fcntl$notify(r1, 0x402, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r2 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="220000001000010400006c280000f45d5378d82fc6d60e0b6a5d668d67a26f204171cde78cdf94091f3a94fb4d6e7abeb6c5488bdc6f4d84c40a5d0133f81a4e34a7169354e4074c7b0b5b36d8bcc74e094e79bc841f84b6299495632b7ba6d6dfc827ceb700000000000009583df90c8646a52b0c6546473c7fcd368a0b5c7cfba39d4636845588d6df2e76", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100e80cf3224c0e7af4af62fb9b6070354cf335889a7828707a733ff3ae3b4fd884ccdb594e784b7669b645db101b09d8012d", @ANYBLOB, @ANYBLOB="44a70c0f8b6f0f6ea5592b9a5bf95ce8ff6be21a7a53a680b33ab40d05ab6a2e27aca3d4a9d70013c5a56f60f9c9bc8b447a50480f808bb2481dd4d23f"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@newqdisc={0x44, 0x24, 0x100, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xb}, {0xa, 0x10}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x800}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x2a18}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3a3da14}, @TCA_RATE={0x6, 0x5, {0x1f, 0x3}}]}, 0x44}}, 0x8014) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000600)={0x6a922098c6bf2a16, 0x80, 0x4, 0xcf, 0x0, 0x3, 0x0, 0x5, 0x8, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0xffffffff, 0x6}, 0x800, 0x8, 0x8, 0x1, 0x1, 0xffffff33, 0x2, 0x0, 0x6, 0x0, 0xffff}, r3, 0xc, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000480)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0/file0\x00'}) syz_mount_image$befs(0x0, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x10) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0x5) openat(r2, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002640)=ANY=[@ANYBLOB="700e0000300025000000000000000000000000005c0e0100580e01000a00010070656469740000002c0e02800800058004000680200e04000000000000000000030000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000ff0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002da4286f7f839ed6a8f40000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eaff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003a16a54c00000000000000000000000000000000040006000c00070000000000000000000c000800000000000000000016be820f6a1bb7e6c57dddc0096069c4f7089e7d855b01183a"], 0xe70}}, 0x0) 21:24:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x0) gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x46, 0xffffffff], 0x4, 0x0, 0x5, 0x0, 0x9, 0xe8c9, 0x1, {0x1, 0x8001, 0x2, 0x1bc, 0xfcba, 0x5, 0x0, 0x0, 0x849, 0x100, 0xffff, 0x2, 0xffff, 0x2, "14289334246118de25eff209307c60deaf8b452ad906ec013ba436746d3664b5"}}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) [ 99.205107] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:24:27 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 21:24:27 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 99.346269] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 99.382991] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000004) fcntl$notify(r1, 0x402, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r2 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="220000001000010400006c280000f45d5378d82fc6d60e0b6a5d668d67a26f204171cde78cdf94091f3a94fb4d6e7abeb6c5488bdc6f4d84c40a5d0133f81a4e34a7169354e4074c7b0b5b36d8bcc74e094e79bc841f84b6299495632b7ba6d6dfc827ceb700000000000009583df90c8646a52b0c6546473c7fcd368a0b5c7cfba39d4636845588d6df2e76", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100e80cf3224c0e7af4af62fb9b6070354cf335889a7828707a733ff3ae3b4fd884ccdb594e784b7669b645db101b09d8012d", @ANYBLOB, @ANYBLOB="44a70c0f8b6f0f6ea5592b9a5bf95ce8ff6be21a7a53a680b33ab40d05ab6a2e27aca3d4a9d70013c5a56f60f9c9bc8b447a50480f808bb2481dd4d23f"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@newqdisc={0x44, 0x24, 0x100, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xb}, {0xa, 0x10}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x800}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x2a18}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3a3da14}, @TCA_RATE={0x6, 0x5, {0x1f, 0x3}}]}, 0x44}}, 0x8014) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000600)={0x6a922098c6bf2a16, 0x80, 0x4, 0xcf, 0x0, 0x3, 0x0, 0x5, 0x8, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0xffffffff, 0x6}, 0x800, 0x8, 0x8, 0x1, 0x1, 0xffffff33, 0x2, 0x0, 0x6, 0x0, 0xffff}, r3, 0xc, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000480)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0/file0\x00'}) syz_mount_image$befs(0x0, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x10) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0x5) openat(r2, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002640)=ANY=[@ANYBLOB="700e0000300025000000000000000000000000005c0e0100580e01000a00010070656469740000002c0e02800800058004000680200e04000000000000000000030000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000ff0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002da4286f7f839ed6a8f40000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eaff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003a16a54c00000000000000000000000000000000040006000c00070000000000000000000c000800000000000000000016be820f6a1bb7e6c57dddc0096069c4f7089e7d855b01183a"], 0xe70}}, 0x0) 21:24:27 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000004) fcntl$notify(r1, 0x402, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r2 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="220000001000010400006c280000f45d5378d82fc6d60e0b6a5d668d67a26f204171cde78cdf94091f3a94fb4d6e7abeb6c5488bdc6f4d84c40a5d0133f81a4e34a7169354e4074c7b0b5b36d8bcc74e094e79bc841f84b6299495632b7ba6d6dfc827ceb700000000000009583df90c8646a52b0c6546473c7fcd368a0b5c7cfba39d4636845588d6df2e76", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100e80cf3224c0e7af4af62fb9b6070354cf335889a7828707a733ff3ae3b4fd884ccdb594e784b7669b645db101b09d8012d", @ANYBLOB, @ANYBLOB="44a70c0f8b6f0f6ea5592b9a5bf95ce8ff6be21a7a53a680b33ab40d05ab6a2e27aca3d4a9d70013c5a56f60f9c9bc8b447a50480f808bb2481dd4d23f"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@newqdisc={0x44, 0x24, 0x100, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xb}, {0xa, 0x10}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x800}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x2a18}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3a3da14}, @TCA_RATE={0x6, 0x5, {0x1f, 0x3}}]}, 0x44}}, 0x8014) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000600)={0x6a922098c6bf2a16, 0x80, 0x4, 0xcf, 0x0, 0x3, 0x0, 0x5, 0x8, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0xffffffff, 0x6}, 0x800, 0x8, 0x8, 0x1, 0x1, 0xffffff33, 0x2, 0x0, 0x6, 0x0, 0xffff}, r3, 0xc, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000480)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0/file0\x00'}) syz_mount_image$befs(0x0, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x10) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0x5) openat(r2, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002640)=ANY=[@ANYBLOB="700e0000300025000000000000000000000000005c0e0100580e01000a00010070656469740000002c0e02800800058004000680200e04000000000000000000030000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000ff0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002da4286f7f839ed6a8f40000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eaff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003a16a54c00000000000000000000000000000000040006000c00070000000000000000000c000800000000000000000016be820f6a1bb7e6c57dddc0096069c4f7089e7d855b01183a"], 0xe70}}, 0x0) 21:24:27 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 99.424543] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 99.608338] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 99.677003] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 21:24:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x0) gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x46, 0xffffffff], 0x4, 0x0, 0x5, 0x0, 0x9, 0xe8c9, 0x1, {0x1, 0x8001, 0x2, 0x1bc, 0xfcba, 0x5, 0x0, 0x0, 0x849, 0x100, 0xffff, 0x2, 0xffff, 0x2, "14289334246118de25eff209307c60deaf8b452ad906ec013ba436746d3664b5"}}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 21:24:28 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000004) fcntl$notify(r1, 0x402, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r2 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="220000001000010400006c280000f45d5378d82fc6d60e0b6a5d668d67a26f204171cde78cdf94091f3a94fb4d6e7abeb6c5488bdc6f4d84c40a5d0133f81a4e34a7169354e4074c7b0b5b36d8bcc74e094e79bc841f84b6299495632b7ba6d6dfc827ceb700000000000009583df90c8646a52b0c6546473c7fcd368a0b5c7cfba39d4636845588d6df2e76", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100e80cf3224c0e7af4af62fb9b6070354cf335889a7828707a733ff3ae3b4fd884ccdb594e784b7669b645db101b09d8012d", @ANYBLOB, @ANYBLOB="44a70c0f8b6f0f6ea5592b9a5bf95ce8ff6be21a7a53a680b33ab40d05ab6a2e27aca3d4a9d70013c5a56f60f9c9bc8b447a50480f808bb2481dd4d23f"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@newqdisc={0x44, 0x24, 0x100, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xb}, {0xa, 0x10}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x800}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x2a18}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3a3da14}, @TCA_RATE={0x6, 0x5, {0x1f, 0x3}}]}, 0x44}}, 0x8014) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000600)={0x6a922098c6bf2a16, 0x80, 0x4, 0xcf, 0x0, 0x3, 0x0, 0x5, 0x8, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0xffffffff, 0x6}, 0x800, 0x8, 0x8, 0x1, 0x1, 0xffffff33, 0x2, 0x0, 0x6, 0x0, 0xffff}, r3, 0xc, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000480)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0/file0\x00'}) syz_mount_image$befs(0x0, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x10) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0x5) openat(r2, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002640)=ANY=[@ANYBLOB="700e0000300025000000000000000000000000005c0e0100580e01000a00010070656469740000002c0e02800800058004000680200e04000000000000000000030000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000ff0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002da4286f7f839ed6a8f40000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eaff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003a16a54c00000000000000000000000000000000040006000c00070000000000000000000c000800000000000000000016be820f6a1bb7e6c57dddc0096069c4f7089e7d855b01183a"], 0xe70}}, 0x0) 21:24:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x0) gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x46, 0xffffffff], 0x4, 0x0, 0x5, 0x0, 0x9, 0xe8c9, 0x1, {0x1, 0x8001, 0x2, 0x1bc, 0xfcba, 0x5, 0x0, 0x0, 0x849, 0x100, 0xffff, 0x2, 0xffff, 0x2, "14289334246118de25eff209307c60deaf8b452ad906ec013ba436746d3664b5"}}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 21:24:28 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_clone(0x90008180, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000004) fcntl$notify(r1, 0x402, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0xc4002, 0x0) r2 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="220000001000010400006c280000f45d5378d82fc6d60e0b6a5d668d67a26f204171cde78cdf94091f3a94fb4d6e7abeb6c5488bdc6f4d84c40a5d0133f81a4e34a7169354e4074c7b0b5b36d8bcc74e094e79bc841f84b6299495632b7ba6d6dfc827ceb700000000000009583df90c8646a52b0c6546473c7fcd368a0b5c7cfba39d4636845588d6df2e76", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100e80cf3224c0e7af4af62fb9b6070354cf335889a7828707a733ff3ae3b4fd884ccdb594e784b7669b645db101b09d8012d", @ANYBLOB, @ANYBLOB="44a70c0f8b6f0f6ea5592b9a5bf95ce8ff6be21a7a53a680b33ab40d05ab6a2e27aca3d4a9d70013c5a56f60f9c9bc8b447a50480f808bb2481dd4d23f"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@newqdisc={0x44, 0x24, 0x100, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xb}, {0xa, 0x10}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x800}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x2a18}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3a3da14}, @TCA_RATE={0x6, 0x5, {0x1f, 0x3}}]}, 0x44}}, 0x8014) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000600)={0x6a922098c6bf2a16, 0x80, 0x4, 0xcf, 0x0, 0x3, 0x0, 0x5, 0x8, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0xffffffff, 0x6}, 0x800, 0x8, 0x8, 0x1, 0x1, 0xffffff33, 0x2, 0x0, 0x6, 0x0, 0xffff}, r3, 0xc, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000480)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0/file0\x00'}) syz_mount_image$befs(0x0, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x10) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0x5) openat(r2, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002640)=ANY=[@ANYBLOB="700e0000300025000000000000000000000000005c0e0100580e01000a00010070656469740000002c0e02800800058004000680200e04000000000000000000030000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000ff0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002da4286f7f839ed6a8f40000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eaff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003a16a54c00000000000000000000000000000000040006000c00070000000000000000000c000800000000000000000016be820f6a1bb7e6c57dddc0096069c4f7089e7d855b01183a"], 0xe70}}, 0x0) 21:24:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@ipv4_newroute={0x3c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @SEG6_LOCAL_NH6={0x14, 0x4, @dev}}]}, 0x3c}}, 0x0) 21:24:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@ipv4_newroute={0x3c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @SEG6_LOCAL_NH6={0x14, 0x4, @dev}}]}, 0x3c}}, 0x0) 21:24:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x0) gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x46, 0xffffffff], 0x4, 0x0, 0x5, 0x0, 0x9, 0xe8c9, 0x1, {0x1, 0x8001, 0x2, 0x1bc, 0xfcba, 0x5, 0x0, 0x0, 0x849, 0x100, 0xffff, 0x2, 0xffff, 0x2, "14289334246118de25eff209307c60deaf8b452ad906ec013ba436746d3664b5"}}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 21:24:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@ipv4_newroute={0x3c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @SEG6_LOCAL_NH6={0x14, 0x4, @dev}}]}, 0x3c}}, 0x0) [ 100.554772] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 21:24:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100045070000000000000000000000e3", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00014076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000a0001006e6574656d0000001c0002"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001900)=@delchain={0x4c, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x2}, {0x14, 0x5, [{}, {}]}}]}}]}, 0x4c}}, 0x0) [ 100.627925] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 21:24:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@ipv4_newroute={0x3c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @SEG6_LOCAL_NH6={0x14, 0x4, @dev}}]}, 0x3c}}, 0x0) 21:24:28 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0x4a3}) 21:24:28 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0x4a3}) 21:24:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x0) gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x46, 0xffffffff], 0x4, 0x0, 0x5, 0x0, 0x9, 0xe8c9, 0x1, {0x1, 0x8001, 0x2, 0x1bc, 0xfcba, 0x5, 0x0, 0x0, 0x849, 0x100, 0xffff, 0x2, 0xffff, 0x2, "14289334246118de25eff209307c60deaf8b452ad906ec013ba436746d3664b5"}}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 21:24:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100045070000000000000000000000e3", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00014076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000a0001006e6574656d0000001c0002"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001900)=@delchain={0x4c, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x2}, {0x14, 0x5, [{}, {}]}}]}}]}, 0x4c}}, 0x0) 21:24:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x0) gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x46, 0xffffffff], 0x4, 0x0, 0x5, 0x0, 0x9, 0xe8c9, 0x1, {0x1, 0x8001, 0x2, 0x1bc, 0xfcba, 0x5, 0x0, 0x0, 0x849, 0x100, 0xffff, 0x2, 0xffff, 0x2, "14289334246118de25eff209307c60deaf8b452ad906ec013ba436746d3664b5"}}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 21:24:29 executing program 2: syz_open_dev$sg(&(0x7f0000000840), 0x0, 0xc2c0) 21:24:29 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0x4a3}) 21:24:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100045070000000000000000000000e3", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00014076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000a0001006e6574656d0000001c0002"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001900)=@delchain={0x4c, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x2}, {0x14, 0x5, [{}, {}]}}]}}]}, 0x4c}}, 0x0) 21:24:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x0) gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x46, 0xffffffff], 0x4, 0x0, 0x5, 0x0, 0x9, 0xe8c9, 0x1, {0x1, 0x8001, 0x2, 0x1bc, 0xfcba, 0x5, 0x0, 0x0, 0x849, 0x100, 0xffff, 0x2, 0xffff, 0x2, "14289334246118de25eff209307c60deaf8b452ad906ec013ba436746d3664b5"}}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 21:24:29 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0x4a3}) 21:24:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100045070000000000000000000000e3", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00014076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000a0001006e6574656d0000001c0002"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001900)=@delchain={0x4c, 0x24, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x2}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x2}, {0x14, 0x5, [{}, {}]}}]}}]}, 0x4c}}, 0x0) 21:24:29 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0xb) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xffff}) write$binfmt_elf64(r1, &(0x7f0000000500)=ANY=[], 0x278) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 21:24:29 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 21:24:29 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0xb) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xffff}) write$binfmt_elf64(r1, &(0x7f0000000500)=ANY=[], 0x278) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 21:24:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x0) gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x46, 0xffffffff], 0x4, 0x0, 0x5, 0x0, 0x9, 0xe8c9, 0x1, {0x1, 0x8001, 0x2, 0x1bc, 0xfcba, 0x5, 0x0, 0x0, 0x849, 0x100, 0xffff, 0x2, 0xffff, 0x2, "14289334246118de25eff209307c60deaf8b452ad906ec013ba436746d3664b5"}}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 21:24:30 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x158, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8298, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e24, 0x81, @local}}, 0x0, 0x0, 0x30, 0x0, "76c84573f362ba7ef8185ab268041f6f0bd03dabf9516fd9ec1f281b0df283c15e07b1b1cad6a9afdbd4821c8c381bf00afe31e044a1e569675a329577024a9ff03004e8c000ee680c8f78796f742212"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000400)="44656903e61b2b92e33113f60105cf1654ed4c2691dc87dc405e3e8026175ae7b2f6545e7e20b4594d13", 0x2a, 0x4000100, &(0x7f0000000440)={0x2, 0x4e22, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x80, 0x3) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x4, 0x0, 0xf080, 0xdeee}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) setsockopt$sock_int(r0, 0x1, 0x1a, &(0x7f0000000140)=0x2, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=@delnexthop={0x58, 0x69, 0x20, 0x70bd26, 0x25dfdbfd, {}, [{0x8, 0x1, 0x1}, {0x8}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x1}, {0x8}, {0x8}, {0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8808}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x38, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'vlan1\x00'}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) 21:24:30 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 21:24:30 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0xb) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xffff}) write$binfmt_elf64(r1, &(0x7f0000000500)=ANY=[], 0x278) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 21:24:30 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 21:24:30 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 21:24:30 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x158, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8298, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e24, 0x81, @local}}, 0x0, 0x0, 0x30, 0x0, "76c84573f362ba7ef8185ab268041f6f0bd03dabf9516fd9ec1f281b0df283c15e07b1b1cad6a9afdbd4821c8c381bf00afe31e044a1e569675a329577024a9ff03004e8c000ee680c8f78796f742212"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000400)="44656903e61b2b92e33113f60105cf1654ed4c2691dc87dc405e3e8026175ae7b2f6545e7e20b4594d13", 0x2a, 0x4000100, &(0x7f0000000440)={0x2, 0x4e22, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x80, 0x3) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x4, 0x0, 0xf080, 0xdeee}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) setsockopt$sock_int(r0, 0x1, 0x1a, &(0x7f0000000140)=0x2, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=@delnexthop={0x58, 0x69, 0x20, 0x70bd26, 0x25dfdbfd, {}, [{0x8, 0x1, 0x1}, {0x8}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x1}, {0x8}, {0x8}, {0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8808}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x38, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'vlan1\x00'}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) 21:24:30 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0xb) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0xffff}) write$binfmt_elf64(r1, &(0x7f0000000500)=ANY=[], 0x278) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 21:24:30 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0) r3 = dup3(r1, r2, 0x80000) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, 0x0, &(0x7f00000003c0)) pwritev2(r3, &(0x7f0000000140)=[{&(0x7f0000000100)}], 0x1, 0x0, 0x8, 0x8) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xee00, r4}}, './file0\x00'}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) write$binfmt_misc(r0, &(0x7f0000002640)=ANY=[@ANYBLOB="1400000007"], 0xd) 21:24:30 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/user\x00') 21:24:30 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x158, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8298, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e24, 0x81, @local}}, 0x0, 0x0, 0x30, 0x0, "76c84573f362ba7ef8185ab268041f6f0bd03dabf9516fd9ec1f281b0df283c15e07b1b1cad6a9afdbd4821c8c381bf00afe31e044a1e569675a329577024a9ff03004e8c000ee680c8f78796f742212"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000400)="44656903e61b2b92e33113f60105cf1654ed4c2691dc87dc405e3e8026175ae7b2f6545e7e20b4594d13", 0x2a, 0x4000100, &(0x7f0000000440)={0x2, 0x4e22, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x80, 0x3) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x4, 0x0, 0xf080, 0xdeee}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) setsockopt$sock_int(r0, 0x1, 0x1a, &(0x7f0000000140)=0x2, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=@delnexthop={0x58, 0x69, 0x20, 0x70bd26, 0x25dfdbfd, {}, [{0x8, 0x1, 0x1}, {0x8}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x1}, {0x8}, {0x8}, {0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8808}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x38, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'vlan1\x00'}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) 21:24:30 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x158, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8298, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e24, 0x81, @local}}, 0x0, 0x0, 0x30, 0x0, "76c84573f362ba7ef8185ab268041f6f0bd03dabf9516fd9ec1f281b0df283c15e07b1b1cad6a9afdbd4821c8c381bf00afe31e044a1e569675a329577024a9ff03004e8c000ee680c8f78796f742212"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000400)="44656903e61b2b92e33113f60105cf1654ed4c2691dc87dc405e3e8026175ae7b2f6545e7e20b4594d13", 0x2a, 0x4000100, &(0x7f0000000440)={0x2, 0x4e22, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x80, 0x3) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x4, 0x0, 0xf080, 0xdeee}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) setsockopt$sock_int(r0, 0x1, 0x1a, &(0x7f0000000140)=0x2, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=@delnexthop={0x58, 0x69, 0x20, 0x70bd26, 0x25dfdbfd, {}, [{0x8, 0x1, 0x1}, {0x8}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x1}, {0x8}, {0x8}, {0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8808}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x38, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'vlan1\x00'}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) 21:24:31 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x158, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8298, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e24, 0x81, @local}}, 0x0, 0x0, 0x30, 0x0, "76c84573f362ba7ef8185ab268041f6f0bd03dabf9516fd9ec1f281b0df283c15e07b1b1cad6a9afdbd4821c8c381bf00afe31e044a1e569675a329577024a9ff03004e8c000ee680c8f78796f742212"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000400)="44656903e61b2b92e33113f60105cf1654ed4c2691dc87dc405e3e8026175ae7b2f6545e7e20b4594d13", 0x2a, 0x4000100, &(0x7f0000000440)={0x2, 0x4e22, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x80, 0x3) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x4, 0x0, 0xf080, 0xdeee}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) setsockopt$sock_int(r0, 0x1, 0x1a, &(0x7f0000000140)=0x2, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=@delnexthop={0x58, 0x69, 0x20, 0x70bd26, 0x25dfdbfd, {}, [{0x8, 0x1, 0x1}, {0x8}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x1}, {0x8}, {0x8}, {0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8808}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x38, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'vlan1\x00'}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) 21:24:31 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0) r3 = dup3(r1, r2, 0x80000) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, 0x0, &(0x7f00000003c0)) pwritev2(r3, &(0x7f0000000140)=[{&(0x7f0000000100)}], 0x1, 0x0, 0x8, 0x8) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xee00, r4}}, './file0\x00'}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) write$binfmt_misc(r0, &(0x7f0000002640)=ANY=[@ANYBLOB="1400000007"], 0xd) 21:24:31 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0) r3 = dup3(r1, r2, 0x80000) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, 0x0, &(0x7f00000003c0)) pwritev2(r3, &(0x7f0000000140)=[{&(0x7f0000000100)}], 0x1, 0x0, 0x8, 0x8) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xee00, r4}}, './file0\x00'}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) write$binfmt_misc(r0, &(0x7f0000002640)=ANY=[@ANYBLOB="1400000007"], 0xd) 21:24:31 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0) r3 = dup3(r1, r2, 0x80000) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, 0x0, &(0x7f00000003c0)) pwritev2(r3, &(0x7f0000000140)=[{&(0x7f0000000100)}], 0x1, 0x0, 0x8, 0x8) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xee00, r4}}, './file0\x00'}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) write$binfmt_misc(r0, &(0x7f0000002640)=ANY=[@ANYBLOB="1400000007"], 0xd) 21:24:31 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x158, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8298, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e24, 0x81, @local}}, 0x0, 0x0, 0x30, 0x0, "76c84573f362ba7ef8185ab268041f6f0bd03dabf9516fd9ec1f281b0df283c15e07b1b1cad6a9afdbd4821c8c381bf00afe31e044a1e569675a329577024a9ff03004e8c000ee680c8f78796f742212"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000400)="44656903e61b2b92e33113f60105cf1654ed4c2691dc87dc405e3e8026175ae7b2f6545e7e20b4594d13", 0x2a, 0x4000100, &(0x7f0000000440)={0x2, 0x4e22, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x80, 0x3) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x4, 0x0, 0xf080, 0xdeee}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) setsockopt$sock_int(r0, 0x1, 0x1a, &(0x7f0000000140)=0x2, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=@delnexthop={0x58, 0x69, 0x20, 0x70bd26, 0x25dfdbfd, {}, [{0x8, 0x1, 0x1}, {0x8}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x1}, {0x8}, {0x8}, {0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8808}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x38, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'vlan1\x00'}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) 21:24:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x158, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8298, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e24, 0x81, @local}}, 0x0, 0x0, 0x30, 0x0, "76c84573f362ba7ef8185ab268041f6f0bd03dabf9516fd9ec1f281b0df283c15e07b1b1cad6a9afdbd4821c8c381bf00afe31e044a1e569675a329577024a9ff03004e8c000ee680c8f78796f742212"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000400)="44656903e61b2b92e33113f60105cf1654ed4c2691dc87dc405e3e8026175ae7b2f6545e7e20b4594d13", 0x2a, 0x4000100, &(0x7f0000000440)={0x2, 0x4e22, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x80, 0x3) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x4, 0x0, 0xf080, 0xdeee}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) setsockopt$sock_int(r0, 0x1, 0x1a, &(0x7f0000000140)=0x2, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=@delnexthop={0x58, 0x69, 0x20, 0x70bd26, 0x25dfdbfd, {}, [{0x8, 0x1, 0x1}, {0x8}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x1}, {0x8}, {0x8}, {0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8808}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x38, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'vlan1\x00'}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) 21:24:31 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0) r3 = dup3(r1, r2, 0x80000) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, 0x0, &(0x7f00000003c0)) pwritev2(r3, &(0x7f0000000140)=[{&(0x7f0000000100)}], 0x1, 0x0, 0x8, 0x8) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xee00, r4}}, './file0\x00'}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) write$binfmt_misc(r0, &(0x7f0000002640)=ANY=[@ANYBLOB="1400000007"], 0xd) 21:24:31 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0) r3 = dup3(r1, r2, 0x80000) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, 0x0, &(0x7f00000003c0)) pwritev2(r3, &(0x7f0000000140)=[{&(0x7f0000000100)}], 0x1, 0x0, 0x8, 0x8) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xee00, r4}}, './file0\x00'}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) write$binfmt_misc(r0, &(0x7f0000002640)=ANY=[@ANYBLOB="1400000007"], 0xd) 21:24:31 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0) r3 = dup3(r1, r2, 0x80000) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, 0x0, &(0x7f00000003c0)) pwritev2(r3, &(0x7f0000000140)=[{&(0x7f0000000100)}], 0x1, 0x0, 0x8, 0x8) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xee00, r4}}, './file0\x00'}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) write$binfmt_misc(r0, &(0x7f0000002640)=ANY=[@ANYBLOB="1400000007"], 0xd) 21:24:31 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0) r3 = dup3(r1, r2, 0x80000) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, 0x0, &(0x7f00000003c0)) pwritev2(r3, &(0x7f0000000140)=[{&(0x7f0000000100)}], 0x1, 0x0, 0x8, 0x8) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0xee00, r4}}, './file0\x00'}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) write$binfmt_misc(r0, &(0x7f0000002640)=ANY=[@ANYBLOB="1400000007"], 0xd) [ 103.732641] ================================================================== [ 103.740154] BUG: KASAN: use-after-free in __vb2_perform_fileio+0xce9/0xda0 [ 103.747162] Read of size 4 at addr ffff8880a282879c by task syz-executor.2/9796 [ 103.754599] [ 103.756227] CPU: 0 PID: 9796 Comm: syz-executor.2 Not tainted 4.14.299-syzkaller #0 [ 103.764011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 103.773358] Call Trace: [ 103.775961] dump_stack+0x1b2/0x281 [ 103.779587] print_address_description.cold+0x54/0x1d3 [ 103.784860] kasan_report_error.cold+0x8a/0x191 [ 103.789530] ? __vb2_perform_fileio+0xce9/0xda0 [ 103.794199] __asan_report_load4_noabort+0x68/0x70 [ 103.799130] ? __vb2_perform_fileio+0xce9/0xda0 [ 103.803797] __vb2_perform_fileio+0xce9/0xda0 [ 103.808299] ? __vb2_init_fileio+0xa90/0xa90 [ 103.812728] vb2_fop_read+0x1ef/0x3d0 [ 103.816537] ? vb2_fop_write+0x3d0/0x3d0 [ 103.820599] v4l2_read+0x19a/0x200 [ 103.824147] do_iter_read+0x3eb/0x5b0 [ 103.827959] ? retint_kernel+0x2d/0x2d [ 103.831939] vfs_readv+0xc8/0x120 [ 103.835392] ? compat_rw_copy_check_uvector+0x320/0x320 [ 103.840762] ? lock_downgrade+0x740/0x740 [ 103.844912] ? __fget+0x265/0x3e0 [ 103.848380] SyS_preadv+0x15a/0x200 [ 103.852092] ? SyS_writev+0x30/0x30 [ 103.855719] ? __do_page_fault+0x159/0xad0 [ 103.859958] ? do_syscall_64+0x4c/0x640 [ 103.863959] ? SyS_writev+0x30/0x30 [ 103.867589] do_syscall_64+0x1d5/0x640 [ 103.871483] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 103.876675] [ 103.878298] Allocated by task 9796: [ 103.881923] kasan_kmalloc+0xeb/0x160 [ 103.885742] kmem_cache_alloc_trace+0x131/0x3d0 [ 103.890413] __vb2_init_fileio+0x17f/0xa90 [ 103.894647] __vb2_perform_fileio+0x993/0xda0 [ 103.899142] vb2_fop_read+0x1ef/0x3d0 [ 103.902941] v4l2_read+0x19a/0x200 [ 103.906476] do_iter_read+0x3eb/0x5b0 [ 103.910274] vfs_readv+0xc8/0x120 [ 103.913724] SyS_preadv+0x15a/0x200 [ 103.917346] do_syscall_64+0x1d5/0x640 [ 103.921232] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 103.926409] [ 103.928027] Freed by task 9798: [ 103.931301] kasan_slab_free+0xc3/0x1a0 [ 103.935274] kfree+0xc9/0x250 [ 103.938377] __vb2_cleanup_fileio+0xf5/0x150 [ 103.942785] vb2_core_queue_release+0x17/0x70 [ 103.947278] _vb2_fop_release+0x1c1/0x280 [ 103.951423] vivid_fop_release+0x17d/0x6c0 [ 103.955650] v4l2_release+0xf4/0x190 [ 103.959356] __fput+0x25f/0x7a0 [ 103.962626] task_work_run+0x11f/0x190 [ 103.966506] exit_to_usermode_loop+0x1ad/0x200 [ 103.971082] do_syscall_64+0x4a3/0x640 [ 103.974965] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 103.980141] [ 103.981761] The buggy address belongs to the object at ffff8880a2828480 [ 103.981761] which belongs to the cache kmalloc-1024 of size 1024 [ 103.994580] The buggy address is located 796 bytes inside of [ 103.994580] 1024-byte region [ffff8880a2828480, ffff8880a2828880) [ 104.006531] The buggy address belongs to the page: [ 104.011457] page:ffffea00028a0a00 count:1 mapcount:0 mapping:ffff8880a2828000 index:0x0 compound_mapcount: 0 [ 104.021422] flags: 0xfff00000008100(slab|head) [ 104.026008] raw: 00fff00000008100 ffff8880a2828000 0000000000000000 0000000100000007 [ 104.033899] raw: ffffea00028a7a20 ffffea00028aca20 ffff88813fe74ac0 0000000000000000 [ 104.041778] page dumped because: kasan: bad access detected [ 104.047474] [ 104.049090] Memory state around the buggy address: [ 104.054009] ffff8880a2828680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 104.061378] ffff8880a2828700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 104.068733] >ffff8880a2828780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 104.076088] ^ [ 104.080230] ffff8880a2828800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 104.087726] ffff8880a2828880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 104.095073] ================================================================== [ 104.102422] Disabling lock debugging due to kernel taint 21:24:32 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x158, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8298, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e24, 0x81, @local}}, 0x0, 0x0, 0x30, 0x0, "76c84573f362ba7ef8185ab268041f6f0bd03dabf9516fd9ec1f281b0df283c15e07b1b1cad6a9afdbd4821c8c381bf00afe31e044a1e569675a329577024a9ff03004e8c000ee680c8f78796f742212"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000400)="44656903e61b2b92e33113f60105cf1654ed4c2691dc87dc405e3e8026175ae7b2f6545e7e20b4594d13", 0x2a, 0x4000100, &(0x7f0000000440)={0x2, 0x4e22, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x80, 0x3) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x4, 0x0, 0xf080, 0xdeee}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) setsockopt$sock_int(r0, 0x1, 0x1a, &(0x7f0000000140)=0x2, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=@delnexthop={0x58, 0x69, 0x20, 0x70bd26, 0x25dfdbfd, {}, [{0x8, 0x1, 0x1}, {0x8}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x1}, {0x8}, {0x8}, {0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8808}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x38, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'vlan1\x00'}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) 21:24:32 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x158, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8298, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e24, 0x81, @local}}, 0x0, 0x0, 0x30, 0x0, "76c84573f362ba7ef8185ab268041f6f0bd03dabf9516fd9ec1f281b0df283c15e07b1b1cad6a9afdbd4821c8c381bf00afe31e044a1e569675a329577024a9ff03004e8c000ee680c8f78796f742212"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000400)="44656903e61b2b92e33113f60105cf1654ed4c2691dc87dc405e3e8026175ae7b2f6545e7e20b4594d13", 0x2a, 0x4000100, &(0x7f0000000440)={0x2, 0x4e22, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x80, 0x3) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x4, 0x0, 0xf080, 0xdeee}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) setsockopt$sock_int(r0, 0x1, 0x1a, &(0x7f0000000140)=0x2, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=@delnexthop={0x58, 0x69, 0x20, 0x70bd26, 0x25dfdbfd, {}, [{0x8, 0x1, 0x1}, {0x8}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x1}, {0x8}, {0x8}, {0x8, 0x1, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8808}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x38, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'vlan1\x00'}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) [ 104.234272] Kernel panic - not syncing: panic_on_warn set ... [ 104.234272] [ 104.241656] CPU: 0 PID: 9796 Comm: syz-executor.2 Tainted: G B 4.14.299-syzkaller #0 [ 104.250651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 104.259992] Call Trace: [ 104.262574] dump_stack+0x1b2/0x281 [ 104.266194] panic+0x1f9/0x42d [ 104.269378] ? add_taint.cold+0x16/0x16 [ 104.273351] ? ___preempt_schedule+0x16/0x18 [ 104.277746] kasan_end_report+0x43/0x49 [ 104.281695] kasan_report_error.cold+0xa7/0x191 [ 104.286338] ? __vb2_perform_fileio+0xce9/0xda0 [ 104.290989] __asan_report_load4_noabort+0x68/0x70 [ 104.295894] ? __vb2_perform_fileio+0xce9/0xda0 [ 104.300542] __vb2_perform_fileio+0xce9/0xda0 [ 104.305019] ? __vb2_init_fileio+0xa90/0xa90 [ 104.309402] vb2_fop_read+0x1ef/0x3d0 [ 104.313189] ? vb2_fop_write+0x3d0/0x3d0 [ 104.317233] v4l2_read+0x19a/0x200 [ 104.320768] do_iter_read+0x3eb/0x5b0 [ 104.324558] ? retint_kernel+0x2d/0x2d [ 104.328524] vfs_readv+0xc8/0x120 [ 104.331994] ? compat_rw_copy_check_uvector+0x320/0x320 [ 104.337340] ? lock_downgrade+0x740/0x740 [ 104.341505] ? __fget+0x265/0x3e0 [ 104.344937] SyS_preadv+0x15a/0x200 [ 104.348540] ? SyS_writev+0x30/0x30 [ 104.352143] ? __do_page_fault+0x159/0xad0 [ 104.356352] ? do_syscall_64+0x4c/0x640 [ 104.360304] ? SyS_writev+0x30/0x30 [ 104.363911] do_syscall_64+0x1d5/0x640 [ 104.367780] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 104.373030] Kernel Offset: disabled [ 104.376634] Rebooting in 86400 seconds..