[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.44' (ECDSA) to the list of known hosts. 2021/01/17 04:32:09 fuzzer started 2021/01/17 04:32:09 dialing manager at 10.128.0.26:40197 2021/01/17 04:32:10 syscalls: 3263 2021/01/17 04:32:10 code coverage: enabled 2021/01/17 04:32:10 comparison tracing: enabled 2021/01/17 04:32:10 extra coverage: enabled 2021/01/17 04:32:10 setuid sandbox: enabled 2021/01/17 04:32:10 namespace sandbox: enabled 2021/01/17 04:32:10 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/17 04:32:10 fault injection: enabled 2021/01/17 04:32:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/17 04:32:10 net packet injection: enabled 2021/01/17 04:32:10 net device setup: enabled 2021/01/17 04:32:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/17 04:32:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/17 04:32:10 USB emulation: enabled 2021/01/17 04:32:10 hci packet injection: enabled 2021/01/17 04:32:10 wifi device emulation: enabled 2021/01/17 04:32:10 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/17 04:32:10 fetching corpus: 50, signal 46490/50230 (executing program) 2021/01/17 04:32:10 fetching corpus: 100, signal 64424/69879 (executing program) 2021/01/17 04:32:10 fetching corpus: 150, signal 82193/89230 (executing program) 2021/01/17 04:32:10 fetching corpus: 200, signal 100233/108771 (executing program) 2021/01/17 04:32:10 fetching corpus: 250, signal 115618/125585 (executing program) 2021/01/17 04:32:11 fetching corpus: 300, signal 124518/135970 (executing program) 2021/01/17 04:32:11 fetching corpus: 350, signal 131239/144146 (executing program) 2021/01/17 04:32:11 fetching corpus: 400, signal 139795/154061 (executing program) 2021/01/17 04:32:11 fetching corpus: 450, signal 150077/165686 (executing program) 2021/01/17 04:32:11 fetching corpus: 500, signal 163013/179764 (executing program) 2021/01/17 04:32:11 fetching corpus: 550, signal 170019/188068 (executing program) 2021/01/17 04:32:11 fetching corpus: 600, signal 179991/199124 (executing program) 2021/01/17 04:32:12 fetching corpus: 650, signal 186662/206986 (executing program) 2021/01/17 04:32:12 fetching corpus: 700, signal 191363/212923 (executing program) 2021/01/17 04:32:12 fetching corpus: 750, signal 196353/219125 (executing program) 2021/01/17 04:32:12 fetching corpus: 800, signal 202331/226240 (executing program) 2021/01/17 04:32:12 fetching corpus: 850, signal 211059/235919 (executing program) 2021/01/17 04:32:12 fetching corpus: 900, signal 217176/243115 (executing program) 2021/01/17 04:32:13 fetching corpus: 950, signal 222041/249058 (executing program) 2021/01/17 04:32:13 fetching corpus: 1000, signal 224774/252966 (executing program) 2021/01/17 04:32:13 fetching corpus: 1050, signal 229466/258670 (executing program) 2021/01/17 04:32:13 fetching corpus: 1100, signal 234050/264232 (executing program) 2021/01/17 04:32:13 fetching corpus: 1150, signal 238056/269255 (executing program) 2021/01/17 04:32:13 fetching corpus: 1200, signal 243804/275879 (executing program) 2021/01/17 04:32:14 fetching corpus: 1250, signal 248680/281659 (executing program) 2021/01/17 04:32:14 fetching corpus: 1300, signal 254077/287881 (executing program) 2021/01/17 04:32:14 fetching corpus: 1350, signal 256528/291380 (executing program) 2021/01/17 04:32:14 fetching corpus: 1400, signal 261188/296869 (executing program) 2021/01/17 04:32:14 fetching corpus: 1450, signal 263689/300424 (executing program) 2021/01/17 04:32:14 fetching corpus: 1500, signal 266778/304461 (executing program) 2021/01/17 04:32:14 fetching corpus: 1550, signal 271293/309737 (executing program) 2021/01/17 04:32:15 fetching corpus: 1600, signal 276314/315459 (executing program) 2021/01/17 04:32:15 fetching corpus: 1650, signal 279452/319474 (executing program) 2021/01/17 04:32:15 fetching corpus: 1700, signal 281882/322811 (executing program) 2021/01/17 04:32:15 fetching corpus: 1750, signal 284184/326045 (executing program) 2021/01/17 04:32:15 fetching corpus: 1800, signal 287141/329835 (executing program) 2021/01/17 04:32:15 fetching corpus: 1850, signal 289586/333153 (executing program) 2021/01/17 04:32:15 fetching corpus: 1900, signal 293055/337423 (executing program) 2021/01/17 04:32:16 fetching corpus: 1950, signal 295330/340524 (executing program) 2021/01/17 04:32:16 fetching corpus: 2000, signal 298765/344629 (executing program) 2021/01/17 04:32:16 fetching corpus: 2050, signal 301322/347990 (executing program) 2021/01/17 04:32:16 fetching corpus: 2100, signal 303777/351233 (executing program) 2021/01/17 04:32:16 fetching corpus: 2150, signal 305595/353917 (executing program) 2021/01/17 04:32:16 fetching corpus: 2200, signal 308075/357211 (executing program) 2021/01/17 04:32:16 fetching corpus: 2250, signal 310493/360388 (executing program) 2021/01/17 04:32:17 fetching corpus: 2300, signal 312567/363267 (executing program) 2021/01/17 04:32:17 fetching corpus: 2350, signal 313961/365517 (executing program) 2021/01/17 04:32:17 fetching corpus: 2400, signal 316223/368598 (executing program) 2021/01/17 04:32:17 fetching corpus: 2450, signal 318481/371648 (executing program) 2021/01/17 04:32:17 fetching corpus: 2500, signal 321837/375618 (executing program) 2021/01/17 04:32:17 fetching corpus: 2550, signal 324026/378525 (executing program) 2021/01/17 04:32:17 fetching corpus: 2600, signal 325675/380940 (executing program) 2021/01/17 04:32:18 fetching corpus: 2650, signal 327993/383940 (executing program) 2021/01/17 04:32:18 fetching corpus: 2700, signal 329937/386616 (executing program) 2021/01/17 04:32:18 fetching corpus: 2750, signal 331988/389409 (executing program) 2021/01/17 04:32:18 fetching corpus: 2800, signal 333874/391973 (executing program) 2021/01/17 04:32:18 fetching corpus: 2850, signal 335478/394322 (executing program) 2021/01/17 04:32:18 fetching corpus: 2900, signal 337089/396672 (executing program) 2021/01/17 04:32:18 fetching corpus: 2950, signal 339432/399555 (executing program) 2021/01/17 04:32:18 fetching corpus: 3000, signal 341040/401865 (executing program) 2021/01/17 04:32:19 fetching corpus: 3050, signal 343013/404491 (executing program) 2021/01/17 04:32:19 fetching corpus: 3100, signal 345211/407289 (executing program) 2021/01/17 04:32:19 fetching corpus: 3150, signal 347881/410465 (executing program) 2021/01/17 04:32:19 fetching corpus: 3200, signal 350523/413553 (executing program) 2021/01/17 04:32:19 fetching corpus: 3250, signal 352357/416010 (executing program) 2021/01/17 04:32:19 fetching corpus: 3300, signal 354800/418887 (executing program) 2021/01/17 04:32:20 fetching corpus: 3350, signal 357232/421714 (executing program) 2021/01/17 04:32:20 fetching corpus: 3400, signal 359960/424854 (executing program) 2021/01/17 04:32:20 fetching corpus: 3450, signal 361184/426766 (executing program) 2021/01/17 04:32:20 fetching corpus: 3500, signal 362775/428955 (executing program) 2021/01/17 04:32:20 fetching corpus: 3550, signal 365375/431984 (executing program) 2021/01/17 04:32:20 fetching corpus: 3600, signal 367126/434294 (executing program) 2021/01/17 04:32:21 fetching corpus: 3650, signal 369500/437099 (executing program) 2021/01/17 04:32:21 fetching corpus: 3700, signal 371493/439531 (executing program) 2021/01/17 04:32:21 fetching corpus: 3750, signal 373059/441626 (executing program) 2021/01/17 04:32:21 fetching corpus: 3800, signal 374882/443930 (executing program) 2021/01/17 04:32:21 fetching corpus: 3850, signal 376580/446140 (executing program) 2021/01/17 04:32:21 fetching corpus: 3900, signal 377888/448015 (executing program) 2021/01/17 04:32:22 fetching corpus: 3950, signal 382721/452599 (executing program) 2021/01/17 04:32:22 fetching corpus: 4000, signal 384501/454798 (executing program) 2021/01/17 04:32:22 fetching corpus: 4050, signal 385852/456689 (executing program) 2021/01/17 04:32:22 fetching corpus: 4100, signal 388415/459501 (executing program) 2021/01/17 04:32:22 fetching corpus: 4150, signal 390040/461598 (executing program) 2021/01/17 04:32:22 fetching corpus: 4200, signal 391721/463723 (executing program) 2021/01/17 04:32:23 fetching corpus: 4250, signal 394118/466418 (executing program) 2021/01/17 04:32:23 fetching corpus: 4300, signal 395415/468262 (executing program) 2021/01/17 04:32:23 fetching corpus: 4350, signal 396514/469934 (executing program) 2021/01/17 04:32:23 fetching corpus: 4400, signal 397984/471906 (executing program) 2021/01/17 04:32:23 fetching corpus: 4450, signal 399155/473611 (executing program) 2021/01/17 04:32:23 fetching corpus: 4500, signal 399852/474909 (executing program) 2021/01/17 04:32:23 fetching corpus: 4550, signal 401116/476634 (executing program) 2021/01/17 04:32:24 fetching corpus: 4600, signal 402445/478362 (executing program) 2021/01/17 04:32:24 fetching corpus: 4650, signal 404552/480666 (executing program) 2021/01/17 04:32:24 fetching corpus: 4700, signal 406988/483239 (executing program) 2021/01/17 04:32:24 fetching corpus: 4750, signal 408436/485064 (executing program) 2021/01/17 04:32:24 fetching corpus: 4800, signal 409498/486641 (executing program) 2021/01/17 04:32:24 fetching corpus: 4850, signal 410717/488384 (executing program) 2021/01/17 04:32:24 fetching corpus: 4900, signal 411972/490076 (executing program) 2021/01/17 04:32:25 fetching corpus: 4950, signal 413943/492233 (executing program) 2021/01/17 04:32:25 fetching corpus: 5000, signal 415351/493959 (executing program) 2021/01/17 04:32:25 fetching corpus: 5050, signal 416360/495439 (executing program) 2021/01/17 04:32:25 fetching corpus: 5100, signal 417770/497208 (executing program) 2021/01/17 04:32:25 fetching corpus: 5150, signal 418696/498609 (executing program) 2021/01/17 04:32:25 fetching corpus: 5200, signal 420098/500309 (executing program) 2021/01/17 04:32:26 fetching corpus: 5250, signal 421878/502342 (executing program) 2021/01/17 04:32:26 fetching corpus: 5300, signal 423300/504058 (executing program) 2021/01/17 04:32:26 fetching corpus: 5350, signal 424481/505665 (executing program) 2021/01/17 04:32:26 fetching corpus: 5400, signal 425931/507378 (executing program) 2021/01/17 04:32:26 fetching corpus: 5450, signal 426814/508717 (executing program) 2021/01/17 04:32:26 fetching corpus: 5500, signal 427614/509976 (executing program) 2021/01/17 04:32:26 fetching corpus: 5550, signal 428456/511297 (executing program) 2021/01/17 04:32:27 fetching corpus: 5600, signal 429788/512924 (executing program) 2021/01/17 04:32:27 fetching corpus: 5650, signal 430855/514352 (executing program) 2021/01/17 04:32:27 fetching corpus: 5700, signal 432034/515830 (executing program) 2021/01/17 04:32:27 fetching corpus: 5750, signal 433293/517382 (executing program) 2021/01/17 04:32:27 fetching corpus: 5800, signal 434831/519121 (executing program) 2021/01/17 04:32:27 fetching corpus: 5850, signal 435932/520521 (executing program) 2021/01/17 04:32:28 fetching corpus: 5900, signal 436733/521745 (executing program) 2021/01/17 04:32:28 fetching corpus: 5950, signal 437797/523148 (executing program) 2021/01/17 04:32:28 fetching corpus: 6000, signal 438638/524365 (executing program) 2021/01/17 04:32:28 fetching corpus: 6050, signal 439602/525690 (executing program) 2021/01/17 04:32:28 fetching corpus: 6100, signal 440400/526893 (executing program) 2021/01/17 04:32:28 fetching corpus: 6150, signal 441627/528382 (executing program) 2021/01/17 04:32:28 fetching corpus: 6200, signal 442580/529719 (executing program) 2021/01/17 04:32:29 fetching corpus: 6250, signal 443376/530929 (executing program) 2021/01/17 04:32:29 fetching corpus: 6300, signal 444046/532000 (executing program) 2021/01/17 04:32:29 fetching corpus: 6350, signal 445146/533337 (executing program) 2021/01/17 04:32:29 fetching corpus: 6400, signal 445936/534558 (executing program) 2021/01/17 04:32:29 fetching corpus: 6450, signal 447060/535993 (executing program) 2021/01/17 04:32:29 fetching corpus: 6500, signal 447921/537205 (executing program) 2021/01/17 04:32:29 fetching corpus: 6550, signal 449105/538586 (executing program) 2021/01/17 04:32:30 fetching corpus: 6600, signal 450114/539869 (executing program) 2021/01/17 04:32:30 fetching corpus: 6650, signal 451518/541369 (executing program) 2021/01/17 04:32:30 fetching corpus: 6700, signal 452875/542887 (executing program) 2021/01/17 04:32:30 fetching corpus: 6750, signal 454138/544314 (executing program) 2021/01/17 04:32:30 fetching corpus: 6800, signal 455016/545493 (executing program) 2021/01/17 04:32:30 fetching corpus: 6850, signal 456084/546807 (executing program) 2021/01/17 04:32:30 fetching corpus: 6900, signal 456778/547894 (executing program) 2021/01/17 04:32:31 fetching corpus: 6950, signal 458056/549280 (executing program) 2021/01/17 04:32:31 fetching corpus: 7000, signal 458982/550494 (executing program) 2021/01/17 04:32:31 fetching corpus: 7050, signal 460036/551761 (executing program) 2021/01/17 04:32:31 fetching corpus: 7100, signal 460945/552894 (executing program) 2021/01/17 04:32:31 fetching corpus: 7150, signal 461736/554074 (executing program) 2021/01/17 04:32:31 fetching corpus: 7200, signal 462797/555322 (executing program) 2021/01/17 04:32:32 fetching corpus: 7250, signal 463666/556469 (executing program) 2021/01/17 04:32:32 fetching corpus: 7300, signal 464721/557720 (executing program) 2021/01/17 04:32:32 fetching corpus: 7350, signal 465812/558942 (executing program) 2021/01/17 04:32:32 fetching corpus: 7400, signal 466613/560041 (executing program) 2021/01/17 04:32:32 fetching corpus: 7450, signal 467193/560981 (executing program) 2021/01/17 04:32:32 fetching corpus: 7500, signal 467983/562063 (executing program) 2021/01/17 04:32:32 fetching corpus: 7550, signal 469074/563320 (executing program) 2021/01/17 04:32:33 fetching corpus: 7600, signal 469960/564395 (executing program) 2021/01/17 04:32:33 fetching corpus: 7650, signal 470777/565474 (executing program) 2021/01/17 04:32:33 fetching corpus: 7700, signal 471498/566504 (executing program) 2021/01/17 04:32:33 fetching corpus: 7750, signal 472701/567799 (executing program) 2021/01/17 04:32:33 fetching corpus: 7800, signal 473449/568786 (executing program) 2021/01/17 04:32:33 fetching corpus: 7850, signal 474678/570033 (executing program) 2021/01/17 04:32:33 fetching corpus: 7900, signal 475588/571071 (executing program) 2021/01/17 04:32:34 fetching corpus: 7950, signal 476294/572011 (executing program) 2021/01/17 04:32:34 fetching corpus: 8000, signal 477277/573100 (executing program) 2021/01/17 04:32:34 fetching corpus: 8050, signal 478219/574151 (executing program) 2021/01/17 04:32:34 fetching corpus: 8100, signal 478822/575095 (executing program) 2021/01/17 04:32:34 fetching corpus: 8150, signal 479895/576232 (executing program) 2021/01/17 04:32:35 fetching corpus: 8200, signal 480700/577233 (executing program) 2021/01/17 04:32:35 fetching corpus: 8250, signal 481509/578200 (executing program) 2021/01/17 04:32:35 fetching corpus: 8300, signal 482359/579219 (executing program) 2021/01/17 04:32:35 fetching corpus: 8350, signal 483324/580304 (executing program) 2021/01/17 04:32:35 fetching corpus: 8400, signal 484412/581432 (executing program) 2021/01/17 04:32:35 fetching corpus: 8450, signal 485340/582480 (executing program) 2021/01/17 04:32:35 fetching corpus: 8500, signal 486373/583554 (executing program) 2021/01/17 04:32:36 fetching corpus: 8550, signal 486961/584396 (executing program) 2021/01/17 04:32:36 fetching corpus: 8600, signal 487757/585334 (executing program) 2021/01/17 04:32:36 fetching corpus: 8650, signal 488412/586203 (executing program) 2021/01/17 04:32:36 fetching corpus: 8700, signal 489028/587085 (executing program) 2021/01/17 04:32:36 fetching corpus: 8750, signal 489655/587928 (executing program) 2021/01/17 04:32:36 fetching corpus: 8800, signal 490713/589006 (executing program) 2021/01/17 04:32:37 fetching corpus: 8850, signal 491475/589921 (executing program) 2021/01/17 04:32:37 fetching corpus: 8900, signal 492179/590847 (executing program) 2021/01/17 04:32:37 fetching corpus: 8950, signal 493016/591806 (executing program) 2021/01/17 04:32:37 fetching corpus: 9000, signal 493661/592650 (executing program) 2021/01/17 04:32:37 fetching corpus: 9050, signal 494343/593542 (executing program) 2021/01/17 04:32:37 fetching corpus: 9100, signal 494902/594372 (executing program) 2021/01/17 04:32:38 fetching corpus: 9150, signal 495650/595229 (executing program) 2021/01/17 04:32:38 fetching corpus: 9200, signal 496577/596247 (executing program) 2021/01/17 04:32:38 fetching corpus: 9250, signal 497363/597166 (executing program) 2021/01/17 04:32:38 fetching corpus: 9300, signal 497914/597933 (executing program) 2021/01/17 04:32:38 fetching corpus: 9350, signal 498648/598765 (executing program) 2021/01/17 04:32:38 fetching corpus: 9400, signal 499429/599665 (executing program) 2021/01/17 04:32:39 fetching corpus: 9450, signal 499955/600450 (executing program) 2021/01/17 04:32:39 fetching corpus: 9500, signal 500622/601295 (executing program) 2021/01/17 04:32:39 fetching corpus: 9550, signal 501192/602082 (executing program) 2021/01/17 04:32:39 fetching corpus: 9600, signal 502031/602962 (executing program) 2021/01/17 04:32:39 fetching corpus: 9650, signal 502606/603739 (executing program) 2021/01/17 04:32:39 fetching corpus: 9700, signal 503113/604464 (executing program) 2021/01/17 04:32:39 fetching corpus: 9750, signal 503630/605198 (executing program) 2021/01/17 04:32:40 fetching corpus: 9800, signal 504376/606012 (executing program) 2021/01/17 04:32:40 fetching corpus: 9850, signal 504926/606797 (executing program) 2021/01/17 04:32:40 fetching corpus: 9900, signal 505701/607644 (executing program) 2021/01/17 04:32:40 fetching corpus: 9950, signal 506307/608382 (executing program) 2021/01/17 04:32:40 fetching corpus: 10000, signal 507171/609267 (executing program) 2021/01/17 04:32:40 fetching corpus: 10050, signal 508135/610167 (executing program) 2021/01/17 04:32:40 fetching corpus: 10100, signal 508684/610897 (executing program) 2021/01/17 04:32:41 fetching corpus: 10150, signal 509192/611585 (executing program) 2021/01/17 04:32:41 fetching corpus: 10200, signal 509816/612328 (executing program) 2021/01/17 04:32:41 fetching corpus: 10250, signal 510332/613030 (executing program) 2021/01/17 04:32:41 fetching corpus: 10300, signal 510910/613752 (executing program) 2021/01/17 04:32:41 fetching corpus: 10350, signal 511387/614419 (executing program) 2021/01/17 04:32:41 fetching corpus: 10400, signal 512252/615218 (executing program) 2021/01/17 04:32:42 fetching corpus: 10450, signal 513004/616000 (executing program) 2021/01/17 04:32:42 fetching corpus: 10500, signal 513692/616743 (executing program) 2021/01/17 04:32:42 fetching corpus: 10550, signal 514040/617402 (executing program) 2021/01/17 04:32:42 fetching corpus: 10600, signal 514700/618134 (executing program) 2021/01/17 04:32:42 fetching corpus: 10650, signal 515590/618993 (executing program) 2021/01/17 04:32:42 fetching corpus: 10700, signal 516166/619701 (executing program) 2021/01/17 04:32:42 fetching corpus: 10750, signal 516936/620454 (executing program) 2021/01/17 04:32:43 fetching corpus: 10800, signal 518354/621421 (executing program) 2021/01/17 04:32:43 fetching corpus: 10850, signal 519106/622176 (executing program) 2021/01/17 04:32:43 fetching corpus: 10900, signal 519771/622900 (executing program) 2021/01/17 04:32:43 fetching corpus: 10950, signal 520342/623584 (executing program) 2021/01/17 04:32:43 fetching corpus: 11000, signal 521344/624395 (executing program) 2021/01/17 04:32:43 fetching corpus: 11050, signal 522049/625104 (executing program) 2021/01/17 04:32:43 fetching corpus: 11100, signal 522831/625822 (executing program) 2021/01/17 04:32:44 fetching corpus: 11150, signal 523357/626492 (executing program) 2021/01/17 04:32:44 fetching corpus: 11200, signal 523890/627109 (executing program) 2021/01/17 04:32:44 fetching corpus: 11250, signal 524553/627777 (executing program) 2021/01/17 04:32:44 fetching corpus: 11300, signal 525117/628403 (executing program) 2021/01/17 04:32:44 fetching corpus: 11350, signal 525553/628983 (executing program) 2021/01/17 04:32:44 fetching corpus: 11400, signal 526113/629583 (executing program) 2021/01/17 04:32:44 fetching corpus: 11450, signal 526631/630216 (executing program) 2021/01/17 04:32:44 fetching corpus: 11500, signal 527105/630817 (executing program) 2021/01/17 04:32:45 fetching corpus: 11550, signal 527576/631388 (executing program) 2021/01/17 04:32:45 fetching corpus: 11600, signal 528049/631981 (executing program) 2021/01/17 04:32:45 fetching corpus: 11650, signal 528549/632547 (executing program) 2021/01/17 04:32:45 fetching corpus: 11700, signal 529156/633184 (executing program) 2021/01/17 04:32:45 fetching corpus: 11750, signal 530070/633865 (executing program) 2021/01/17 04:32:45 fetching corpus: 11800, signal 530450/634402 (executing program) 2021/01/17 04:32:46 fetching corpus: 11850, signal 530878/634990 (executing program) 2021/01/17 04:32:46 fetching corpus: 11900, signal 531433/635595 (executing program) 2021/01/17 04:32:46 fetching corpus: 11950, signal 531946/636216 (executing program) 2021/01/17 04:32:46 fetching corpus: 12000, signal 532354/636781 (executing program) 2021/01/17 04:32:46 fetching corpus: 12050, signal 532922/637375 (executing program) 2021/01/17 04:32:46 fetching corpus: 12100, signal 533330/637919 (executing program) 2021/01/17 04:32:46 fetching corpus: 12150, signal 533860/638475 (executing program) 2021/01/17 04:32:47 fetching corpus: 12200, signal 534380/639041 (executing program) 2021/01/17 04:32:47 fetching corpus: 12250, signal 534858/639606 (executing program) 2021/01/17 04:32:47 fetching corpus: 12300, signal 535415/640169 (executing program) 2021/01/17 04:32:47 fetching corpus: 12350, signal 536141/640773 (executing program) 2021/01/17 04:32:47 fetching corpus: 12400, signal 536644/641329 (executing program) 2021/01/17 04:32:47 fetching corpus: 12450, signal 537352/641921 (executing program) 2021/01/17 04:32:47 fetching corpus: 12500, signal 537937/642489 (executing program) 2021/01/17 04:32:48 fetching corpus: 12550, signal 538499/643042 (executing program) 2021/01/17 04:32:48 fetching corpus: 12600, signal 539067/643618 (executing program) 2021/01/17 04:32:48 fetching corpus: 12650, signal 539583/644170 (executing program) 2021/01/17 04:32:48 fetching corpus: 12700, signal 540078/644673 (executing program) 2021/01/17 04:32:48 fetching corpus: 12750, signal 540903/645284 (executing program) 2021/01/17 04:32:48 fetching corpus: 12800, signal 541402/645821 (executing program) 2021/01/17 04:32:48 fetching corpus: 12850, signal 541970/646344 (executing program) 2021/01/17 04:32:49 fetching corpus: 12900, signal 542648/646908 (executing program) 2021/01/17 04:32:49 fetching corpus: 12950, signal 543222/647424 (executing program) 2021/01/17 04:32:49 fetching corpus: 13000, signal 543612/647872 (executing program) 2021/01/17 04:32:49 fetching corpus: 13050, signal 544307/648420 (executing program) 2021/01/17 04:32:49 fetching corpus: 13100, signal 545019/648963 (executing program) 2021/01/17 04:32:49 fetching corpus: 13150, signal 545550/649475 (executing program) 2021/01/17 04:32:49 fetching corpus: 13200, signal 546159/649992 (executing program) 2021/01/17 04:32:50 fetching corpus: 13250, signal 546555/650434 (executing program) 2021/01/17 04:32:50 fetching corpus: 13300, signal 546951/650894 (executing program) 2021/01/17 04:32:50 fetching corpus: 13350, signal 547512/651409 (executing program) 2021/01/17 04:32:50 fetching corpus: 13400, signal 548369/651941 (executing program) 2021/01/17 04:32:50 fetching corpus: 13450, signal 548841/652425 (executing program) 2021/01/17 04:32:50 fetching corpus: 13500, signal 549434/652909 (executing program) 2021/01/17 04:32:50 fetching corpus: 13550, signal 550049/653409 (executing program) 2021/01/17 04:32:51 fetching corpus: 13600, signal 550338/653842 (executing program) 2021/01/17 04:32:51 fetching corpus: 13650, signal 550877/654293 (executing program) 2021/01/17 04:32:51 fetching corpus: 13700, signal 551540/654811 (executing program) 2021/01/17 04:32:51 fetching corpus: 13750, signal 552028/655272 (executing program) 2021/01/17 04:32:51 fetching corpus: 13800, signal 552547/655758 (executing program) 2021/01/17 04:32:51 fetching corpus: 13850, signal 553012/656206 (executing program) 2021/01/17 04:32:51 fetching corpus: 13900, signal 553668/656704 (executing program) 2021/01/17 04:32:52 fetching corpus: 13950, signal 554086/657159 (executing program) 2021/01/17 04:32:52 fetching corpus: 14000, signal 554555/657617 (executing program) 2021/01/17 04:32:52 fetching corpus: 14050, signal 554935/658079 (executing program) 2021/01/17 04:32:52 fetching corpus: 14100, signal 555331/658506 (executing program) 2021/01/17 04:32:52 fetching corpus: 14150, signal 555826/658958 (executing program) 2021/01/17 04:32:52 fetching corpus: 14200, signal 556271/659397 (executing program) 2021/01/17 04:32:52 fetching corpus: 14250, signal 556760/659782 (executing program) 2021/01/17 04:32:53 fetching corpus: 14300, signal 557331/660251 (executing program) 2021/01/17 04:32:53 fetching corpus: 14350, signal 557777/660672 (executing program) 2021/01/17 04:32:53 fetching corpus: 14400, signal 558268/661065 (executing program) 2021/01/17 04:32:53 fetching corpus: 14450, signal 558961/661495 (executing program) 2021/01/17 04:32:53 fetching corpus: 14500, signal 559398/661920 (executing program) 2021/01/17 04:32:53 fetching corpus: 14550, signal 559695/662291 (executing program) 2021/01/17 04:32:53 fetching corpus: 14600, signal 560203/662730 (executing program) 2021/01/17 04:32:54 fetching corpus: 14650, signal 560811/663192 (executing program) 2021/01/17 04:32:54 fetching corpus: 14700, signal 561399/663625 (executing program) 2021/01/17 04:32:54 fetching corpus: 14750, signal 561767/664030 (executing program) 2021/01/17 04:32:54 fetching corpus: 14800, signal 562372/664438 (executing program) 2021/01/17 04:32:54 fetching corpus: 14850, signal 562943/664862 (executing program) 2021/01/17 04:32:54 fetching corpus: 14900, signal 563423/665307 (executing program) 2021/01/17 04:32:54 fetching corpus: 14950, signal 563974/665730 (executing program) 2021/01/17 04:32:55 fetching corpus: 15000, signal 564307/666109 (executing program) 2021/01/17 04:32:55 fetching corpus: 15050, signal 564713/666501 (executing program) 2021/01/17 04:32:55 fetching corpus: 15100, signal 565064/666854 (executing program) 2021/01/17 04:32:55 fetching corpus: 15150, signal 565496/667238 (executing program) 2021/01/17 04:32:55 fetching corpus: 15200, signal 565917/667613 (executing program) 2021/01/17 04:32:55 fetching corpus: 15250, signal 566307/668013 (executing program) 2021/01/17 04:32:56 fetching corpus: 15300, signal 566743/668410 (executing program) 2021/01/17 04:32:56 fetching corpus: 15350, signal 567125/668778 (executing program) 2021/01/17 04:32:56 fetching corpus: 15400, signal 567507/669112 (executing program) 2021/01/17 04:32:56 fetching corpus: 15450, signal 567943/669471 (executing program) 2021/01/17 04:32:56 fetching corpus: 15500, signal 568613/669832 (executing program) 2021/01/17 04:32:56 fetching corpus: 15550, signal 569114/670193 (executing program) 2021/01/17 04:32:57 fetching corpus: 15600, signal 569599/670530 (executing program) 2021/01/17 04:32:57 fetching corpus: 15650, signal 570124/670895 (executing program) 2021/01/17 04:32:57 fetching corpus: 15700, signal 570482/671252 (executing program) 2021/01/17 04:32:57 fetching corpus: 15750, signal 570815/671559 (executing program) 2021/01/17 04:32:57 fetching corpus: 15800, signal 571325/671908 (executing program) 2021/01/17 04:32:57 fetching corpus: 15850, signal 571767/672264 (executing program) 2021/01/17 04:32:57 fetching corpus: 15900, signal 572142/672614 (executing program) 2021/01/17 04:32:58 fetching corpus: 15950, signal 572705/672955 (executing program) 2021/01/17 04:32:58 fetching corpus: 16000, signal 573373/673333 (executing program) 2021/01/17 04:32:58 fetching corpus: 16050, signal 573921/673686 (executing program) 2021/01/17 04:32:58 fetching corpus: 16100, signal 574385/674003 (executing program) 2021/01/17 04:32:58 fetching corpus: 16150, signal 574743/674337 (executing program) 2021/01/17 04:32:58 fetching corpus: 16200, signal 575136/674662 (executing program) 2021/01/17 04:32:59 fetching corpus: 16250, signal 575663/674997 (executing program) 2021/01/17 04:32:59 fetching corpus: 16300, signal 575995/675279 (executing program) 2021/01/17 04:32:59 fetching corpus: 16350, signal 576265/675609 (executing program) 2021/01/17 04:32:59 fetching corpus: 16400, signal 576681/675900 (executing program) 2021/01/17 04:32:59 fetching corpus: 16450, signal 577137/676220 (executing program) 2021/01/17 04:32:59 fetching corpus: 16500, signal 577463/676507 (executing program) 2021/01/17 04:32:59 fetching corpus: 16550, signal 577846/676822 (executing program) 2021/01/17 04:32:59 fetching corpus: 16600, signal 578325/677157 (executing program) 2021/01/17 04:33:00 fetching corpus: 16650, signal 578688/677431 (executing program) 2021/01/17 04:33:00 fetching corpus: 16700, signal 579250/677724 (executing program) 2021/01/17 04:33:00 fetching corpus: 16750, signal 579779/678009 (executing program) 2021/01/17 04:33:00 fetching corpus: 16800, signal 580192/678335 (executing program) 2021/01/17 04:33:00 fetching corpus: 16850, signal 580540/678636 (executing program) 2021/01/17 04:33:00 fetching corpus: 16900, signal 580983/678932 (executing program) 2021/01/17 04:33:01 fetching corpus: 16950, signal 581472/679064 (executing program) 2021/01/17 04:33:01 fetching corpus: 17000, signal 581797/679065 (executing program) 2021/01/17 04:33:01 fetching corpus: 17050, signal 582084/679065 (executing program) 2021/01/17 04:33:01 fetching corpus: 17100, signal 582584/679065 (executing program) 2021/01/17 04:33:01 fetching corpus: 17150, signal 583024/679065 (executing program) 2021/01/17 04:33:01 fetching corpus: 17200, signal 583390/679065 (executing program) 2021/01/17 04:33:02 fetching corpus: 17250, signal 583670/679065 (executing program) 2021/01/17 04:33:02 fetching corpus: 17300, signal 584065/679065 (executing program) 2021/01/17 04:33:02 fetching corpus: 17350, signal 584361/679065 (executing program) 2021/01/17 04:33:02 fetching corpus: 17400, signal 584832/679065 (executing program) 2021/01/17 04:33:02 fetching corpus: 17450, signal 585338/679065 (executing program) 2021/01/17 04:33:02 fetching corpus: 17500, signal 585768/679065 (executing program) 2021/01/17 04:33:02 fetching corpus: 17550, signal 586103/679066 (executing program) 2021/01/17 04:33:03 fetching corpus: 17600, signal 586476/679066 (executing program) 2021/01/17 04:33:03 fetching corpus: 17650, signal 586762/679066 (executing program) 2021/01/17 04:33:03 fetching corpus: 17700, signal 587082/679066 (executing program) 2021/01/17 04:33:03 fetching corpus: 17750, signal 587506/679066 (executing program) 2021/01/17 04:33:03 fetching corpus: 17800, signal 587943/679066 (executing program) 2021/01/17 04:33:03 fetching corpus: 17850, signal 588256/679066 (executing program) 2021/01/17 04:33:03 fetching corpus: 17900, signal 588755/679066 (executing program) 2021/01/17 04:33:03 fetching corpus: 17950, signal 589212/679066 (executing program) 2021/01/17 04:33:04 fetching corpus: 18000, signal 589622/679066 (executing program) 2021/01/17 04:33:04 fetching corpus: 18050, signal 590091/679066 (executing program) 2021/01/17 04:33:04 fetching corpus: 18100, signal 590449/679066 (executing program) 2021/01/17 04:33:04 fetching corpus: 18150, signal 590848/679073 (executing program) 2021/01/17 04:33:04 fetching corpus: 18200, signal 591242/679073 (executing program) 2021/01/17 04:33:05 fetching corpus: 18250, signal 591656/679074 (executing program) 2021/01/17 04:33:05 fetching corpus: 18300, signal 591956/679074 (executing program) 2021/01/17 04:33:05 fetching corpus: 18350, signal 592543/679074 (executing program) 2021/01/17 04:33:05 fetching corpus: 18400, signal 592908/679074 (executing program) 2021/01/17 04:33:05 fetching corpus: 18450, signal 593570/679074 (executing program) 2021/01/17 04:33:05 fetching corpus: 18500, signal 594068/679074 (executing program) 2021/01/17 04:33:05 fetching corpus: 18550, signal 594333/679074 (executing program) 2021/01/17 04:33:06 fetching corpus: 18600, signal 594643/679074 (executing program) 2021/01/17 04:33:06 fetching corpus: 18650, signal 595058/679074 (executing program) 2021/01/17 04:33:06 fetching corpus: 18700, signal 595348/679074 (executing program) 2021/01/17 04:33:06 fetching corpus: 18750, signal 595602/679074 (executing program) 2021/01/17 04:33:06 fetching corpus: 18800, signal 596030/679074 (executing program) 2021/01/17 04:33:06 fetching corpus: 18850, signal 596316/679074 (executing program) 2021/01/17 04:33:06 fetching corpus: 18900, signal 596757/679074 (executing program) 2021/01/17 04:33:07 fetching corpus: 18950, signal 597194/679074 (executing program) 2021/01/17 04:33:07 fetching corpus: 19000, signal 597733/679074 (executing program) 2021/01/17 04:33:07 fetching corpus: 19050, signal 598313/679074 (executing program) 2021/01/17 04:33:07 fetching corpus: 19100, signal 598744/679074 (executing program) 2021/01/17 04:33:07 fetching corpus: 19150, signal 599130/679074 (executing program) 2021/01/17 04:33:07 fetching corpus: 19200, signal 599498/679074 (executing program) 2021/01/17 04:33:08 fetching corpus: 19250, signal 599840/679074 (executing program) 2021/01/17 04:33:08 fetching corpus: 19300, signal 600239/679074 (executing program) 2021/01/17 04:33:08 fetching corpus: 19350, signal 600732/679074 (executing program) 2021/01/17 04:33:08 fetching corpus: 19400, signal 601034/679074 (executing program) 2021/01/17 04:33:08 fetching corpus: 19450, signal 601506/679074 (executing program) 2021/01/17 04:33:08 fetching corpus: 19500, signal 601846/679074 (executing program) 2021/01/17 04:33:08 fetching corpus: 19550, signal 602339/679074 (executing program) 2021/01/17 04:33:09 fetching corpus: 19600, signal 602663/679074 (executing program) 2021/01/17 04:33:09 fetching corpus: 19650, signal 602948/679074 (executing program) 2021/01/17 04:33:09 fetching corpus: 19700, signal 603380/679074 (executing program) 2021/01/17 04:33:09 fetching corpus: 19750, signal 603901/679074 (executing program) 2021/01/17 04:33:09 fetching corpus: 19800, signal 604223/679074 (executing program) 2021/01/17 04:33:09 fetching corpus: 19850, signal 604629/679074 (executing program) 2021/01/17 04:33:09 fetching corpus: 19900, signal 604987/679074 (executing program) 2021/01/17 04:33:10 fetching corpus: 19950, signal 605266/679074 (executing program) 2021/01/17 04:33:10 fetching corpus: 20000, signal 605710/679074 (executing program) 2021/01/17 04:33:10 fetching corpus: 20050, signal 606505/679074 (executing program) 2021/01/17 04:33:10 fetching corpus: 20100, signal 606834/679074 (executing program) 2021/01/17 04:33:10 fetching corpus: 20150, signal 607099/679076 (executing program) 2021/01/17 04:33:10 fetching corpus: 20200, signal 607372/679076 (executing program) 2021/01/17 04:33:10 fetching corpus: 20250, signal 607714/679076 (executing program) 2021/01/17 04:33:11 fetching corpus: 20300, signal 608005/679076 (executing program) 2021/01/17 04:33:11 fetching corpus: 20350, signal 608432/679076 (executing program) 2021/01/17 04:33:11 fetching corpus: 20400, signal 608728/679076 (executing program) 2021/01/17 04:33:11 fetching corpus: 20450, signal 609123/679076 (executing program) 2021/01/17 04:33:11 fetching corpus: 20500, signal 609502/679076 (executing program) 2021/01/17 04:33:11 fetching corpus: 20550, signal 610071/679076 (executing program) 2021/01/17 04:33:12 fetching corpus: 20600, signal 610351/679076 (executing program) 2021/01/17 04:33:12 fetching corpus: 20650, signal 610675/679076 (executing program) 2021/01/17 04:33:12 fetching corpus: 20700, signal 610975/679076 (executing program) 2021/01/17 04:33:12 fetching corpus: 20750, signal 611658/679076 (executing program) 2021/01/17 04:33:12 fetching corpus: 20800, signal 612193/679076 (executing program) 2021/01/17 04:33:12 fetching corpus: 20850, signal 612645/679076 (executing program) 2021/01/17 04:33:12 fetching corpus: 20900, signal 612872/679076 (executing program) 2021/01/17 04:33:13 fetching corpus: 20950, signal 613132/679076 (executing program) 2021/01/17 04:33:13 fetching corpus: 21000, signal 613325/679076 (executing program) 2021/01/17 04:33:13 fetching corpus: 21050, signal 613581/679076 (executing program) 2021/01/17 04:33:13 fetching corpus: 21100, signal 613860/679077 (executing program) 2021/01/17 04:33:13 fetching corpus: 21150, signal 614126/679077 (executing program) 2021/01/17 04:33:13 fetching corpus: 21200, signal 614619/679077 (executing program) 2021/01/17 04:33:13 fetching corpus: 21250, signal 614842/679077 (executing program) 2021/01/17 04:33:13 fetching corpus: 21300, signal 615184/679077 (executing program) 2021/01/17 04:33:14 fetching corpus: 21350, signal 615482/679077 (executing program) 2021/01/17 04:33:14 fetching corpus: 21400, signal 615735/679077 (executing program) 2021/01/17 04:33:14 fetching corpus: 21450, signal 615968/679077 (executing program) 2021/01/17 04:33:14 fetching corpus: 21500, signal 616193/679077 (executing program) 2021/01/17 04:33:14 fetching corpus: 21550, signal 616512/679077 (executing program) 2021/01/17 04:33:15 fetching corpus: 21600, signal 617008/679077 (executing program) 2021/01/17 04:33:15 fetching corpus: 21650, signal 617377/679077 (executing program) 2021/01/17 04:33:15 fetching corpus: 21700, signal 617783/679077 (executing program) 2021/01/17 04:33:15 fetching corpus: 21750, signal 618050/679077 (executing program) 2021/01/17 04:33:15 fetching corpus: 21800, signal 618382/679077 (executing program) 2021/01/17 04:33:15 fetching corpus: 21850, signal 618781/679077 (executing program) 2021/01/17 04:33:15 fetching corpus: 21900, signal 619105/679077 (executing program) 2021/01/17 04:33:16 fetching corpus: 21950, signal 619346/679077 (executing program) 2021/01/17 04:33:16 fetching corpus: 22000, signal 619647/679077 (executing program) 2021/01/17 04:33:16 fetching corpus: 22050, signal 620050/679077 (executing program) 2021/01/17 04:33:16 fetching corpus: 22100, signal 620349/679077 (executing program) 2021/01/17 04:33:16 fetching corpus: 22150, signal 620812/679077 (executing program) 2021/01/17 04:33:16 fetching corpus: 22200, signal 621092/679077 (executing program) 2021/01/17 04:33:16 fetching corpus: 22250, signal 621334/679077 (executing program) 2021/01/17 04:33:17 fetching corpus: 22300, signal 621669/679077 (executing program) 2021/01/17 04:33:17 fetching corpus: 22350, signal 621944/679077 (executing program) 2021/01/17 04:33:17 fetching corpus: 22400, signal 622323/679077 (executing program) 2021/01/17 04:33:17 fetching corpus: 22450, signal 622528/679077 (executing program) 2021/01/17 04:33:17 fetching corpus: 22500, signal 623030/679077 (executing program) 2021/01/17 04:33:17 fetching corpus: 22550, signal 623261/679077 (executing program) 2021/01/17 04:33:17 fetching corpus: 22600, signal 623678/679077 (executing program) 2021/01/17 04:33:18 fetching corpus: 22650, signal 623906/679077 (executing program) 2021/01/17 04:33:18 fetching corpus: 22700, signal 624217/679077 (executing program) 2021/01/17 04:33:18 fetching corpus: 22750, signal 624495/679077 (executing program) 2021/01/17 04:33:18 fetching corpus: 22800, signal 624819/679077 (executing program) 2021/01/17 04:33:18 fetching corpus: 22850, signal 625158/679077 (executing program) 2021/01/17 04:33:18 fetching corpus: 22900, signal 625635/679077 (executing program) 2021/01/17 04:33:18 fetching corpus: 22950, signal 625936/679077 (executing program) 2021/01/17 04:33:19 fetching corpus: 23000, signal 626311/679077 (executing program) 2021/01/17 04:33:19 fetching corpus: 23050, signal 626627/679077 (executing program) 2021/01/17 04:33:19 fetching corpus: 23100, signal 626940/679077 (executing program) 2021/01/17 04:33:19 fetching corpus: 23150, signal 627215/679077 (executing program) 2021/01/17 04:33:19 fetching corpus: 23200, signal 627458/679077 (executing program) 2021/01/17 04:33:19 fetching corpus: 23250, signal 627811/679077 (executing program) 2021/01/17 04:33:19 fetching corpus: 23300, signal 628075/679077 (executing program) 2021/01/17 04:33:20 fetching corpus: 23350, signal 628325/679077 (executing program) 2021/01/17 04:33:20 fetching corpus: 23400, signal 628635/679077 (executing program) 2021/01/17 04:33:20 fetching corpus: 23450, signal 629023/679077 (executing program) 2021/01/17 04:33:20 fetching corpus: 23500, signal 629419/679077 (executing program) 2021/01/17 04:33:20 fetching corpus: 23550, signal 629677/679077 (executing program) 2021/01/17 04:33:20 fetching corpus: 23600, signal 629989/679077 (executing program) 2021/01/17 04:33:20 fetching corpus: 23650, signal 630229/679077 (executing program) 2021/01/17 04:33:21 fetching corpus: 23700, signal 630555/679077 (executing program) 2021/01/17 04:33:21 fetching corpus: 23750, signal 630800/679077 (executing program) 2021/01/17 04:33:21 fetching corpus: 23800, signal 631064/679077 (executing program) 2021/01/17 04:33:21 fetching corpus: 23850, signal 631370/679077 (executing program) 2021/01/17 04:33:21 fetching corpus: 23900, signal 631711/679077 (executing program) 2021/01/17 04:33:21 fetching corpus: 23950, signal 632031/679078 (executing program) 2021/01/17 04:33:21 fetching corpus: 24000, signal 632273/679078 (executing program) 2021/01/17 04:33:22 fetching corpus: 24050, signal 632697/679078 (executing program) 2021/01/17 04:33:22 fetching corpus: 24100, signal 633092/679078 (executing program) 2021/01/17 04:33:22 fetching corpus: 24150, signal 633443/679078 (executing program) 2021/01/17 04:33:22 fetching corpus: 24200, signal 633736/679078 (executing program) 2021/01/17 04:33:22 fetching corpus: 24250, signal 634178/679078 (executing program) 2021/01/17 04:33:22 fetching corpus: 24300, signal 634390/679078 (executing program) 2021/01/17 04:33:23 fetching corpus: 24350, signal 634692/679082 (executing program) 2021/01/17 04:33:23 fetching corpus: 24400, signal 635026/679082 (executing program) 2021/01/17 04:33:23 fetching corpus: 24450, signal 635339/679082 (executing program) 2021/01/17 04:33:23 fetching corpus: 24500, signal 635779/679082 (executing program) 2021/01/17 04:33:23 fetching corpus: 24550, signal 636168/679082 (executing program) 2021/01/17 04:33:23 fetching corpus: 24600, signal 636393/679082 (executing program) 2021/01/17 04:33:23 fetching corpus: 24650, signal 636707/679082 (executing program) 2021/01/17 04:33:24 fetching corpus: 24700, signal 636962/679082 (executing program) 2021/01/17 04:33:24 fetching corpus: 24750, signal 637157/679082 (executing program) 2021/01/17 04:33:24 fetching corpus: 24800, signal 637409/679082 (executing program) 2021/01/17 04:33:24 fetching corpus: 24850, signal 637718/679083 (executing program) 2021/01/17 04:33:24 fetching corpus: 24900, signal 637991/679083 (executing program) 2021/01/17 04:33:24 fetching corpus: 24950, signal 638214/679083 (executing program) 2021/01/17 04:33:24 fetching corpus: 25000, signal 638559/679096 (executing program) 2021/01/17 04:33:25 fetching corpus: 25050, signal 638877/679096 (executing program) 2021/01/17 04:33:25 fetching corpus: 25100, signal 639207/679096 (executing program) 2021/01/17 04:33:25 fetching corpus: 25150, signal 639485/679096 (executing program) 2021/01/17 04:33:25 fetching corpus: 25200, signal 639867/679096 (executing program) 2021/01/17 04:33:25 fetching corpus: 25250, signal 640196/679096 (executing program) 2021/01/17 04:33:25 fetching corpus: 25300, signal 640441/679096 (executing program) 2021/01/17 04:33:26 fetching corpus: 25350, signal 640679/679097 (executing program) 2021/01/17 04:33:26 fetching corpus: 25400, signal 640916/679097 (executing program) 2021/01/17 04:33:26 fetching corpus: 25450, signal 641239/679098 (executing program) 2021/01/17 04:33:26 fetching corpus: 25500, signal 641600/679098 (executing program) 2021/01/17 04:33:26 fetching corpus: 25550, signal 641963/679098 (executing program) 2021/01/17 04:33:26 fetching corpus: 25600, signal 642131/679100 (executing program) 2021/01/17 04:33:27 fetching corpus: 25650, signal 642419/679100 (executing program) 2021/01/17 04:33:27 fetching corpus: 25700, signal 642659/679100 (executing program) 2021/01/17 04:33:27 fetching corpus: 25750, signal 642961/679100 (executing program) 2021/01/17 04:33:27 fetching corpus: 25800, signal 643199/679100 (executing program) 2021/01/17 04:33:27 fetching corpus: 25850, signal 643485/679100 (executing program) 2021/01/17 04:33:27 fetching corpus: 25900, signal 643780/679100 (executing program) 2021/01/17 04:33:27 fetching corpus: 25950, signal 644143/679100 (executing program) 2021/01/17 04:33:28 fetching corpus: 26000, signal 644352/679100 (executing program) 2021/01/17 04:33:28 fetching corpus: 26050, signal 644640/679100 (executing program) 2021/01/17 04:33:28 fetching corpus: 26100, signal 644881/679101 (executing program) 2021/01/17 04:33:28 fetching corpus: 26150, signal 645163/679101 (executing program) 2021/01/17 04:33:28 fetching corpus: 26200, signal 645564/679101 (executing program) 2021/01/17 04:33:28 fetching corpus: 26250, signal 645830/679101 (executing program) 2021/01/17 04:33:28 fetching corpus: 26300, signal 646227/679101 (executing program) 2021/01/17 04:33:29 fetching corpus: 26350, signal 646483/679101 (executing program) 2021/01/17 04:33:29 fetching corpus: 26400, signal 646729/679104 (executing program) 2021/01/17 04:33:29 fetching corpus: 26450, signal 646925/679104 (executing program) 2021/01/17 04:33:29 fetching corpus: 26500, signal 647219/679104 (executing program) 2021/01/17 04:33:29 fetching corpus: 26550, signal 647504/679104 (executing program) 2021/01/17 04:33:29 fetching corpus: 26600, signal 647783/679104 (executing program) 2021/01/17 04:33:29 fetching corpus: 26650, signal 648033/679104 (executing program) 2021/01/17 04:33:30 fetching corpus: 26700, signal 648411/679104 (executing program) 2021/01/17 04:33:30 fetching corpus: 26750, signal 648664/679104 (executing program) 2021/01/17 04:33:30 fetching corpus: 26800, signal 648903/679104 (executing program) 2021/01/17 04:33:30 fetching corpus: 26850, signal 649246/679104 (executing program) 2021/01/17 04:33:30 fetching corpus: 26900, signal 649529/679104 (executing program) 2021/01/17 04:33:30 fetching corpus: 26950, signal 649843/679104 (executing program) 2021/01/17 04:33:31 fetching corpus: 27000, signal 650089/679104 (executing program) 2021/01/17 04:33:31 fetching corpus: 27050, signal 650312/679104 (executing program) 2021/01/17 04:33:31 fetching corpus: 27100, signal 650579/679104 (executing program) 2021/01/17 04:33:31 fetching corpus: 27150, signal 650911/679104 (executing program) 2021/01/17 04:33:31 fetching corpus: 27200, signal 651168/679104 (executing program) 2021/01/17 04:33:31 fetching corpus: 27250, signal 651469/679104 (executing program) 2021/01/17 04:33:31 fetching corpus: 27300, signal 651730/679104 (executing program) 2021/01/17 04:33:32 fetching corpus: 27350, signal 651997/679104 (executing program) 2021/01/17 04:33:32 fetching corpus: 27400, signal 652258/679104 (executing program) 2021/01/17 04:33:32 fetching corpus: 27450, signal 652507/679104 (executing program) 2021/01/17 04:33:32 fetching corpus: 27500, signal 652715/679104 (executing program) 2021/01/17 04:33:32 fetching corpus: 27550, signal 652958/679104 (executing program) 2021/01/17 04:33:32 fetching corpus: 27600, signal 653113/679104 (executing program) 2021/01/17 04:33:32 fetching corpus: 27650, signal 653380/679104 (executing program) 2021/01/17 04:33:32 fetching corpus: 27700, signal 653696/679104 (executing program) 2021/01/17 04:33:33 fetching corpus: 27750, signal 653981/679104 (executing program) 2021/01/17 04:33:33 fetching corpus: 27800, signal 654163/679104 (executing program) 2021/01/17 04:33:33 fetching corpus: 27850, signal 654338/679104 (executing program) 2021/01/17 04:33:33 fetching corpus: 27900, signal 654571/679104 (executing program) 2021/01/17 04:33:33 fetching corpus: 27950, signal 654879/679104 (executing program) 2021/01/17 04:33:33 fetching corpus: 28000, signal 655139/679104 (executing program) 2021/01/17 04:33:33 fetching corpus: 28050, signal 655483/679104 (executing program) 2021/01/17 04:33:34 fetching corpus: 28100, signal 655759/679104 (executing program) 2021/01/17 04:33:34 fetching corpus: 28150, signal 655981/679104 (executing program) 2021/01/17 04:33:34 fetching corpus: 28200, signal 656200/679104 (executing program) 2021/01/17 04:33:34 fetching corpus: 28250, signal 656786/679104 (executing program) 2021/01/17 04:33:34 fetching corpus: 28300, signal 657044/679104 (executing program) 2021/01/17 04:33:34 fetching corpus: 28350, signal 657226/679104 (executing program) 2021/01/17 04:33:35 fetching corpus: 28400, signal 657473/679104 (executing program) 2021/01/17 04:33:35 fetching corpus: 28450, signal 657651/679105 (executing program) 2021/01/17 04:33:35 fetching corpus: 28500, signal 657900/679105 (executing program) 2021/01/17 04:33:35 fetching corpus: 28550, signal 658175/679105 (executing program) 2021/01/17 04:33:35 fetching corpus: 28600, signal 658426/679105 (executing program) 2021/01/17 04:33:36 fetching corpus: 28650, signal 658663/679105 (executing program) 2021/01/17 04:33:36 fetching corpus: 28700, signal 658946/679105 (executing program) 2021/01/17 04:33:36 fetching corpus: 28750, signal 659137/679105 (executing program) 2021/01/17 04:33:36 fetching corpus: 28800, signal 659465/679105 (executing program) 2021/01/17 04:33:36 fetching corpus: 28850, signal 659705/679105 (executing program) 2021/01/17 04:33:36 fetching corpus: 28900, signal 659917/679107 (executing program) 2021/01/17 04:33:36 fetching corpus: 28950, signal 660243/679107 (executing program) 2021/01/17 04:33:37 fetching corpus: 29000, signal 660535/679107 (executing program) 2021/01/17 04:33:37 fetching corpus: 29050, signal 660842/679107 (executing program) 2021/01/17 04:33:37 fetching corpus: 29100, signal 661159/679107 (executing program) 2021/01/17 04:33:37 fetching corpus: 29150, signal 661398/679107 (executing program) 2021/01/17 04:33:37 fetching corpus: 29200, signal 661578/679112 (executing program) 2021/01/17 04:33:37 fetching corpus: 29250, signal 661793/679112 (executing program) 2021/01/17 04:33:38 fetching corpus: 29300, signal 662027/679112 (executing program) 2021/01/17 04:33:38 fetching corpus: 29350, signal 662442/679112 (executing program) 2021/01/17 04:33:38 fetching corpus: 29400, signal 662740/679112 (executing program) 2021/01/17 04:33:38 fetching corpus: 29450, signal 662906/679112 (executing program) 2021/01/17 04:33:38 fetching corpus: 29500, signal 663103/679112 (executing program) 2021/01/17 04:33:38 fetching corpus: 29550, signal 663419/679112 (executing program) 2021/01/17 04:33:38 fetching corpus: 29600, signal 664313/679112 (executing program) 2021/01/17 04:33:38 fetching corpus: 29650, signal 664475/679112 (executing program) 2021/01/17 04:33:39 fetching corpus: 29700, signal 664734/679112 (executing program) 2021/01/17 04:33:39 fetching corpus: 29750, signal 664922/679112 (executing program) 2021/01/17 04:33:39 fetching corpus: 29800, signal 665153/679112 (executing program) 2021/01/17 04:33:39 fetching corpus: 29850, signal 665371/679117 (executing program) 2021/01/17 04:33:39 fetching corpus: 29900, signal 665678/679117 (executing program) 2021/01/17 04:33:40 fetching corpus: 29950, signal 665939/679117 (executing program) 2021/01/17 04:33:40 fetching corpus: 30000, signal 666140/679117 (executing program) 2021/01/17 04:33:40 fetching corpus: 30050, signal 666449/679117 (executing program) 2021/01/17 04:33:40 fetching corpus: 30100, signal 666728/679118 (executing program) 2021/01/17 04:33:40 fetching corpus: 30150, signal 666987/679118 (executing program) 2021/01/17 04:33:40 fetching corpus: 30200, signal 667219/679118 (executing program) 2021/01/17 04:33:40 fetching corpus: 30250, signal 667370/679122 (executing program) 2021/01/17 04:33:41 fetching corpus: 30300, signal 667595/679122 (executing program) 2021/01/17 04:33:41 fetching corpus: 30350, signal 667882/679122 (executing program) 2021/01/17 04:33:41 fetching corpus: 30400, signal 668155/679122 (executing program) 2021/01/17 04:33:41 fetching corpus: 30450, signal 668364/679122 (executing program) 2021/01/17 04:33:41 fetching corpus: 30500, signal 668531/679123 (executing program) 2021/01/17 04:33:41 fetching corpus: 30550, signal 668818/679123 (executing program) 2021/01/17 04:33:41 fetching corpus: 30600, signal 669107/679123 (executing program) 2021/01/17 04:33:42 fetching corpus: 30650, signal 669348/679123 (executing program) 2021/01/17 04:33:42 fetching corpus: 30700, signal 669528/679123 (executing program) 2021/01/17 04:33:42 fetching corpus: 30750, signal 669854/679123 (executing program) 2021/01/17 04:33:42 fetching corpus: 30800, signal 670052/679123 (executing program) 2021/01/17 04:33:42 fetching corpus: 30850, signal 670314/679123 (executing program) 2021/01/17 04:33:42 fetching corpus: 30900, signal 670521/679123 (executing program) 2021/01/17 04:33:42 fetching corpus: 30950, signal 670712/679123 (executing program) 2021/01/17 04:33:43 fetching corpus: 31000, signal 671049/679123 (executing program) 2021/01/17 04:33:43 fetching corpus: 31050, signal 671373/679123 (executing program) 2021/01/17 04:33:43 fetching corpus: 31100, signal 671560/679123 (executing program) 2021/01/17 04:33:43 fetching corpus: 31150, signal 671740/679123 (executing program) 2021/01/17 04:33:43 fetching corpus: 31200, signal 671997/679123 (executing program) 2021/01/17 04:33:43 fetching corpus: 31250, signal 672233/679123 (executing program) 2021/01/17 04:33:43 fetching corpus: 31288, signal 672446/679123 (executing program) 2021/01/17 04:33:43 fetching corpus: 31288, signal 672446/679123 (executing program) 2021/01/17 04:33:46 starting 6 fuzzer processes 04:33:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000140)=0x80) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) 04:33:46 executing program 1: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 04:33:46 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5450, 0x0) 04:33:47 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$TUNGETFILTER(r0, 0x5451, 0x0) 04:33:47 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 04:33:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r0, r1) sendmsg$SOCK_DESTROY(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) syzkaller login: [ 175.465319][ T8542] IPVS: ftp: loaded support on port[0] = 21 [ 175.600910][ T8552] IPVS: ftp: loaded support on port[0] = 21 [ 175.850427][ T8612] IPVS: ftp: loaded support on port[0] = 21 [ 176.006091][ T8542] chnl_net:caif_netlink_parms(): no params data found [ 176.021932][ T8552] chnl_net:caif_netlink_parms(): no params data found [ 176.094840][ T8770] IPVS: ftp: loaded support on port[0] = 21 [ 176.312758][ T8552] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.324910][ T8552] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.345546][ T8859] IPVS: ftp: loaded support on port[0] = 21 [ 176.352591][ T8552] device bridge_slave_0 entered promiscuous mode [ 176.371051][ T8542] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.381595][ T8542] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.392583][ T8542] device bridge_slave_0 entered promiscuous mode [ 176.424192][ T8552] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.439575][ T8552] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.448717][ T8552] device bridge_slave_1 entered promiscuous mode [ 176.474313][ T8542] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.482290][ T8542] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.491076][ T8542] device bridge_slave_1 entered promiscuous mode [ 176.514031][ T8552] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.528492][ T8552] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.604176][ T8542] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.620388][ T8552] team0: Port device team_slave_0 added [ 176.637422][ T8542] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.666090][ T8552] team0: Port device team_slave_1 added [ 176.793450][ T8542] team0: Port device team_slave_0 added [ 176.811494][ T8945] IPVS: ftp: loaded support on port[0] = 21 [ 176.844602][ T8552] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.852110][ T8552] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.879098][ T8552] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.901707][ T8552] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.911392][ T8552] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.938976][ T8552] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.975207][ T8542] team0: Port device team_slave_1 added [ 177.001529][ T8612] chnl_net:caif_netlink_parms(): no params data found [ 177.083623][ T8542] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.093155][ T8542] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.122225][ T8542] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.142273][ T8552] device hsr_slave_0 entered promiscuous mode [ 177.149759][ T8552] device hsr_slave_1 entered promiscuous mode [ 177.186736][ T8542] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.194120][ T8542] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.223272][ T8542] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.244928][ T8770] chnl_net:caif_netlink_parms(): no params data found [ 177.358366][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 177.412568][ T8542] device hsr_slave_0 entered promiscuous mode [ 177.420557][ T8542] device hsr_slave_1 entered promiscuous mode [ 177.430995][ T8542] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 177.439713][ T8542] Cannot create hsr debugfs directory [ 177.502241][ T8859] chnl_net:caif_netlink_parms(): no params data found [ 177.577292][ T8612] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.585080][ T8612] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.594597][ T8612] device bridge_slave_0 entered promiscuous mode [ 177.602798][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 177.652399][ T8612] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.660449][ T8612] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.672278][ T8612] device bridge_slave_1 entered promiscuous mode [ 177.704807][ T8770] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.712365][ T8770] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.722581][ T8770] device bridge_slave_0 entered promiscuous mode [ 177.733829][ T8770] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.741721][ T8770] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.750109][ T8770] device bridge_slave_1 entered promiscuous mode [ 177.780830][ T8770] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.800462][ T8770] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.836826][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 177.860174][ T8612] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.875436][ T8612] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.986003][ T8770] team0: Port device team_slave_0 added [ 178.022642][ T8612] team0: Port device team_slave_0 added [ 178.038379][ T8770] team0: Port device team_slave_1 added [ 178.055975][ T8859] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.065468][ T8859] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.075226][ T8859] device bridge_slave_0 entered promiscuous mode [ 178.076943][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 178.089235][ T8612] team0: Port device team_slave_1 added [ 178.134322][ T8859] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.142533][ T8859] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.155005][ T8859] device bridge_slave_1 entered promiscuous mode [ 178.170886][ T8612] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.178950][ T8612] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.206096][ T8612] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.219329][ T8945] chnl_net:caif_netlink_parms(): no params data found [ 178.242441][ T8552] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 178.278208][ T8612] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.285483][ T8612] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.317101][ T8612] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.328915][ T19] Bluetooth: hci4: command 0x0409 tx timeout [ 178.340610][ T8770] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.349482][ T8770] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.378376][ T8770] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.395323][ T8552] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 178.421596][ T8859] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.436266][ T8859] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.477204][ T8770] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.485018][ T8770] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.513245][ T8770] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.526200][ T8552] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 178.557548][ T8859] team0: Port device team_slave_0 added [ 178.568614][ T8612] device hsr_slave_0 entered promiscuous mode [ 178.579094][ T8612] device hsr_slave_1 entered promiscuous mode [ 178.588037][ T8612] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.600696][ T8612] Cannot create hsr debugfs directory [ 178.621331][ T8552] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 178.643535][ T8859] team0: Port device team_slave_1 added [ 178.703214][ T8859] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.711184][ T8859] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.740047][ T8859] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.747002][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 178.754890][ T8859] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 178.765516][ T8859] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.792748][ T8859] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 178.844423][ T8542] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 178.869488][ T8542] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 178.884691][ T8770] device hsr_slave_0 entered promiscuous mode [ 178.892738][ T8770] device hsr_slave_1 entered promiscuous mode [ 178.900193][ T8770] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 178.909110][ T8770] Cannot create hsr debugfs directory [ 178.948481][ T8542] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 178.972220][ T8542] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 178.988772][ T8859] device hsr_slave_0 entered promiscuous mode [ 178.997223][ T8859] device hsr_slave_1 entered promiscuous mode [ 179.003996][ T8859] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 179.012859][ T8859] Cannot create hsr debugfs directory [ 179.077461][ T8945] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.085149][ T8945] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.094290][ T8945] device bridge_slave_0 entered promiscuous mode [ 179.104902][ T8945] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.112934][ T8945] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.122010][ T8945] device bridge_slave_1 entered promiscuous mode [ 179.210605][ T8945] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.252994][ T8945] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.384180][ T8945] team0: Port device team_slave_0 added [ 179.438790][ T8945] team0: Port device team_slave_1 added [ 179.447337][ T3001] Bluetooth: hci0: command 0x041b tx timeout [ 179.527964][ T8612] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 179.566767][ T8945] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.575355][ T8945] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.608641][ T8945] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.629198][ T8945] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.636459][ T8945] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.666685][ T8945] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.678569][ T3001] Bluetooth: hci1: command 0x041b tx timeout [ 179.686879][ T8612] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 179.702074][ T8612] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 179.749798][ T8612] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 179.785651][ T8542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.804786][ T8552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.823322][ T8945] device hsr_slave_0 entered promiscuous mode [ 179.834969][ T8945] device hsr_slave_1 entered promiscuous mode [ 179.844134][ T8945] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 179.852399][ T8945] Cannot create hsr debugfs directory [ 179.863387][ T8770] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 179.910151][ T8770] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 179.917780][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 179.928824][ T8770] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 179.953511][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.963608][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.975306][ T8542] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.992652][ T8770] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 180.005074][ T8859] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 180.021019][ T8859] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 180.068919][ T8859] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 180.079098][ T8859] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 180.091946][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.100495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.110506][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.120558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.130610][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.138152][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.152499][ T8552] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.167556][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 180.213233][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.221938][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.234709][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.244884][ T9558] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.252573][ T9558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.265542][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.303385][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.314367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.325286][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.333466][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.345437][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.356736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.365737][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.373781][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.397727][ T3001] Bluetooth: hci4: command 0x041b tx timeout [ 180.432243][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.441825][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.451926][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.463027][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.518025][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.528176][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.538215][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.548257][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.595495][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.604995][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.614031][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.623575][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.634123][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.643735][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.654167][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.663508][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.672667][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.681609][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.714091][ T8552] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 180.739338][ T8552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.761320][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.771061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.782350][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.792605][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.802966][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 180.812145][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.841789][ T8770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.906350][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.917407][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.946181][ T8770] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.971196][ T8612] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.980672][ T8945] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 180.993176][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.001839][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.011061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.019734][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.032322][ T8552] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.055746][ T8542] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.067023][ T8945] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 181.091136][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.100834][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.112285][ T9558] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.120270][ T9558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.139230][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.151585][ T8945] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 181.189385][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.198850][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.209511][ T3395] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.216804][ T3395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.225499][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.235007][ T8945] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 181.265760][ T8612] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.288446][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.299797][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.309872][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.319444][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.329560][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.339640][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.350636][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.363833][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.393548][ T8859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.418707][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.428445][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.439266][ T8211] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.446723][ T8211] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.457233][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.468478][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.477879][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.487190][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.511726][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.516979][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 181.520517][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.535835][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.593529][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.603611][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.613325][ T3395] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.621031][ T3395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.630047][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.640000][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.649897][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.658864][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.667610][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.676159][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.685576][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.695162][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.718240][ T8859] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.728549][ T8770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.748976][ T8552] device veth0_vlan entered promiscuous mode [ 181.761554][ T9558] Bluetooth: hci1: command 0x040f tx timeout [ 181.770880][ T8542] device veth0_vlan entered promiscuous mode [ 181.790231][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.799511][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.813027][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.822622][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.832303][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.857209][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.896036][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.905452][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.923365][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.932949][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.943613][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.953357][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.963195][ T8211] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.970918][ T8211] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.979294][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.989363][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.996862][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 181.998952][ T8211] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.012801][ T8211] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.043192][ T8612] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 182.056196][ T8612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.089115][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.097810][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.106353][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.118951][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.129248][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.138920][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.149369][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.159583][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.171149][ T8542] device veth1_vlan entered promiscuous mode [ 182.236976][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 182.237770][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.252709][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.262451][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.273339][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.282811][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.291153][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.299527][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.307500][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.315229][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.325048][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.337483][ T8552] device veth1_vlan entered promiscuous mode [ 182.348464][ T8770] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.382099][ T8612] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.390839][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.401344][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.410068][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.419980][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.472623][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.486212][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.502568][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.515573][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.531465][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 182.534517][ T8945] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.571293][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.591959][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.601952][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.628168][ T8542] device veth0_macvtap entered promiscuous mode [ 182.646009][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.655391][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.666637][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.675141][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.685098][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.702018][ T8552] device veth0_macvtap entered promiscuous mode [ 182.719073][ T8542] device veth1_macvtap entered promiscuous mode [ 182.739824][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.749591][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.761118][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.772087][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.781518][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.794247][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.804383][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.813912][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.825022][ T8552] device veth1_macvtap entered promiscuous mode [ 182.836827][ T8945] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.856877][ T8770] device veth0_vlan entered promiscuous mode [ 182.877646][ T3001] Bluetooth: hci5: command 0x040f tx timeout [ 182.892191][ T8859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.900185][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.911971][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.921109][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.929590][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.939953][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.949535][ T9558] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.956704][ T9558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.965656][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.974766][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.984375][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.993768][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.002890][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.030269][ T8542] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.048572][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.058320][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.071656][ T3395] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.079422][ T3395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.088090][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.098427][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.110385][ T8770] device veth1_vlan entered promiscuous mode [ 183.138221][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.151457][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.171729][ T8552] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.181038][ T8612] device veth0_vlan entered promiscuous mode [ 183.188290][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.198484][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.208459][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.218472][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.229062][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.238812][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.248871][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.261708][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.282921][ T8542] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.295799][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.309483][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.321939][ T8552] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.343624][ T8612] device veth1_vlan entered promiscuous mode [ 183.351906][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.375343][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.384773][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.394607][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.404179][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.414021][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.423850][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.433505][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.449471][ T8542] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.459983][ T8542] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.469938][ T8542] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.480429][ T8542] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.505356][ T8552] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.515236][ T8552] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.535098][ T8552] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.549031][ T8552] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.580964][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 183.591115][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.601255][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.610708][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.620526][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 183.630059][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.638902][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.648451][ T9558] Bluetooth: hci0: command 0x0419 tx timeout [ 183.749714][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.761334][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.771188][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.780273][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.789953][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.803093][ T8770] device veth0_macvtap entered promiscuous mode [ 183.837662][ T9837] Bluetooth: hci1: command 0x0419 tx timeout [ 183.857398][ T8612] device veth0_macvtap entered promiscuous mode [ 183.888989][ T8770] device veth1_macvtap entered promiscuous mode [ 183.901177][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.910341][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.920325][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.931377][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.941597][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.951968][ T8859] device veth0_vlan entered promiscuous mode [ 183.979019][ T8612] device veth1_macvtap entered promiscuous mode [ 184.010477][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.030847][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.058225][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.089392][ T3001] Bluetooth: hci2: command 0x0419 tx timeout [ 184.145924][ T8859] device veth1_vlan entered promiscuous mode [ 184.171486][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.181433][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.197562][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.215525][ T8770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.229085][ T8770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.241583][ T8770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.253409][ T8770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.265631][ T8770] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.291252][ T8945] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.317637][ T9558] Bluetooth: hci3: command 0x0419 tx timeout [ 184.334780][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.353427][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.363919][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.385680][ T8770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.395371][ T325] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.410753][ T8770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.422954][ T8770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.423509][ T325] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.436512][ T8770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.458836][ T8770] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.468832][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.482726][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.494657][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.506401][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.517974][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.529376][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.542937][ T8612] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.557503][ T3001] Bluetooth: hci4: command 0x0419 tx timeout [ 184.573643][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.586647][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.598268][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.609083][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.619776][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.632042][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.647212][ T8612] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.670683][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 184.682753][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.692779][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.703088][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.713330][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.722899][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.732423][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.784878][ T8612] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.790021][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.807575][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.822906][ T8612] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.833505][ T8612] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.843820][ T8612] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.857759][ T8770] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.867793][ T8770] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.879050][ T8770] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.897505][ T8770] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.920728][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.930553][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.942247][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 184.951301][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.961229][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.971843][ T9558] Bluetooth: hci5: command 0x0419 tx timeout [ 185.000873][ T255] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.049747][ T8859] device veth0_macvtap entered promiscuous mode [ 185.054001][ T255] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.110083][ T8859] device veth1_macvtap entered promiscuous mode [ 185.122618][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.142861][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.152001][ T3395] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 185.174209][ T8945] device veth0_vlan entered promiscuous mode [ 185.209102][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.211988][ T255] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.225729][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.252451][ T255] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.285332][ T8859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.296946][ T8859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.309322][ T8859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.322036][ T8859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.333954][ T8859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.349858][ T8859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.361805][ T8859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 185.374764][ T8859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.389608][ T8859] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.422749][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 185.452271][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.461699][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.479235][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.498131][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.541348][ T8945] device veth1_vlan entered promiscuous mode [ 185.624575][ T8859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.651825][ T8859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.664064][ T8859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 04:33:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000b00)={0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 185.675847][ T8859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.688094][ T8859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.701130][ T8859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.714709][ T8859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 185.726710][ T8859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.762554][ T8859] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.806657][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.822522][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 185.843115][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 04:33:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x77) r1 = dup(r0) write$P9_RLCREATE(r1, 0x0, 0x0) [ 185.864638][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:33:58 executing program 1: socketpair$unix(0x1, 0x10ac0886e25cae7b, 0x0, 0x0) [ 185.957732][ T8859] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.980059][ T8859] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.997653][ T8859] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.013904][ T8859] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.062043][ T255] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.094759][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 04:33:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="f4", 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f656fb927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a9b525a3a07e758044ab4ea6f7ae55d88fecf9221d750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 186.134581][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.158493][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.181383][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.184642][ T255] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.214433][ T8945] device veth0_macvtap entered promiscuous mode 04:33:58 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000000c0)=0x80) dup2(r0, r1) getsockname(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) [ 186.279719][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.289379][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.319809][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.377358][ T8945] device veth1_macvtap entered promiscuous mode [ 186.428104][ T325] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.453712][ T325] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:33:58 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x7ac40, 0x42) 04:33:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0x5, 0x0, 0x1) [ 186.481496][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.510526][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.549205][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.568713][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 186.603539][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:33:59 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl(r0, 0x2, &(0x7f0000000140)) [ 186.657089][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.668356][ T8945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.692559][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.716978][ T8945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.745637][ T8945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.766708][ T8945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.789973][ T8945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.821393][ T8945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.857047][ T8945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.881012][ T8945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.903161][ T8945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.924035][ T8945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.955591][ T8945] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.000941][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 187.034366][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.097368][ T9883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.197656][ T8945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.209861][ T8945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.227180][ T8945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.239568][ T8945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.251436][ T8945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.263076][ T8945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.274014][ T8945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.334754][ T8945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.362081][ T8945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.380997][ T8945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.415351][ T8945] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.446945][ T9837] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.474384][ T9837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.506717][ T8945] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.515675][ T8945] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 04:34:00 executing program 2: r0 = epoll_create(0x40000acf) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:34:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000040)) [ 187.565120][ T8945] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.607064][ T8945] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.645332][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.698052][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.776195][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 187.995305][ T9947] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.032406][ T9947] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.063893][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 188.098952][ T9947] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.121183][ T9947] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.161511][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:34:01 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 04:34:01 executing program 0: r0 = socket(0x10, 0x2, 0x2) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:34:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000000c0)='S', 0x1, 0xc0d4, &(0x7f00000001c0)={0x2, 0x4e24, @local}, 0x10) 04:34:01 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 04:34:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r1, r4) r6 = dup3(r5, r0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 04:34:01 executing program 5: r0 = inotify_init1(0x0) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) dup3(r2, r3, 0x0) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000000)) setresuid(r1, 0x0, 0x0) 04:34:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, 0x0, 0x0) 04:34:01 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 04:34:01 executing program 0: r0 = eventfd2(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000080)) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:34:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 04:34:01 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10000, 0x0) ioctl$TUNSETNOCSUM(r0, 0x5451, 0x0) 04:34:05 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000000) 04:34:05 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) creat(&(0x7f0000001400)='./file0\x00', 0x0) fdatasync(r0) 04:34:05 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 04:34:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0xe0) 04:34:05 executing program 0: r0 = eventfd2(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000080)) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:34:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20004000) 04:34:05 executing program 0: r0 = eventfd2(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000080)) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:34:05 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, 0x0, 0x0) 04:34:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x19) dup2(r1, r0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}}}, 0x90) 04:34:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f00000000c0)='./file0\x00') capset(&(0x7f0000000340)={0x19980330}, &(0x7f0000000380)) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 04:34:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x101d0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) mmap(&(0x7f0000365000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 04:34:05 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)=@known='system.posix_acl_access\x00') r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x2, &(0x7f0000000000)={'lo\x00'}) 04:34:06 executing program 0: r0 = eventfd2(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000080)) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 193.520293][T10065] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 193.548794][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:34:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) ioctl$VT_RESIZEX(r1, 0x4b60, 0x0) [ 193.611822][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:34:06 executing program 1: r0 = socket(0x10, 0x80003, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x840) 04:34:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x33, 0x0, &(0x7f00000001c0)) 04:34:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000002840)=@gcm_256={{}, "bc1d4b69382dc796", "f0115c165603895518ba4c21d3b839ae365d2ed2df18617bf516c940c55192ef", "ad0b3853", "e28aeca93a3cf533"}, 0x38) 04:34:06 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "94ceefcb6f5f7c14", "48df852c33903c7745a883fa2aa8b61c", "9c2a9113", "a93b973f6f45e163"}, 0x28) 04:34:06 executing program 0: r0 = inotify_init1(0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000040)) 04:34:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDDISABIO(r1, 0x4b37) 04:34:07 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:34:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8906, 0x0) 04:34:07 executing program 5: r0 = eventfd(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000005480)) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:34:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKPBSZGET(r1, 0x127b, 0x0) 04:34:08 executing program 0: r0 = socket(0x1, 0x3, 0x0) write$tcp_congestion(r0, 0x0, 0xfffffe69) 04:34:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000080)) 04:34:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x2, 0x960000) 04:34:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = dup2(r0, r0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r2 = gettid() tkill(r2, 0x1000000000016) 04:34:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r1) getpeername$packet(r1, 0x0, &(0x7f0000000340)) 04:34:08 executing program 1: pipe(&(0x7f00000014c0)={0xffffffffffffffff}) futimesat(r0, 0x0, &(0x7f0000001580)={{0x77359400}}) 04:34:08 executing program 0: r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x80040, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:34:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 04:34:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) getsockname$unix(r1, 0x0, &(0x7f00000003c0)) 04:34:08 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:34:08 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 04:34:08 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0x7103) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = dup(r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, 0x0) tkill(r0, 0x1000000000016) 04:34:08 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4011) 04:34:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) write$P9_RVERSION(r1, 0x0, 0x15) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 04:34:08 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/current\x00') pwritev(r0, &(0x7f0000000440), 0x0, 0x0, 0x0) 04:34:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 04:34:08 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000240)={&(0x7f0000000300), 0x68, &(0x7f0000000200)={&(0x7f00000001c0)={0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}, ["", "", "", "", ""]}, 0x24}}, 0x0) 04:34:08 executing program 4: sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, 0x0, 0xae03d18dac525a6a) [ 196.320423][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 196.343334][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:34:08 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=@hopopts={0x0, 0x1, [], [@jumbo, @ra]}, 0x18) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r1, 0x0, 0x0) r2 = dup(r1) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$apparmor_current(r2, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 04:34:08 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 04:34:08 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x640, 0x108) 04:34:08 executing program 0: r0 = socket(0x10, 0x2, 0x0) pipe(&(0x7f0000000780)={0xffffffffffffffff}) dup2(r0, r1) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:34:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x3}}) 04:34:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 04:34:09 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x0, 0x0) 04:34:09 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:34:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x2c000804) 04:34:09 executing program 2: symlinkat(&(0x7f00000005c0)='./file0\x00', 0xffffffffffffffff, 0x0) 04:34:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x22, 0x0, 0x0) 04:34:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010005, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$nl_generic(r1, &(0x7f0000004880)={0x0, 0x0, &(0x7f0000004840)={0x0}}, 0x4040041) 04:34:09 executing program 2: r0 = socket$inet6_icmp(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x5450, 0x0) 04:34:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 04:34:09 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20) getsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, &(0x7f0000000000)) 04:34:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, 0x0, 0x0) 04:34:09 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x600000) 04:34:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) getsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, &(0x7f00000000c0)) 04:34:09 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$KDFONTOP_SET_DEF(r0, 0x402c542b, &(0x7f00000000c0)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:34:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 04:34:10 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 04:34:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x2c}}, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 04:34:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "3a00000a4800f4ff8cffffffffff0400150002"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCGSERIAL(r2, 0x541e, 0x0) 04:34:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 04:34:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCNXCL(r1, 0x540d) 04:34:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.events\x00', 0x275a, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x541b, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 04:34:10 executing program 3: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) 04:34:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:34:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000180)={0x0, 0xffffffffffffffe4, &(0x7f0000000140)={0x0}}, 0x20000000) 04:34:10 executing program 5: r0 = epoll_create(0x40000ad0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:34:10 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FIBMAP(r0, 0x5421, &(0x7f0000000240)) 04:34:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 04:34:10 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 04:34:10 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000400), 0x4) 04:34:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x800) 04:34:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCFLSH(r0, 0x540b, 0x0) 04:34:10 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r0, 0x5425, 0x0) 04:34:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_buf(r0, 0x0, 0x12, 0x0, 0x0) 04:34:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:34:11 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 04:34:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x404c000) 04:34:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000300)) 04:34:11 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 04:34:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) 04:34:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x1) 04:34:11 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:34:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000001500)={'batadv_slave_1\x00', {0x2, 0x0, @remote}}) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x22, 0x0, 0x0) r2 = dup(r0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f00000008c0)) ioprio_set$uid(0x0, 0x0, 0x0) chown(0x0, 0x0, 0x0) gettid() r3 = socket$inet6(0xa, 0x20000000000001, 0x0) connect$inet6(r3, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x12, 0x0, 0x0) 04:34:11 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 04:34:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$inet(r0, 0x0, 0x0, 0x800, 0x0, 0x0) 04:34:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) 04:34:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={0x0}}, 0x20000000) 04:34:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='attr/current\x00') ioctl$FIONCLEX(r0, 0x5450) 04:34:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCSETX(r1, 0x5409, 0x0) 04:34:11 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000000)="9f8e3dd19075a1ab676c56bb37733deebb4762f29ab37982cf67c82c7f4ddbbd6619fbd1d61c817ea36ea47304591b0a1ec6916ecbc0148822f138dd81b7b85ddab34f9051637afa14c1df2b2e5d6360902d950a63abd45c35ce2c6695c00fca8a4b357dfdd254b3ce86de35ef6e8f83b0f4575873e985d2523d1f7f7f6eff8e7ff17a5447704c51f0136068cb660aff0f2cce12c4ee04cdc2cc2258fcf270ea41d29a2f736c89282f61ff142989f87d4613871ec48f82470fd47274114972b7e232c0954a29c0d8de8385041fc73229c4c06d7016cd1bf7552e0385ee38d93ec33e635dada608c20f738a31423374be125e39ac1df1d64bfcd28b42ca"}, {&(0x7f0000000180)="f071ce76fe77368ee91215ec7ff77b3891eb8e6afa651aa0ee38155b5622869ce676e65133375f2e1987e7bfd04016860551791711122162c913c379643731bc41c6f8c6d13827ab208b04aef0bd05f7610cd1e5c74a502ad94ca0fe58297a91e71d664da5c57c4a94d1235372a855ff21cd"}, {&(0x7f0000000200)="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"}, {&(0x7f0000001200)="8acad32c53645137690267dad6d6ec9864422066dbcece5607958d1c65c369e3668846b37bfb951679e171b39bcee12c42d3fd20c9fa6e37b7335945a8f43f2bc677eac740fd023272e7d24aee75ba9565d38c93cc5ee4fef691cbacd1d6e8a8fe50b5b24211175dc737881ca7d5d3d8df65624fc37f8e9604ab265266557604467c284d719558263586cd84572bc858e2cb6ee6e703c310b7a483ea4550d7769448d21fa028a60595af4def0232b3f8001c37f30bf5503645665e5839ac89fd844b35e3bcd0a027f3fbdf29d77b4f08a3d7565f6132fee00b5a0c0dcc508231295afa9c71c5476aab5aba"}, {&(0x7f0000001300)="8ce1ab7a75d7af1cccefdfe1970908f29250974db35f683a8ac3486d849beecd73a20c753beef5289c28f36c3d43c1275ff3b1f3456e352985071286d008acf9be34ef60ea1567fe73040b5ecbb191b9d4fa276ae3d2c94cdc14e6ee108f824666e5742a0d6f8b838efcf6786f52a3d8d78f3601ac72c6d7b7a29e23a22008"}], 0x0, &(0x7f0000000100)=[@timestamping, @timestamping]}}, {{&(0x7f0000001400)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x0, &(0x7f0000002540)=[{&(0x7f0000001480)="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"}, {&(0x7f0000002480)="541195b9fef9a9c51a4e283e243fd5bb8dafb3dadee80d5273c3c6ca6dcf49b5735ae422d7928e1c19e90c2ecd4be0877b49d7fee2e4a14662087dd26f9f07dec70d51f15773cf5bea562f8767b8fc08b8ccdb312bea0e14c6d40c5cbedc91c5575c23631f8a0dd42cafe20990ad70484bf99c5a205bc5224740873fda22ccea7038568a6615910b23ab"}], 0x0, &(0x7f0000002580)=[@txtime]}}, {{&(0x7f00000025c0)=@l2={0x1f, 0x0, @none}, 0x0, &(0x7f00000027c0)=[{&(0x7f0000002640)="2fc4b816efb8a32f4f5d49fcfae09cd61e1e52b92f43bc85cba3e101bb9d4516872a25cfdf99d1a553eb7299dc88692c46"}, {&(0x7f0000002680)="30de91e4432fcfc578e9cfc15ff1651d3e15d5c9420fb414e7ff9256a4f76f0293eb61e20ca6e57eff4c414b09a406459c15e1698037d3d8c11cf7fb4b23553c9e055a8034a6c20102d11f4387d56ea23e50ed3a8322705c3a1de16dc31d08ec13ac46029bd2ad1e526fc3b3c48e538e2c578e002f309ee0735ba9a754408be394842e52ed3e454719d0f153cc9acb4e1580d72d4e3d177b7f20215d0c564eb89b07cda5d8ad885a2d8947c0df34d1d1cf312e9aeaf2c5e87f7f9327ff2173500b3faff27cfc02a8b1d9c590c4550d5e3010b91a313f2124fcd1a2636214099422be7f62e5b2f0f454df9adab0fd"}, {&(0x7f0000002780)="0c390c480025f0c5900f3dab4165cc81bbdeeb0762d0547cb5ae478b33a8569fd12f3828c8554ccb32"}], 0x0, &(0x7f0000002800)=[@timestamping, @mark, @mark, @txtime, @txtime, @txtime]}}, {{&(0x7f00000028c0)=@ethernet={0x0, @local}, 0x0, &(0x7f0000003b80)=[{&(0x7f0000002940)="d53ef3af76b14b5fef494467f938d3f9b11407e1e5ee40ba92c3e6f1accc4ed4cb2fcf71089e85a9b07e96b200794d894c8afce1e312c5e99dda1d20c4f57c7fb0236a3fbc02a1192330262264179364391d5f364a873260ee0e0e3c3b4618851c047b8e49eeb0ac6a3ecfcfaac95d074170d70ff5a73be41d5b4eda7e7e2fa8db08074867be582e2d93bfee8c64d1b1cc3ac1d5107754a2"}, {&(0x7f0000002a00)="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"}, {&(0x7f0000003a00)="63313239e67416346bfd"}, {&(0x7f0000003a40)="9b2070b6878933900dad38c60301070a56f1337fe8ab0d232c7a7f7bf2bac638e0e6dea79c78ee9676f35af7c5cdbdb043467e066a8ebb559d5e3771ab84b04b7b2e338f24a505d3b1647e4ac45a98d877a31b33d44d8144217d95f32cbca1d9d1e79964ebdec15205903e28d2390fde5cc5bbfd28483d3296bd93ad62552cb2ae2b23dd1309f6656f7f6533f9d5477602543be045cea337b78a3c0dfe42c00f06"}, {&(0x7f0000003b00)="70e589fe39afc9d8444c858ae826507847470e362222407c1c2a11c41caecf3ed96c3f086af9a48182c914432110fe96c9ef95ebcb129f2b9d09f22f9d85ecf21fff8c28b10b7de68b26fd3d1dc0432d282c8f28ae06c51975da91d797e2184d0864597aa2d30fe9fac82a8ed7464e0379cd0ce6ef2fc5c138bf2bc00f"}]}}], 0x400000000000280, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={0x0}}, 0x0) 04:34:11 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, 0x0) 04:34:11 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={0x0}}, 0x0) 04:34:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:34:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000e40)='net/packet\x00') ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) 04:34:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x14, 0x0, 0x0) 04:34:12 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/udp\x00') write$P9_RRENAMEAT(r0, 0x0, 0x0) 04:34:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:34:12 executing program 0: r0 = epoll_create(0x7ff) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 04:34:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RRENAMEAT(r1, 0x0, 0x0) 04:34:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 04:34:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TUNSETCARRIER(r1, 0x400454e2, 0x0) 04:34:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000640)={0x0, 0x5a, &(0x7f0000000140)={0x0}}, 0x24000091) 04:34:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KDENABIO(r2, 0x5409) 04:34:12 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, &(0x7f0000002000)={'batadv_slave_0\x00'}) 04:34:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x3e, 0x0, 0x0) 04:34:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) pipe(&(0x7f0000001480)) tkill(r2, 0x1000000000016) 04:34:12 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$packet(r1, 0x0, 0x0, 0x0) fcntl$notify(r2, 0x402, 0x0) 04:34:13 executing program 1: r0 = getpid() syz_open_procfs(r0, &(0x7f0000000140)='net/icmp6\x00') 04:34:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x8906, 0xfffffffffffffffe) 04:34:13 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x102, 0x0) write$tun(r0, 0x0, 0x0) 04:34:13 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0xd}, 0xfffffd70) write$P9_RSETATTR(r0, &(0x7f0000000080)={0x7}, 0x7) 04:34:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) 04:34:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)) 04:34:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) ioctl$VT_SETMODE(r1, 0x4b60, 0x0) 04:34:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) r4 = dup2(r2, r3) ioctl$KDSETMODE(r4, 0x4b3a, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 04:34:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = inotify_init1(0x0) dup2(r0, r1) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:34:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) close(r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000100)=0xfff, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) r5 = gettid() tkill(r5, 0x1004000000015) 04:34:13 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 04:34:13 executing program 2: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$char_usb(r0, 0x0, 0x0) 04:34:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0xb, 0x0, &(0x7f00000000c0)) 04:34:13 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x5451, 0x0) 04:34:14 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 04:34:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 04:34:14 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:34:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000080)) 04:34:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 04:34:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:34:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x100000104) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 04:34:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 04:34:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:34:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, 0x0, 0x0) 04:34:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 04:34:18 executing program 4: r0 = open(&(0x7f00000005c0)='.\x00', 0x0, 0x0) close(r0) socket$inet(0x2, 0x803, 0xa0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 04:34:18 executing program 5: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:34:18 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffffffffffff, 0x8040) 04:34:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4004804) 04:34:18 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000007c0)={0xffffffffffffffff}) dup2(r0, r1) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 04:34:18 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 04:34:18 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x5450, 0x0) 04:34:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x12, 0x0, &(0x7f0000000400)) 04:34:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$NL80211_CMD_SET_MAC_ACL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:34:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a00000acaffffe00000f69c61fc3ba106a200"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) 04:34:18 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) recvfrom$inet6(r0, 0x0, 0xfffffffffffffdc5, 0x40010000, 0x0, 0x0) 04:34:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002300)=[{0x0, 0x0, 0x0}], 0x49249249249251f, 0x0) r2 = dup(r1) sendmsg$NL80211_CMD_SET_CHANNEL(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) dup3(r2, r0, 0x0) 04:34:18 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000001cb80)={0x0, 0x0, &(0x7f000001cb40)={0x0}}, 0x0) 04:34:18 executing program 1: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:34:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x20004010) 04:34:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4010) 04:34:19 executing program 4: r0 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup2(r0, r1) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 04:34:19 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x5450, 0x0) 04:34:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010011, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) write$char_raw(r1, 0x0, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 04:34:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0x8903, &(0x7f00000003c0)) 04:34:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:34:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000000080)) 04:34:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x1269) 04:34:20 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:34:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$cgroup_type(r2, 0x0, 0x0) 04:34:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0xfebc) 04:34:20 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 04:34:20 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=ANY=[@ANYBLOB="0001e1"], 0x18) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r1, 0x0, 0x0) r2 = dup(r1) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) read$char_usb(r2, &(0x7f0000000000)=""/140, 0x8c) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 04:34:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:34:20 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0xd, 0x0, &(0x7f0000000040)) 04:34:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 04:34:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080), 0x10) 04:34:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create(0x20000) dup3(r0, r1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000001e80)) 04:34:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write(r0, &(0x7f00000000c0)="57deac4840e923bdda20b35d8e1dd78efb1dd489c2afcca16705ca68214edb56d58f1777a2ffe788e9fc22544feed9966f3611f42fe4967e09000000c7359bf3c3daec39ab83597d51e6126c70e1b037f734664b291e23428d394b05994e9502c4b9f0b4d22ca7a8a980b1112e51410e7d15be74a8d873124bcd49cc115b5eadf66473e1c54a1642ceb8df5590bb4643bac39a69105b7533c08650ee5eaecdd77e01c2d3fedc69c91ad1b5e4549a3a9f2cef64b2584d750ca80ba60ad1d8c16f181d75d6fca35659bb0b69a6770e8bce1eee20dd6aa90d5b8d0bb7afaea2e81b4393d1000000", 0xfffffffffffffde9) 04:34:20 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x5450, 0x0) 04:34:20 executing program 5: r0 = gettid() r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) sendmsg$BATADV_CMD_GET_HARDIF(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 04:34:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 04:34:20 executing program 3: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 04:34:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r1, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000001c0)=0x80) dup2(r0, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r3, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000001c0)=0x80) setsockopt$packet_fanout_data(r4, 0x10e, 0x3, 0x0, 0x0) 04:34:20 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 04:34:20 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)) write$P9_RFLUSH(r0, 0x0, 0x0) 04:34:21 executing program 1: mincore(&(0x7f0000ce7000/0x4000)=nil, 0x4000, 0x0) 04:34:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 04:34:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000005340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 04:34:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x0) 04:34:21 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) 04:34:21 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) ioctl$EVIOCGLED(r1, 0x5450, 0x0) 04:34:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:34:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x2200481, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 04:34:21 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x41240, 0x0) eventfd(0x0) ioctl$EVIOCSCLOCKID(r0, 0x5450, 0x0) 04:34:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r2 = gettid() tkill(r2, 0x800000000000014) 04:34:21 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x5450, 0x0) 04:34:21 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg(r0, 0x0, 0x0) 04:34:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000003640)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r1, r2) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 04:34:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000280)=0x80) dup2(r0, r1) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:34:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', 0x0}) 04:34:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 04:34:21 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 04:34:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000001800), 0x8, 0x0) dup2(r0, r1) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 04:34:21 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8021) 04:34:22 executing program 3: r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r0, r1, 0x0) fdatasync(r1) 04:34:22 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x20000010) 04:34:22 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000180)='.log\x00', 0x8a440, 0xc4) 04:34:22 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 04:34:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$netlink(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 04:34:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) 04:34:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001500)={0x0, 0xfffffcfe}}, 0x0) 04:34:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000026c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=0xffffffffffffffff) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 04:34:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) sendmsg(r1, &(0x7f0000000ec0)={&(0x7f0000000800)=@in={0x2, 0x4e22}, 0x80, 0x0}, 0x0) 04:34:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 04:34:22 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0xa) 04:34:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup3(r1, r2, 0x0) dup2(r2, r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:34:22 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0x12, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 04:34:22 executing program 2: r0 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) ioctl$BLKRAGET(r0, 0x5451, 0x0) 04:34:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 04:34:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:34:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c, 0x0}, 0x24044000) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x24000011) 04:34:22 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r3 = dup2(r1, r2) ioctl$sock_SIOCGIFCONF(r3, 0x8912, 0x0) tkill(r0, 0x1000000000016) 04:34:22 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000005280)='fd/3\x00') timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 04:34:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:34:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={0x0}}, 0x0) 04:34:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000100), 0x4) 04:34:29 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x10, 0x0, 0x0) 04:34:29 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) tee(r0, r1, 0x0, 0x0) 04:34:29 executing program 0: r0 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) getsockopt$sock_buf(r0, 0x1, 0x2f, 0x0, &(0x7f0000000100)) 04:34:29 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000d40)='./file0\x00', 0x0) r2 = dup3(r0, r1, 0x0) readv(r2, 0x0, 0x0) 04:34:29 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 04:34:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) bind(r1, &(0x7f0000000000)=@nl, 0x80) 04:34:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) dup2(r0, r1) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x14, 0x0, &(0x7f00000001c0)) 04:34:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000009080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000009100)=0x80) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 04:34:30 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xf000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 04:34:30 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) r1 = dup2(r0, r0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000680)={'syz_tun\x00'}) 04:34:30 executing program 3: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x2c2642) 04:34:30 executing program 1: ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) 04:34:30 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000000640), 0x18) 04:34:30 executing program 0: setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) socketpair(0x0, 0x5, 0x6, &(0x7f0000005ec0)) 04:34:30 executing program 4: socketpair(0x25, 0x5, 0x0, &(0x7f00000004c0)) 04:34:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) 04:34:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x1, [0x0]}, 0x6) 04:34:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000940)={&(0x7f0000000700)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000003680)={&(0x7f0000003000)=@in={0x10, 0x2}, 0x10, &(0x7f0000003640)=[{&(0x7f0000003040)="dc", 0x1}], 0x1}, 0x0) 04:34:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000180), 0x1) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000400)='\x00', 0x1}, {&(0x7f0000000040)="4061ef02", 0x4}], 0x2}, 0x0) 04:34:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000940)={&(0x7f0000000700)=@in={0x10, 0x2}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000740)="13", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000003680)={&(0x7f0000003000)=@in={0x10, 0x2}, 0x10, &(0x7f0000003640)=[{&(0x7f0000003040)="dc", 0x1}], 0x1}, 0x0) 04:34:30 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000140)='}', 0x1}], 0x1, &(0x7f0000000640)=[@dstaddrv4={0x10, 0x84, 0x9, @rand_addr=0x1e7f118e}], 0x10}, 0x0) r2 = dup2(r0, r0) sendmsg$inet_sctp(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)='=', 0x1}], 0x1, &(0x7f00000004c0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x2100}}], 0x1c}, 0x0) 04:34:30 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) [ 218.397147][T10814] sctp: failed to load transform for md5: -2 04:34:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000040), 0x2) 04:34:30 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) close(r0) 04:34:30 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0xff) 04:34:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 04:34:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001d80)={&(0x7f0000000640)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001d00)=[{&(0x7f0000000900)="f2", 0x1}], 0x1, &(0x7f0000001d40)=[@init={0x14, 0x84, 0x1, {0xf5}}], 0x14}, 0x0) 04:34:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140), 0x80) 04:34:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x8) 04:34:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x1000}, 0x10) sendto$inet(r0, 0x0, 0xfffffd70, 0x0, 0x0, 0x73) 04:34:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f00000000c0), 0x8) 04:34:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x80}, 0xa0) 04:34:31 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000000), &(0x7f0000000040)=0x8) 04:34:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), 0x94) 04:34:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)='4', 0x1}], 0x1, &(0x7f0000000440)=[@prinfo={0x14, 0x84, 0x7, {0x2}}], 0x14}, 0x0) 04:34:31 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) 04:34:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000036c0)={&(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000035c0)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x10}}, @sndrcv={0x2c}], 0x48}, 0x0) 04:34:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 04:34:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080), 0x8c) 04:34:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0xff, @local}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000980), 0x1000000000000124}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:34:31 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/zoneinfo\x00', 0xff00, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 04:34:31 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000240)) 04:34:31 executing program 5: r0 = syz_io_uring_setup(0x24a7, &(0x7f0000000240), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000756000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)=""/40, 0x28}, {&(0x7f0000000380)=""/123, 0x7b}], 0x2) 04:34:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000000c0)={0x14}, 0x14}, 0x300}, 0x0) 04:34:32 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000000), 0x10) [ 219.603006][T10904] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:34:32 executing program 0: socketpair(0xa, 0x0, 0x0, 0x0) syz_io_uring_setup(0x6db8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x25e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x65bf, &(0x7f00000004c0), &(0x7f0000a9a000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 04:34:32 executing program 5: mq_open(&(0x7f0000000040)=',*${\'}\':{\x00', 0x40, 0x0, &(0x7f0000000080)={0x7, 0x67, 0x13cd, 0x1}) 04:34:32 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x6db8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x25e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, &(0x7f0000000140)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, &(0x7f0000000440)=0x3ff) syz_io_uring_setup(0x65bf, &(0x7f00000004c0)={0x0, 0x8c5b}, &(0x7f0000a9a000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 04:34:32 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000140)) 04:34:32 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={0x0}}, 0x4041) 04:34:32 executing program 3: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001500)='wireguard\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000000c0)={0x14, r0, 0xc0b}, 0x14}}, 0x0) 04:34:32 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000240)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1}}) 04:34:32 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x10000000) 04:34:32 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) 04:34:32 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000600)='batadv\x00') 04:34:32 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff3000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x8000000) 04:34:32 executing program 3: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, r1+10000000}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 04:34:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x4b, 0xe}}) 04:34:32 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x30}, 0x14) 04:34:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, 0x0, 0x0) 04:34:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'ipvlan1\x00', &(0x7f0000000400)=@ethtool_modinfo={0xf}}) 04:34:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000100)='GPL\x00', 0x4, 0x9e, &(0x7f0000000140)=""/158, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:34:32 executing program 3: r0 = socket(0xa, 0x3, 0x3a) sendmmsg$sock(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="ece7daae", 0x4}], 0x9}}], 0x1, 0x0) 04:34:32 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect(r0, &(0x7f0000000140)=@l2={0x1f, 0x0, @fixed}, 0x80) 04:34:32 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_1\x00', &(0x7f0000000040)=@ethtool_cmd={0xe}}) 04:34:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x2, &(0x7f0000000440)={'ipvlan1\x00', 0x0}) 04:34:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'ipvlan1\x00', &(0x7f0000000400)=@ethtool_modinfo={0x24}}) 04:34:33 executing program 2: r0 = socket(0xa, 0x3, 0x3a) sendmmsg$sock(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="ece7", 0x2}], 0x1}}], 0x1, 0xfe80) 04:34:33 executing program 3: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xfe126d4eeeaef9f4, 0xffffffffffffffff, 0x0) 04:34:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f00000000c0)) 04:34:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x1f4, &(0x7f0000001180)=@in={0x2, 0x4c22}, 0x80) 04:34:33 executing program 1: r0 = socket(0xa, 0x3, 0x3a) sendmmsg$sock(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x8}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="ece7daae", 0x4}], 0x1}}], 0x1, 0x0) 04:34:33 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f0000003340)='SEG6\x00') 04:34:33 executing program 2: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x4e1aa9a4cca47c08) 04:34:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={0x0, @in={0x2, 0x0, @multicast1}, @nfc, @nfc, 0xfffd, 0x0, 0x0, 0x0, 0x81}) 04:34:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001640)={0x0}}, 0x0) 04:34:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001640)={0x1c, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:34:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040), 0x8) 04:34:33 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)={0x20, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x20}}, 0x0) 04:34:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f00000000c0)) 04:34:33 executing program 0: r0 = socket(0xa, 0x3, 0x3a) sendmmsg$sock(r0, &(0x7f0000000bc0)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="ece7daae", 0x4}], 0x1}}, {{&(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x2, 0x0) 04:34:33 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time_for_children\x00') ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 04:34:33 executing program 4: socketpair(0x25, 0x1, 0x0, &(0x7f0000000040)) 04:34:33 executing program 2: socketpair(0x2, 0x2, 0x1, &(0x7f0000000600)) 04:34:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x18) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 04:34:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x4, 0x8, 0xfffff000}, 0x40) 04:34:33 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 04:34:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0xa}]}}, &(0x7f0000000180)=""/205, 0x26, 0xcd, 0x1}, 0x20) 04:34:33 executing program 4: socketpair(0xa, 0x3, 0xb5, &(0x7f0000000040)) 04:34:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 04:34:34 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000180)=""/205, 0x26, 0xcd, 0x1}, 0x20) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 04:34:34 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, &(0x7f0000000100), 0x4c) [ 221.575748][T11013] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 221.608171][T11013] device syzkaller1 entered promiscuous mode 04:34:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x2}]}, {0x0, [0x0, 0x2e]}}, &(0x7f00000006c0)=""/206, 0x28, 0xce, 0x1}, 0x20) 04:34:34 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000002240)='/dev/cuse\x00', 0x2, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 04:34:34 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000480)=""/102378, 0x18fea}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000019780)=[{&(0x7f0000000000)=""/89, 0x59}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f0000000100)={0x10, 0x2}, 0x10) shutdown(r2, 0x0) 04:34:34 executing program 3: creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2000986) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x800) [ 222.021361][T11026] device syzkaller1 entered promiscuous mode [ 222.371640][T11049] device syzkaller1 entered promiscuous mode 04:34:35 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = dup2(r0, r0) read$proc_mixer(r1, &(0x7f0000000240)=""/143, 0x8f) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x10}, 0x10}}, 0x0) 04:34:35 executing program 5: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) 04:34:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 04:34:35 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000340)=[{0x0}], 0x1) 04:34:35 executing program 2: sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {&(0x7f0000001240)}], 0x3}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000015c0)={'batadv0\x00'}) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001540)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:34:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) write(r0, &(0x7f0000000180)='5', 0x1) 04:34:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x3e}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 04:34:35 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 04:34:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x800101) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000300)) 04:34:35 executing program 0: munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 04:34:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r1, &(0x7f0000000500)="e034ca8396c2da4849f446567a8c4b874871e8e0447aefdf53a7be1731c51aef770662a054ee33d2d2b3bd9d9ff5456ee5513528de94fb3386fefb1fe21aaa0501012d5bac36ffa3192835befdf24d45ec9dda24e35485636dcf27a8f5456c68ae4e3d3d5b1cde23fdafa71d94757cf0890caacf9b", 0x75, 0x0, 0x0, 0x0) 04:34:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 04:34:35 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x8103, 0x0) 04:34:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f00000001c0)="b9800000c03500400000665c0f5d0202f50fdb09fbfb20e035c4e17de74b064000c4636569b3ce0fc7735126660f388077694f4f0f5c19db3a9af342d8868680000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x80}, "be77f645fa0faab4173328e03e0e9f020bbc798c84be65bf762199e269b6d15af3d542e5a531a895866fbf13910d95e922d6aa84d68924efe5e444b34d9df08a868ee23c677546798d6ec2c17d6e3f87f0d757c2078c9325c641fea9938ba4f20ebb2577f51ba467d973398c7fa94be4e2abd427b7ad4385c63e630090759c2a6c768a973d0b1e7244e494d5925d9d9f40afd544b84d1fdb8de7af279d8700739c11327a76f8ff07000000000000b276c211222f40206257be84ddd07b20d8b1de9b5390ba5eaa289c0bfdf6b5636b7acfac5159e2e7759338e06ae00e4b7cf162e45442e3c8395858847e3e28da4ed237027cd849991ab91e6e5dc61b9936de574c3b26a2b0e303386c02ed1bb6a5acaf8a9271e196bc59fb3d7d6a88383d53302680fd8ebd0e75fa67333a6fb9da0333d6f87b3f628136a4b9ec1c2f4cf3d5ec900ec17d48e3f741860d963ec6e629243d06b547374ec3f5a0a8e71cdd67e8f591d68711ba4df1f2fc62d9f54c6f7b8844c8ce569fb7f983a631250e77374780413ab37235afdefb70572e79f35d36406aded61bcf76711aacf325b2ac1f78b4ede1239e36d5d644c7a81cdf6b95a1e3aa6c2f70d889654572d1f88f05e5b2c5f5c37d6570102c2525a9b3fa28a88c83ded573a896239900bd365dc0323d4921c3c96a3dae810479a1ac83b64f0f9b2008eb51832bce90105dab379b3d99f6761d4cf438d92356c563c982938fe83026258aad0a7d9f5eacfa359c68ec271d3ecf9a57d3eec56cb0bcf1bb0adc6c297d6e5b101640d3c5b50bcb54faebed4f850e737b5a2837054bccbecfd1c28e70a967a350d21867ea95b2cdfe55fd3edc6e1f4db06a5e6b77a333af48e92899e074794f3b4687dcf6d45cb33433e922b1602e767164dc0e760d14b4c70f304de2cb56ca5ea35719f492480e48b9007e4073a8e02450a93d3932971b32aca283773bbb7974486478d380d8524c0eee27ba19d9c51196494bc3f2c41c1ddc72b0b9d97ca307022baf742cb69b45de669e3224c1eaf4e6ec7bb76f921ad3fd01e1138eda10e945ca95302c1729adf6526041169700a783f767632e99b55eac5e4ebc25b63e11649a31e1dba33445a36b40c7cc7ab6450cb4853c69a9f1eb00d466f6c98f297d3e4882fd4d1a9dff0786cece0dd1b03fd84f982b493349f32e49be255102e7bd1475e25574a992da6907a0e6bce48d4601b51ca05798a0e8b5faa9ed6700902e4626b866b4219e3880277bca07f577def954fdd64e089622ed0eec558759a9b6d3e512b330fa30e31403053a73da1747a7874f5b7a9fde4c0f9f29a27e795e275c9f6c33d9db7f370f148a790811428b2f96566bd0e2b148997e69b0ffe1a81cb04d43ce6a24ea2a9414b930fa1330153cb20aaae484e515393b9ddf9d029806c35d5e956462b7cc7f1c7995006ffeae1f1ba1daf8d43309198bf444ec82c670800d5dacd600924564931014b1e834a38274c6560784572e6d4bf8c4a5a1ee5edb2f4ea5fa9f07b11d3d1d88b993fa662bc04dfb9ffa9e534f1622efd7f823346aa7e0a988f56be531c73f34439df61f9737cca8b93d2c25695138c70c469298c3a114c89a8c3409d4dc18e7bd0158631d0b936823a6dda814ed50f83862058d1ecc19b2e1195c910edb5e7164fbd403de0beb5d7feec901a5a373afa1162be95f0e71e50d479e33494d7c98c1cb2ac886c81610678923685fa9f5fff2584c89130b7d2ac78317e531bb2fcade76520cf8bec450e31eebfa5ae2f78587c572d36d56a69cf3f2cc9e15b77c11877d27e8af0196902d7f94646f0294b4507ae4461397ef21b24a2142f740460e1eb1935cbaccd14f71f21d6fb7144de99154f037cf31e9f30da3c935950c7d1c859096d44b57e7bd37147304b2fe51ab63ca7c4031c1f07913c8a894a6b0573886d7a0a62cd20a0f433e541a43808465eb82af5bb9c819a74bed83cf91aa180442c28b9f4d69dd7e728c7734dd3bd3e277e67e96ab9f09e083c0a6e42fe2bc5dcae9a2deddb7f763e62b0d8adacc00af734bb9e978c160600611c83309468a2f942f5d2c9f7cafc97dae2f542ef33be39952fa70ee3e2ecb3105c1a490db73fcf46a3645de10e1cb335ea604f41d10b723872c26f20a71f44b1301fffd601c6a609e0d195bbcb1203cd23fdb3e3f59fa8ae5a484881c34706bacb6a479fa7c9cc6920613dd6903bf046493bac060f046efc6ce43aafe9a3b735c1cb283714548fdc16a2ce9d9dccd77f3b8037132ec1b1f1d965932a9ec4b20efe1f2212c94511b61799b5bd29be84e47d1c1209af544bb4c4820b4897fe00fd583b8ae5394354d1f2532d0801f202ba31bf01a896ebea5302167cf9b0ed71e793d9572fac48d75724caa57f99ba9db2113f5fa52d19356ed1d0c85bd60805952113e521a01444d6a6a502144691a9d32363284410e967626c720cdb3444a56b1b7043047dbf8e5f1b5177c82a651710eaed591e1d4ac5ffaf85411f7c3c3e58fefb5e0528f74b3f78a0b31de68f1e31415a7a37010be818b886c28cca1bf68db068929bad71bc6b4ae2a4c9f2c9bf98f15164e6ef96ef4121c191e5a94ca431b49c475f02acebc42d2c6026e4f7d595e5677947bf6cc0d6f95d7838f76cfc04492cebaed4374984706465ac83a1acbb55450f5b5e1e4cc00a88c334af44d337089c80167a813f54fa903ec85d8f1d22c443bcdfb3d268a3e57f563b9732cc3f5d8b1fd98a6f44e3b056cbeb65946ec917ef093c3a62757f2b27e6b4873ae7183b5b9a6528a576af69449df90cda4bfad6c54bed67fecc6fdc624183aecb5072002c8dc9d45505901c61489ab31b7d6cde6943f042953df648861b68663291117f3deb74d3f9e9501d9d50b095baaeef21aca82e00203c06ce103cc923e6f02ab481eed2da0a4eedeb827e9d7961f6d972f347c649e706dc0259d697a6a5ea1ba33a6f2c16beed92b58fa290026c728e91f3de285a74e56e968c5d174639a915b5e53d7b1e5566b1a89f09434afb2a2ff1fd00d13e7ce5a3dcb8e628f39a6c6825acd4b7152a777d21485f6360af8b1c62a4a29f2ad98d9c393530187c14b4defdfc8ac12433be7f56a40ce4087eb1f7cf949e4e9b3c612e4953716ab027a36ce839f1d3815c289d08e0e500630c2f54344d6549b9645a4b31648d25f71dc9d43651aa8530ccd0cec2f96a4385b185823111c514b5beb817a98824f301462598f03919ec52c0fdf5a522f3e4b250ded3089e0958bb20e5f936c8ab4fc00316ce483254f6e2abc024835acdba239decc60fcc316cbb5fe85db2e22ecd1259c607b575d836222d7a21f0fccdc6d4f90c487c66dcbe9d17f6af2edc30b57189f009072fa5b46e1f49aa33a6546aea60202c4e77066e2f487b2bd36f3178ea888488ae52fad830868172d8f2b3335db98a83c45e047ba93eb32e08a014d13fb8b9f3b54c16adaac8a95c250051baaa3667343a3df51ab7dccedcf4410482fb24ab337285d4c0d182bf00050c5cd2f8a1f7954fe0ce1c2325dc159445464327f0c463dfdae8c944db603ceab504409be7e3316e679960b63e1935018641f0d30d40fb4f83faa2786e7284b0adf6fe0ae04f61c362be89177aa7a27cd00a1c101deb33fbae04b8b20fceeef601049626954f0436470eb4d344fd53c34eab4fca401bb6aa64c1d1891ca88300ce5f8b9b7badb64a5aa3ce8ea848e288239def4602e4812c66503ccc2a68b734d97b2fe71e321e09275bbc727e4c02ce1a967f2f7c5f02f658c5e449a1c718a535561afbddd05ad28559c6ea8a5d19298eeccee69818b69a833b972128e153306522a3733396e25e3a2175443715b0926ea967609f73e2529fa4b6c346e32543431d11f57f557c71ff6b789d9a78e8039f78c5089586aeba7a584b3d6b753f8633d062b5cca3639eb95885027a1b78a90f79d33e8872b455a21618b76a4afd3d704849b067ab8f968bf528fbdbdfdd34e84163d644e211e32f9b5b91f86fb815890f6e405d7324fd6ff84fe68cf4d613d8b8cc784fd434f317dd77ccaf40d974c43d70ec15306c691ce9782267b20b35c150c1c104adff5437068f7c9dee058c08403024e5ed1f35bf1b6db213af8fd0293b230ddc7a405e1e3e584292cf6d9bd4ca1d0c325ecf37c57134320f79fac3f26874b1d595d0aacb7bf454bc4e15f755c1c7e2d0951d7731d8bf27c8002f611a942d633c9e0203ee9f848de15966e6c993d790abc26958fdc3ff4e62b971697855ad0980d3cf6cd79c0f2f0d41eab6d2c67e83295afcbee60179e0997ddf9b15002b7fc058afa567034dabc640790aba2419a5ccbce25abccde586373f4e31f3436e5bab2e156b4cd6abaadbd4e991cb4a15cdea2202b13bce716e1df40d6bcc275f14c152ffe6294d2b5a5377a9da546490a0ff9ec3f27a0a6070f1b0d72b75a74ac1e764c4670b9547faa728500233dc410132d800bddd4e81272f1ace1fa8186e1b68e19b23ee611b2c9119b094764fd0720212c14f12f1835596660e08dbaf1a28c2ecb391094e8decb500484a4f9de412781fe084695a243d474471a3d6abd4ac640cfb7da40e0327defce9aa8101a25f7145b55db0510dd090af63fd65f9003693b21b2f3d4775c65707fed78474238d6453592933b2265c3836d0c775b95e9739b3de3856072a5b43c9e3024e8843b2522e92d12aab4a636c68af12722ab38d881f4c97118014db986f3ec966783b93d81d1d70e3ea611482df745256c3ef9c6c949c6afc6929f69d9427ddde81f3f278500c586b3bb736c2fc7713ad92ed13640f4051e72b38568e3f211f75261ee6517de0b980076127d7dc00a1660a11232325f7ac097f46e0ef4493cd7de875d14056419373d887a821672d894d32c810464705e92c9abe32967fead2464c8b2f693f45d07a8160f59ec046019b016ee8b07764278af8c6b22b4cc079f406c0ba898332aa8911b026c75edd02d5a40f8ed9c1a3d39c1893a0affe4b38c77305429562e9d0907179753051cbf13ff936091334fe24a53816d2aa5e2e26993dac3f2c573b0001152ee26b633afd966bfb704054227160bf292bbcc35f78a649bb7f4fe1783a6b10de778519c8a71f1381cc67a779e51ce3097e666d964728d55708e76953826c7659c3647d3f3cedf9f1b45b27f5735bb8d78d874bf73147b738b9c0566a0d2fdcb17f85dc712462e381ba1466d92d903ba24d0cc17ddbeb7bd80b5525d7236a8add54d4eca06fe4cd0d3724403c7ad09f22eb2fcb4181eddde271be821579b7382bbfe36dab5079811e62842da65165c27c181dfed279d5ec12a1c0c13541760c2fe5cce95c6892622229ac24a7211ba43e513077f34342b61611a1ab10b6c51f6e3a06be0716d7d1abc82f5903e32f1e6e3e85789c1b8f140bbe1903b9677ec9655e171bf1f4d27dda003c27d4ef0e043d0def451dbc0f48cb6cb605b1e2d27e9fc9db10c0b571b6805f316b00b581d0d7378f83e14d1b4290e61fc0d0bd97334f31a547350c00877c90bcb591b98986c19d9d477f7dc521ac43d2edf9201ea61c43e6365e795bfbc4b0d90ced7b9d34a849dec495d79cae7769c721d7cd17f1503df3d113c49fcb18449ff180d39c94717ae8fcba7ee1d8cf75873098a7a697d5f5d7a6eeef14daf146710ee40c94ff8ea9ff048d108688776fd074e72658d6ea43f42ea03883f70f45c7b86d3eb0bced0f3a60b6da510833728ffdb82af9a34c5fc86e0130861ac66c68b784300", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 04:34:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@prinfo={0x14}], 0x14}, 0x20101) 04:34:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0xffff, 0x1, 0x400, 0x1}, 0x40) [ 223.343581][T11096] sctp: failed to load transform for md5: -2 04:34:35 executing program 4: bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x10) 04:34:35 executing program 1: socketpair(0x11, 0x3, 0x8001, &(0x7f00000003c0)) 04:34:35 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001340)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8903, &(0x7f0000001380)) 04:34:35 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x8103, 0x0) 04:34:36 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001340)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x40049409, 0x0) 04:34:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x9, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:34:36 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x20003) 04:34:36 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='keyring\x00', r1) keyctl$join(0x1, &(0x7f0000000180)={'syz', 0x3}) 04:34:36 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNGETIFF(r0, 0x4008af00, 0x0) 04:34:36 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$unlink(0x3, r0, 0x0) 04:34:36 executing program 2: futex(&(0x7f0000000000), 0x88, 0x0, &(0x7f0000000080), 0x0, 0x0) 04:34:36 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, 0x0) 04:34:36 executing program 0: semctl$GETVAL(0x0, 0x3, 0xc, 0x0) 04:34:36 executing program 5: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) 04:34:36 executing program 3: request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) 04:34:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000140)=""/4093, &(0x7f0000000000)=0xffd) 04:34:36 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) 04:34:36 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d070000", @ANYRES32, @ANYBLOB="00000000e600046e64000000000c000200080004008a52000092a39c7b00000000"], 0x3c}}, 0x0) clone(0x44100000, 0x0, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="10afbb47ff6325c6b4872da210c566044db4d574b391a3e8fa2fdd37fcf2cbe80e9d8072c251eb847d0cda312152e583516a696450f1775d074883dc47b14bd479c8f025d0987ad6b27470b590141fa6f7e60af9477dcf9ca5b8db2a341cc302e1e577c7e4582b3e66ca756d7c74b273226a72576fc7cf6a7069b7e81168ab744d46") creat(0x0, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_submit(0x0, 0x0, 0x0) 04:34:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, 0x0) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f00000001c0)) syz_open_pts(0xffffffffffffffff, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x2, 0x2, 0x4000, 0x2000, &(0x7f000003e000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:34:36 executing program 5: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "5162540944451da4f6b0d2ad003ff945f289b4c9717cc277113b25b90c33b772d1b4a68683716cbd4e2d70e3f4cfcf750f48a4ab6e6b7cc972185cb0d69a93b6"}, 0x48, r0) keyctl$unlink(0x9, r1, r0) 04:34:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) socket(0x11, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x2) 04:34:36 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x2002, 0x0) write$vhost_msg(r0, 0x0, 0x0) [ 224.259448][T11159] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 04:34:36 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000100)={0x0, "75cddef487a1c841879d9d39a27f364451213394c69cdfedf74e8782c154004f7415e2e89d11d1b21f973741ca416ea435cdbb27f971ee9b531775e58c9de2e0"}, 0x48, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r0) [ 224.308529][T11163] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 224.325468][T11160] IPVS: ftp: loaded support on port[0] = 21 04:34:36 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000001c0)) 04:34:36 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000580)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "34bf01", 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0bbf08", 0x0, 0x29, 0x0, @mcast1, @remote, [@routing]}}}}}}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 04:34:37 executing program 2: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 04:34:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) 04:34:37 executing program 1: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0xb, r0, &(0x7f0000000000)='.request_key_auth\x00', 0x0) 04:34:37 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 04:34:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget(0x2, 0x0, 0x40) 04:34:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r5, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 04:34:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xb, &(0x7f0000000080)=@framed={{}, [@func, @map_val, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @map, @func]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:34:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 224.973146][T11227] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:34:37 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2, 0xee01, 0xffffffffffffffff, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 04:34:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) 04:34:37 executing program 5: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x3, r1, 0x0) keyctl$clear(0x7, r1) 04:34:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10004, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x10200, 0x3, 0x0, 0x1000, &(0x7f0000032000/0x1000)=nil}) [ 225.196854][T11237] kvm [11233]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 225.250924][T11237] kvm [11233]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 225.300446][T11237] kvm [11233]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 04:34:37 executing program 4: mlockall(0x1) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 225.354402][T11237] kvm [11233]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 04:34:37 executing program 5: r0 = fanotify_init(0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000640)='/dev/vcs#\x00', 0x0, 0x0) fanotify_mark(r0, 0x25, 0x20, r1, &(0x7f0000000540)='./file0\x00') [ 225.403475][T11237] kvm [11233]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 225.462352][T11237] kvm [11233]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 225.535519][T11237] kvm [11233]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 225.570947][T11237] kvm [11233]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 04:34:38 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) [ 225.633845][T11237] kvm [11233]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 04:34:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) [ 225.706832][T11237] kvm [11233]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 04:34:38 executing program 3: openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1dc, 0x0, 0x0) 04:34:38 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000002c0)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, 0x0, 0xc20}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:34:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r5, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 04:34:38 executing program 1: openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x333, 0x0, 0x0) 04:34:38 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000002c0)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xc20}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:34:38 executing program 3: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x25, 0x20, 0xffffffffffffffff, 0x0) 04:34:38 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') openat$tcp_mem(0xffffff9c, 0x0, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:34:38 executing program 4: mlockall(0x1) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, 0x0, 0x0) 04:34:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) 04:34:38 executing program 1: openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 04:34:38 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00'}, 0x10) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000380)) 04:34:39 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0xffffffffffffffff) 04:34:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x58}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 226.615686][T11311] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #0 04:34:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 04:34:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x10002) 04:34:39 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000001c0)={0x0}) 04:34:39 executing program 5: openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 04:34:39 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 04:34:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x88}}, 0x50) 04:34:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 04:34:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, 0x1, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}]}]}, 0x28}}, 0x0) 04:34:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x10003) 04:34:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x19, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, &(0x7f0000000380)=0x10) 04:34:39 executing program 3: syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) 04:34:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x35, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x48}}, 0x0) 04:34:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_flags}) 04:34:39 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00R\x00', 0x6) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x16}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 04:34:39 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:34:40 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x8a) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(r2, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 04:34:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x54, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, @in6={0xa, 0x4e22, 0x0, @private1}]}, &(0x7f0000000380)=0x10) [ 227.822381][T11361] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 04:34:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a0000000010705"], 0xa0}}, 0x0) 04:34:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e21, 0x0, @remote, 0x7}], 0x38) 04:34:40 executing program 3: r0 = gettid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22814, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2100}, r0, 0x0, 0xffffffffffffffff, 0x0) 04:34:40 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x28, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}]}, 0x28}}, 0x0) 04:34:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) [ 228.150827][T11386] tipc: Started in network mode [ 228.156943][T11386] tipc: Node identity 9, cluster identity 5 [ 228.171712][T11389] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.4'. [ 228.189026][T11386] tipc: Node number set to 9 04:34:40 executing program 2: perf_event_open$cgroup(&(0x7f00000001c0)={0x2, 0x70, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="6400000024000b0f0000040000b701", @ANYRES32=r1, @ANYBLOB="00002000ffffffffe4ffffff0800010074626600380002000c000400444d816f0491823f2800060000006cf65acbd49aa70000000000008b0f00"/69], 0x64}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=ANY=[@ANYBLOB="643981527f"], 0x64}}, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='devices.list\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) 04:34:40 executing program 3: migrate_pages(0xffffffffffffffff, 0x4, 0x0, 0x0) 04:34:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000), &(0x7f0000000040)=0x8) 04:34:40 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xc0189436, 0x748000) 04:34:40 executing program 4: r0 = open(0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000780)=ANY=[@ANYBLOB="d70000804e7eaddab43ae430fa793c08fdb65b265577a3cb620fe985ef25ac0f5210e1a8b1dde5acbc582f2c5e652f018dffffff7fd200fa0db585", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf2541000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f7073000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f707300000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f707300000000"], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb20e, 0x7}, 0x802, 0x0, 0x7, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) creat(&(0x7f0000000300)='./file0\x00', 0x0) 04:34:40 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x28, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}]}, 0x28}}, 0x0) 04:34:40 executing program 0: r0 = gettid() process_vm_readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/202, 0xca}], 0x1, &(0x7f0000000780)=[{&(0x7f0000000540)=""/153, 0x99}, {&(0x7f0000000600)=""/151, 0x97}, {0x0}], 0x3, 0x0) 04:34:40 executing program 3: socket$inet6_sctp(0xa, 0x3, 0x84) 04:34:40 executing program 2: futex(0x0, 0x86, 0x0, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) 04:34:41 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8937, &(0x7f0000000000)={'vxcan1\x00'}) 04:34:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x160, 0x160, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @remote, [], [], 'team_slave_0\x00', 'ip6gre0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@mcast2, @empty, [], [], 'bridge0\x00', 'ip6gre0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@dev, @mcast1, [], [], 'rose0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 04:34:41 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 04:34:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x160, 0x160, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @remote, [], [], 'team_slave_0\x00', 'ip6gre0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@mcast2, @empty, [], [], 'bridge0\x00', 'ip6gre0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@dev, @mcast1, [], [], 'rose0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 04:34:41 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8971, &(0x7f0000000000)={'vxcan1\x00'}) 04:34:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, 0x0, 0x0) 04:34:41 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x127e, 0x751000) 04:34:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, 0x0, 0x0) 04:34:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x8, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000100)) 04:34:41 executing program 5: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f2, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 04:34:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x28}}, 0x0) 04:34:41 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x2, 0x807400) 04:34:43 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) 04:34:43 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x5421, 0x751000) 04:34:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x160, 0x160, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @remote, [], [], 'team_slave_0\x00', 'ip6gre0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@mcast2, @empty, [], [], 'bridge0\x00', 'ip6gre0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@dev, @mcast1, [], [], 'rose0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 04:34:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000480)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000000c0)="abde9ba8b20f5f5ce8bfacc0e66eb540700c32a41a120efd8e6595f90315086792", 0x0, 0x0, 0x0, 0x0, 0x0}) 04:34:43 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) dup3(r0, r1, 0x0) 04:34:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffff80000000, 0x5, 0x4}) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) gettid() timer_settime(0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, 0x0}, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 04:34:43 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x401870cc, 0x0) 04:34:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x160, 0x160, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @remote, [], [], 'team_slave_0\x00', 'ip6gre0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@mcast2, @empty, [], [], 'bridge0\x00', 'ip6gre0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@dev, @mcast1, [], [], 'rose0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) [ 230.862974][ C0] hrtimer: interrupt took 97794 ns 04:34:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x2, 0x0, 0x0, 0x1}, 0x40) 04:34:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x12, 0x0, &(0x7f0000000500)) 04:34:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x17, 0x0, &(0x7f0000000500)) 04:34:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000023c0)={&(0x7f0000002200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}]}}, &(0x7f0000002300)=""/176, 0x32, 0xb0, 0x1}, 0x20) 04:34:43 executing program 0: socket$netlink(0x10, 0x3, 0xb) 04:34:43 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x30, 0x0, 0x0) 04:34:43 executing program 2: timer_create(0xa2f437c2ea519d1d, 0x0, &(0x7f0000000300)) 04:34:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffff80000000, 0x5, 0x4}) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) gettid() timer_settime(0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, 0x0}, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 04:34:43 executing program 0: unshare(0x400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 04:34:43 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) inotify_init() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xa}, &(0x7f0000000200), 0x0) 04:34:43 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0xe}, 0x10) 04:34:43 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @local}, 0x10) 04:34:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:44 executing program 0: unshare(0x600) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, 0x0) 04:34:44 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x74, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x62, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x1b, 0x24, 0x6, 0x0, 0x1, "b54192212850"}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x1}}}}}}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x19, &(0x7f0000000100)=ANY=[@ANYBLOB="050f19001414100a000200000000002700173fff0000000000"]}) 04:34:44 executing program 5: unshare(0x600) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40049409, 0x0) 04:34:44 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x24, &(0x7f0000000200), 0x4) 04:34:44 executing program 0: perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:34:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffff80000000, 0x5, 0x4}) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) gettid() timer_settime(0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, 0x0}, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 04:34:44 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000001c0), 0x0) 04:34:44 executing program 0: unshare(0x600) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a0, 0x0) 04:34:44 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2b, &(0x7f0000000200), 0x4) 04:34:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 04:34:44 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xa00000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 232.474251][ T9558] usb usb2-port1: Cannot enable. Maybe the USB cable is bad? [ 232.812686][ T9558] usb usb2-port1: Cannot enable. Maybe the USB cable is bad? [ 232.822853][ T9558] usb usb2-port1: attempt power cycle [ 233.474316][ T9558] usb usb2-port1: Cannot enable. Maybe the USB cable is bad? [ 233.783850][ T9558] usb usb2-port1: Cannot enable. Maybe the USB cable is bad? [ 233.795975][ T9558] usb usb2-port1: unable to enumerate USB device 04:34:47 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000240)={{0xffffffffffffffff}}) 04:34:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:47 executing program 0: socketpair(0x0, 0xb, 0x0, &(0x7f0000000000)) 04:34:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000023c0)={&(0x7f0000002200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x4}}]}}, &(0x7f0000002300)=""/176, 0x32, 0xb0, 0x1}, 0x20) 04:34:47 executing program 2: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x80}) 04:34:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffff80000000, 0x5, 0x4}) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) gettid() timer_settime(0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, 0x0}, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 04:34:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_buf(r0, 0x0, 0x22, 0x0, 0x0) 04:34:47 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x10, 0x1403, 0x1}, 0x10}}, 0x0) 04:34:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x6, 0x11, &(0x7f0000000140)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 04:34:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:47 executing program 1: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "836d466bc8f071ce9d917deca15e54431c835fccc4d66c3590dfbe4ca651fe6fa370247eee4ed595df8b3978e997ac71ac5c19eb771670239cb973f0c210c060", "4bf0cd9138dcc138d325fffac7d1d460eabf1ccf9cf7e9682be89291f2eabe24"}) getresuid(&(0x7f00000035c0), &(0x7f0000003600), &(0x7f0000003640)) 04:34:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_buf(r0, 0x0, 0xd, 0x0, 0x0) 04:34:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x6, 0x1b, &(0x7f0000000140)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 04:34:47 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000a40)='/dev/vcsu#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 04:34:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_group_source_req(r0, 0x0, 0x3, &(0x7f0000000000)={0x0, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}}, 0x3) 04:34:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) 04:34:48 executing program 0: r0 = getpid() ptrace$setopts(0x4206, r0, 0x9, 0x0) 04:34:48 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'wlan0\x00'}}]}, 0x38}}, 0x0) 04:34:48 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x2031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000040)={0x115, 0x0, &(0x7f0000000100)="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"}) 04:34:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x6, 0xe, &(0x7f0000000140)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 04:34:48 executing program 4: keyctl$KEYCTL_PKEY_SIGN(0x18, 0x0, &(0x7f0000000100)={'enc=', 'pkcs1', ' hash=', {'xxhash64-generic\x00'}}, 0x0, 0x0) 04:34:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) 04:34:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x6, 0x18, &(0x7f0000000140)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 04:34:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x6, 0x2, &(0x7f0000000140)={0x20000000, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 04:34:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x6, 0x6, &(0x7f0000000140)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 04:34:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x19, 0x0, 0x0) 04:34:48 executing program 5: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/48) 04:34:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) 04:34:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8917, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:34:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000d40)={'#! ', './file0', [], 0xa, "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"}, 0x380) 04:34:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_group_source_req(r0, 0x0, 0x16, &(0x7f0000000000)={0x0, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}}, 0x108) 04:34:48 executing program 5: keyctl$KEYCTL_PKEY_SIGN(0xc, 0x0, &(0x7f0000000100)={'enc=', 'pkcs1', ' hash=', {'xxhash64-generic\x00'}}, 0x0, 0x0) 04:34:48 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) 04:34:48 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r0, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r0}}, 0x18) 04:34:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_group_source_req(r0, 0x0, 0x17, &(0x7f0000000000)={0x0, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}}, 0x108) 04:34:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_group_source_req(r0, 0x0, 0xd, &(0x7f0000000000)={0x0, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}}, 0x108) 04:34:48 executing program 2: keyctl$KEYCTL_PKEY_SIGN(0x14, 0x0, 0x0, 0x0, 0x0) 04:34:48 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)={0x24, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0x2b}]}]}, 0x24}}, 0x0) [ 236.502015][ T35] audit: type=1326 audit(1610858088.916:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11637 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fe4549 code=0x0 04:34:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x4, 0x2f8, 0x188, 0x108, 0x1a0, 0x1a0, 0xf0, 0x240, 0x260, 0x260, 0x260, 0x240, 0x4, 0x0, {[{{@ip={@empty, @private, 0x0, 0x0, 'gretap0\x00', 'vlan1\x00', {}, {}, 0x33}, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@length={{0x28, 'length\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ed470f9094191d939a9b2d67a5e3979ce9a80e00350cbd5bc316780faa91"}}, {{@ip={@local, @remote, 0x0, 0x0, 'rose0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x701b8be6c0938b56}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x358) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f00000007c0)=0x100000001, 0x4) connect$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf2}, 0x14) sendfile(r5, r4, 0x0, 0x10000edbe) [ 236.657918][T11652] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 236.703451][T11654] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 04:34:49 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r0, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r0}}, 0x18) 04:34:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) close(r0) close(0xffffffffffffffff) socket(0x100000000011, 0x2, 0x0) tkill(r2, 0x1000000000016) 04:34:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x4800}, 0x10, &(0x7f0000000140)={0x0}}, 0x0) 04:34:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 04:34:49 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r0, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r0}}, 0x18) [ 237.214649][ T35] audit: type=1326 audit(1610858089.637:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11637 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fe4549 code=0x0 04:34:49 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000100)={0x0, "bdf5c878144c892648b928d607b150adb305a53390f02577a64a7c577c5b0c92eef60fe2e3a1209ff5e8b863cf6d16b60d5154228ba15bd7ce041227a7ec4fd8"}, 0x48, 0xfffffffffffffffc) keyctl$update(0x2, r0, &(0x7f0000000180)="a0", 0x1) 04:34:49 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_buf(r0, 0x0, 0x3, 0x0, 0x0) 04:34:49 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000000)="ef980405", 0x4) 04:34:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_buf(r0, 0x0, 0x20, 0x0, 0x0) 04:34:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:34:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:49 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x40) execveat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 04:34:49 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000100)) 04:34:49 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) 04:34:49 executing program 5: semget(0x1, 0x0, 0x140) 04:34:50 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000002180)='./file0\x00', &(0x7f00000021c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 04:34:50 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400c0, 0x0) 04:34:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:50 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x5a01, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 04:34:50 executing program 2: shmget(0x3, 0x2000, 0x20, &(0x7f0000ffd000/0x2000)=nil) 04:34:50 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) getgroups(0x1, &(0x7f0000000080)=[0xffffffffffffffff]) chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, r0) 04:34:50 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xd0) 04:34:50 executing program 2: pipe(&(0x7f0000002280)={0xffffffffffffffff}) write$FUSE_CREATE_OPEN(r0, 0x0, 0xffffffffffffff88) 04:34:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:50 executing program 5: pipe(&(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(r0, 0x0, 0x53) 04:34:50 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 04:34:50 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x200000, 0x0) 04:34:50 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x40402, 0x0) write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) 04:34:50 executing program 4: pipe(&(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) 04:34:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:50 executing program 5: open(&(0x7f0000001940)='./file0\x00', 0x440, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x0) 04:34:50 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 04:34:50 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_group_source_req(r0, 0x0, 0x6, &(0x7f0000000000)={0x0, {{0x2, 0x0, @private}}, {{0x2, 0x0, @multicast1}}}, 0x108) 04:34:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 04:34:50 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) 04:34:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:50 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 04:34:50 executing program 0: semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000000)=""/4096) 04:34:50 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 04:34:51 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20841, 0x0) 04:34:51 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 04:34:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) 04:34:51 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0xa0c0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x2, 0x30) 04:34:51 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x4202, 0x0) 04:34:51 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40084, 0x0) 04:34:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x120, 0x0, 0x0) 04:34:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4800, 0x0, 0x0) 04:34:51 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40) 04:34:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) 04:34:51 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x8) 04:34:51 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x28a80, 0x0) 04:34:52 executing program 1: r0 = epoll_create1(0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 04:34:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) 04:34:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001580)) 04:34:52 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0xa0c0, 0x1fa) 04:34:52 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') 04:34:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) 04:34:52 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000030c0)='./file0\x00', 0xa0043, 0x93) 04:34:52 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/152, 0x98}], 0x1}, 0x40) 04:34:52 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 04:34:52 executing program 2: pipe(&(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) write$9p(r0, &(0x7f0000000080), 0x0) 04:34:52 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x2400, 0x0) 04:34:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) 04:34:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, 0x0, 0x4000000) 04:34:52 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000030c0)='./file0\x00', 0xa0043, 0x0) 04:34:52 executing program 2: pipe(&(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENT(r0, 0x0, 0x0) 04:34:52 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x537002, 0x0) 04:34:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) 04:34:52 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x801) 04:34:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, &(0x7f0000000280)={0x44, 0x0, &(0x7f0000000180)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 04:34:52 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5460, 0x0) 04:34:52 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:34:52 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$sock_int(r0, 0x10d, 0x0, 0x0, 0x0) 04:34:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x4ee927790e8d5514}, 0x40) 04:34:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:53 executing program 1: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0xffffffffffffff78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:34:53 executing program 2: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6, 0x10, 0xffffffffffffffff, 0x0) 04:34:53 executing program 0: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 04:34:53 executing program 5: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ff8000/0x5000)=nil, 0x5000) 04:34:53 executing program 4: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 04:34:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:53 executing program 1: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 04:34:53 executing program 2: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 04:34:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 04:34:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000001200), &(0x7f0000001240)=0x10) 04:34:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000340)=ANY=[], 0x94) 04:34:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000040)="93b709", 0x3}, {&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec948735911db8218d7e80d2759b742e48d0159a84c744f3", 0x5c}, {&(0x7f0000000340)="c2e030bc3b25717c5fcb6aa0ea55275cb00970f80ed388369431f5", 0x1b}, {&(0x7f00000004c0)="6fa903692ff7508648f574", 0xb}], 0x4}, 0x0) 04:34:53 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 04:34:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)=0x94) 04:34:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000d80)={&(0x7f00000004c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000500)="86", 0x1}], 0x1, &(0x7f0000000840)=[{0x10}, {0x10}], 0x20}, 0x0) 04:34:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000180)=ANY=[], 0x9) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000040)="93b709273dee80f965", 0x9}, {&(0x7f0000000400)="690dfc135cfb3fdfb31a81a48884ba2cf767e22c15ea552a169374e394801b8023862db84a9f9d601ba94bdabcc8a2d376608320b50d3560beca90f08b193fa48bc68d10ec948735911db8218d7e80d2759b742e48d0159a84c744f3", 0x5c}, {&(0x7f0000000340)="c2e030bc3b25717c5fcb6aa0ea55275cb00970f80ed388369431", 0x1a}, {&(0x7f00000004c0)="6fa903692ff7508648f574a03e87902e4f6d0da5522ed41a7a9270a40879051808d9e80dd7182c5a6e89a3993c0468b862413ba82e029d7a5e1aa5e54ef417bcf24380da2c881e8bd8f22029707f2f0079a21e512873870f7096e58108fe31de4836be5238bdd78f62f5d110217486e58fca46ef2e2bf045546c3bfd4b7fa62bebe0b765368efb553ba89ec0b2ffcc843780b9cfb806e913c2cb0cb1c05eb9ab372fb2051f108b569c1eeec4e2ae0a81f8c47e986e69a242eaba79ec73257288d62b3293ef689fb80769c5300fbf51140699da7c332b46b86051a853ee73b77047cffaed11957648a96d4e5cf8e23a179e112419bc9524ded8508041e94355d887613dae89b6fcb8d36a1d839d3757e99c7fcd5d0a899628ab071b0642fe07f9130ef85853b984b35993261bca7ae5b1455f22743b8c2086fc86f2b1964f6164f841f4552ad28a21358b110cc77a09011295999c9d0cb9dac6fe649c883ce9d0eacfca7b0131e4801d441f1b1539f30bece407e90b65e8ee23c6d866913cf4a96bbd82908fcb8b0beea047f7c6ed521d8b6e016d736befb920cc992ad9f2a4574ac490a5643f3b7b307aecd92f41312e47ab5efad635ab0f1ee1121cdafd6e9f3f642e32a77ed2d406760759ca0c0c0a1898cf3d3efd771b113d88a479b9ddb9b091316422260e5d52a10357bb43f56bf852feff585367a83621ab6bb460c4dfee2e5fa28b446a0eb62c37a7384ae6e86b927f08067f6ad760b1ac6ba022d2846e637fd54d00de715b6daabe65d6b6302a48d9f479021d2b60a2ba63094b734aa7e71b4ca56915f87faf75080f8991f9336efa4beea9dba25871dd806053b579aa16ffc893ed9201cf3a9ea224186b383df8741caad54c5e128de827941b52fbe5d4f1df0137c05777c660156afaf557eaa765b0932c46ea25938595ecddaa45610c492df591f7c8ab41f50aa909f21dfa6915b819eb4fac1115fcf5d761207a6405fe96b8aec40d05eff2339160e2fe6a85545c5d97c32641427352d87137f7ebcffe05cc3952b2c4affe3ba4463d14396960ea6a0b39d1285e52c4b574ee2d9baa571d0fe3a904c725e68e1abfe2bda36dc6cd0b2d8755c92f18aacdaad3bc139e266f71a638714025e2bc2bf137d81d49e0b30093b83ec204c198311d46fd002536eb8aef4ac699aeffb3464462115bcb00d8e2c947ee49fff15f4c6561185b711c8401eb62af0d76f57bb8b83c52f8787309512a163e09eb41e0a12c127e473650c7d52e88a5f239a9b3a17acd975a07492d6b21bdbcdd6a77f664cb5eed99defd90831e4d7c7537a04c10f5debddafaa8e739ae6bbdc60fdd7d4693d9ddecc4e516eafe6c6df03031112eca6d0c5e6cef09fca09ce7d3dd56836f860a4ebbec16e328e9a3b2c6893a39402b8ec266ec3d7171bbf2737e5dd9d82e499d88d9ca0fc529a6876a4c15388205e7a336d8f9a52d53baf2c7e5d942c08b885e2121d29f6e4cdd028ecbd089e3b6d9b5eb54e3dc646ce9c249aec9ca5c7608aae86a4fae02d90ff10be0c65b7cdb27893f4ffe248e3ef19881e8451ab3130a245140bb6d8c1c4dd7fe1a80a62aa9324dccabdb7a23036cc2c260bae1969e8a3cabb5774dc00a309b71acb3a9a7b7575c3dc7212bc9caf35ae948ad9cb3fe15c4747f7554ee97811a3c", 0x4a8}, {&(0x7f0000000b00)="18151107833c50e2bdb65c05c98f5e55d1edff483590d98740ef2a261d4fb4ef0dfc6289c107890a740b6a1cae266ff2dc35179a4837ea152b31c1e420fedd1cf031a2e671ae360f4b710e9f464051418275d23e8f4c780b9aff8c1d9f8a3bc9b6796812daa517e409fd1626", 0x6c}, {&(0x7f0000001500)="7a21f4bac56d99ce9d7ee4e13bd35594345127d1b43d5a93eff9cca2921625923eb637c5857a6af416a2566710a6f6e09bdc4524046d3d607a1101f7252e3eb839093a94aaaefd282c5e7e443d67bfecb5414a52d34ef210476522c2ba1d8dfcd037b8666d778169d612ab2cab97789f85fd655dc45c775930859d8eb785daf1bf7a839072de9bd9c97190d149788dd4e29216cc5493c6bf7519aecae09b928578bf2b0f28bf7c1d571d995922027d5a3fa78e3d1561f53f58eded7606c3857e55e064797f9a906cc94df5bb0ae7625e58f11e62d68a52d26ffcd336f6d7b7b9648126dc27cf53e11bae8d3759ef9719dad89757ee3dbbd998834bdeb2530b14be8b27ef561344c86ce6e9a8f34c6712402da17cc413e5f83a6174e9e8102b21d55a04710ae64549a44f5f4ee20c719c0ec3a2d17e3e76bf5f9a990d9e6b105d29f47033c7ce87139ff4fb77de70419ec077298ce595081c2efc57de203753531cdc97faad8ebddbd853f3dd570598d26aa950fe69bd37929c8e19a9461d7f9376ab6e471e89ff60b20c9014df376181a6912f84bc70ac01e1c992742d9fd75860688498cb7abfb89900ec1ffc9393dcf2e1858bcdd2014c5ddf093d6eac66ff4b8fbc738668aaa36911f053fbc489bbac20032502595851f499cf4d3922f2bcdac9360ef11f9135e71c1a9234269395f4f78ca9c248189a82efec41c59320a4f73e812c9215e877652d2a65adaba0892a2919e87618a841b124a6b3636373b282129e4c8e6195f0814156c9412400ab42c1b099e31cde4af9b3b02416f75e338ac24eaf583d3dbeff5b6290f94c187cdf7387d02182b40d136fb8629c6c3abbbfb532eff97f63a59a12de92b175cb87a443ad4c380722add5a4f586f47d97d789a26fd679d4b14e34f3f629503dfe1a70bbcf73b45cea7972b303b6421df09a8ae025da33ba98d860600ecfdcec8c8d99abba58e6bd8b071ebbc3a63c8a8f6313aa47f3034f3bd85e090bb5d5e74cebfdb1ed80d0fec2da2906a0a8d9d6b549362fb075039e3222c2846b18c6c7f7d54ff0968aa2b7de064f95e7fa2ec6ab0c552006b5683e666fb71c490f4443ee604c867b978e8754416552a43028332af5698fa398820784718ea7e0b19bc6c2cba3a17574d7e03304ec54784ca0f8dd652c689ed86937fefaf886eb0a14ae11390c22193cec1316d5414b3914e30561d7080663dee4664b21f3fd18abaf037f7ae96031f602df789e070ffcc7a2dd97a1e2a9b5b8327d50c7fc34f2d7926519a59a2b74ed14ef9411e8cd009594609b270ee1ef97423c6f896e6d2be22683bbb012b36c0b6f3cd6c6d5b73e2e062f40a86930a567e6a499635a11991babd55dfa0d64a9b1b03ae1d76678b351d3557ac2966cf80b09d05e74e7b91b7fdf3a575bda66b46de6b0a014ec55f998b89d20573dd3896104627077073bb5e48ec1a29eeddaabd3876a8ac44fc05ab8bcaa4339f008f90200392abe5355a5a0f4b2eed6156db4a6f2db58780b5df41ad48d839c95d9b0669469161a2107e7ac73348ed25cb911602181d181eae5c7b19d355209778e4eac51d58a7b036bb1e7bf838e8b0021efd9f78da8fc459ab07b0f22b5028d87adc05897cffae05dd93eeba389d962924298d410c74a7bad5909cff099a468e8dbcc2a51ae936c4b5efae1addc7a9b96b21119f74983f826d0c74e613f7b6544a3668ad3e271d9b349f0a4d2b7e5ec167cdd6f09516e0850978d9843ade69d7c3a2286628815ca5da1038fd16feb7e66dfad68f44ad128eb705d9dd0d5e13b0040e7277f890074fa24d585452ab903f82b701e8f698e33cbe1f26e1e25b64935cdaf22c242e9ce5a76309f089540ebdd89ca00c21453c5f3fd7f76aafb2505c6e2b84525fe1bfd7776bbe1cb63d28c2b64521e727065b0080215721e41e3f2636e7a9e87f1889d33f50bf48c959e8ff325dd33a6", 0x576}], 0x6}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 04:34:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) [ 241.330435][T11869] sctp: failed to load transform for md5: -2 04:34:53 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000000)=ANY=[@ANYBLOB="0002"], 0x18) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000001340)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000080)='\n', 0x1}], 0x1, 0x0, 0xc0}, 0x0) 04:34:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000100)="b8", 0x1}], 0x1}, 0x101) [ 241.471591][T11888] sctp: failed to load transform for md5: -2 04:34:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000400)=ANY=[@ANYRESHEX], 0xf1) 04:34:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000009c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@sndrcv={0x2c}, @sndrcv={0x2c}, @authinfo={0x10}, @prinfo={0x14}, @authinfo={0x10}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}, @sndinfo={0x1c}], 0xc4}, 0x0) 04:34:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}, 0x10) 04:34:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000003c0), &(0x7f0000000180)=0x98) 04:34:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001580)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001440)=[@sndrcv={0x2c}, @prinfo={0x14}, @sndinfo={0x1c}, @sndrcv={0x2c}, @prinfo={0x14}, @sndrcv={0x2c}], 0xc8}, 0x0) 04:34:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f00000012c0), &(0x7f0000001300)=0x4) 04:34:54 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000400)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@init={0x14}], 0x14}, 0x0) 04:34:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:54 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 04:34:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000100)="b8", 0x1}], 0x1}, 0x0) 04:34:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$inet_sctp(r2, &(0x7f0000000cc0)={&(0x7f0000000940)=@in={0x10, 0x2}, 0x10, &(0x7f0000000c40)=[{&(0x7f00000009c0)='s', 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 04:34:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) read(r0, &(0x7f0000000b80)=""/4096, 0x1000) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="b4", 0x1}], 0x1}, 0x0) 04:34:54 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv6}}, 0x0) 04:34:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000200)='z', 0x1}], 0x1, &(0x7f0000001740)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @sndrcv={0x2c}], 0x3c}, 0x0) 04:34:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000600), &(0x7f0000000680)=0x8) 04:34:54 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000080), 0x8) 04:34:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$inet_sctp(r2, &(0x7f0000000300)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 04:34:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000001380), &(0x7f00000023c0)=0x8) 04:34:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@prinfo={0x14}], 0x14}, 0x100) 04:34:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 04:34:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffe}, 0x14) 04:34:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, &(0x7f0000000040)={0xffffffffffffff1a, 0x2}, 0x44) 04:34:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001440)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=[@init={0x14}, @sndrcv={0x2c}, @dstaddrv4={0x10, 0x84, 0x9}, @sndrcv={0x2c}, @authinfo={0x10}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}], 0xa8}, 0x0) 04:34:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0xc0000000}, 0x98) 04:34:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000340)=""/30, 0x1e}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000480)=""/218, 0xda}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff1d, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 04:34:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="8f", 0x1}], 0x1}, 0x10b) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 04:34:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x108) 04:34:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 04:34:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f00000001c0)=0x10) 04:34:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000080)={r4}, 0x8) 04:34:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 04:34:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000040), 0x8) 04:34:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000200)='\v', 0x1}], 0x1, &(0x7f00000013c0)=[@init={0x14}, @sndinfo={0x1c}], 0x30}, 0x0) 04:34:56 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000040)=0x1, 0x4) 04:34:56 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000040)=ANY=[], 0x3ef) 04:34:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x19) 04:34:56 executing program 5: r0 = socket(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 04:34:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001840)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001480)=[{&(0x7f0000000200)='z', 0x1}], 0x1, &(0x7f0000001740)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @sndrcv={0x2c}], 0x3c}, 0x0) 04:34:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 04:34:56 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000002240)) 04:34:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200), 0xa0) 04:34:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x8}, 0xa0) 04:34:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000340)='n', 0x1, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000280)="e8", 0x1}], 0x1}, 0x0) 04:34:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000), 0x4) 04:34:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@init={0x14}, @sndinfo={0x1c}, @sndrcv={0x2c}, @sndinfo={0x1c}, @sndrcv={0x2c}], 0xa4}, 0x0) 04:34:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, "7a90"}, &(0x7f0000000080)=0xa) 04:34:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)='6', 0x1}], 0x1, &(0x7f00000001c0)=[@prinfo={0x14}], 0x14}, 0x0) 04:34:56 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 04:34:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x0, 0xfffffe9f, "50e46a391be6eb686e2faad08e3a957b3fe425e87a8c71e6d4e48961d8748447b5294cc297557a854b3a5d717984bccff1b813efd85c7ff63935586547aab5f83e78c680f41c9ba4245d63f856f7634316da0c3870ac3ab80a84c6815fe3216ad47ad4f67aa2de"}, 0x5) 04:34:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x14) 04:34:57 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 04:34:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="10024e22000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff00"/136, @ANYRES32, @ANYBLOB="080000000700000018"], 0xa0) 04:34:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) read(r0, &(0x7f0000000b80)=""/4096, 0x1000) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001d00)="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", 0x3dc}], 0x1}, 0x0) 04:34:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000140), &(0x7f0000000180)=0x8) 04:34:57 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 04:34:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000340)=""/30, 0x1e}, {0x0}, {0x0}], 0x3}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000480)=""/218, 0xda}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff1d, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 04:34:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000014c0), &(0x7f0000001580)=0x94) 04:34:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000240), &(0x7f0000000300)=0x4) 04:34:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x3}, 0xa0) 04:34:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:34:57 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) [ 245.235081][T12141] sctp: [Deprecated]: syz-executor.0 (pid 12141) Use of int in maxseg socket option. [ 245.235081][T12141] Use struct sctp_assoc_value instead 04:34:57 executing program 1: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000200)=""/246, 0xf6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x490a, 0x0, 0x0, 0x800e005d9) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="31026187ac"], 0x10) shutdown(r3, 0x0) 04:34:57 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) listen(r1, 0x0) 04:34:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r4, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r5 = socket$inet6_sctp(0x1c, 0x1, 0x84) r6 = dup2(r4, r5) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x15, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 04:34:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 04:34:57 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in={0x25, 0x2}, 0x2) 04:34:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001600)=[{&(0x7f0000000080)='w', 0x1}], 0x1, &(0x7f0000001680)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @init={0x14}], 0x30}, 0x0) 04:34:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0xf, 0x2}, 0x10) 04:34:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 04:34:58 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 04:34:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000380)=ANY=[], 0xa0) 04:34:58 executing program 2: socket$inet6_sctp(0x1c, 0x0, 0x84) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000019a40)=[{&(0x7f0000019b40)=""/102389, 0x18ff5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r3, 0x0) shutdown(r4, 0x0) 04:34:58 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000001840)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 04:34:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, &(0x7f0000000000)={'batadv_slave_1\x00'}) 04:34:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 04:34:58 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:34:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/crypto\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) 04:34:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x1c, 0x0, 0x119, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5}]}, 0x33fe0}}, 0x0) 04:34:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) lseek(r2, 0x9, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:34:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 04:34:59 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000005500)='/dev/net/tun\x00', 0x41, 0x0) 04:34:59 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x20442, 0x0) 04:34:59 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) 04:34:59 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x200240, 0x0) 04:34:59 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) 04:34:59 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, 0x0) 04:34:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 04:34:59 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fcntl$getflags(r0, 0xb) 04:34:59 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) 04:34:59 executing program 0: r0 = epoll_create(0x401) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 04:34:59 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) lseek(r0, 0x0, 0x0) 04:34:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 04:34:59 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc8042, 0x0) 04:34:59 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/199) 04:35:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001280)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001200)=[{&(0x7f0000001180)='W', 0x1}], 0x1, &(0x7f0000001240)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x2c}, 0x0) 04:35:00 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x6000, 0x0) 04:35:00 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x2, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x3}, 0x8, 0x0) 04:35:00 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xf5f8dd0e) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 04:35:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) 04:35:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) 04:35:00 executing program 4: r0 = epoll_create(0x8) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f00000000c0)={[0x7]}, 0x8) 04:35:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)=']', 0x1}], 0x1}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 04:35:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) 04:35:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) 04:35:00 executing program 4: get_robust_list(0x0, 0x0, &(0x7f00000000c0)) 04:35:00 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000019000)=""/102391) 04:35:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180)}}, 0x18) 04:35:00 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0x1241, 0x0) 04:35:01 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, 0x0) [ 248.736375][T12313] QAT: failed to copy from user cfg_data. 04:35:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004a40)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0x3}, 0x1c, &(0x7f0000001340)=[{&(0x7f0000000040)="35c81c96ba73a16c3e28f43b682789c6584bcf05f190a2c657e10120521cd83a59e49987bd2d2e3190804d", 0x2b}, {&(0x7f0000000080)="977925559d9ea2281b50d8d1bbdac856739c0044a3b76e5578c5ad62cf86f82bf3edf86f384e8ac9f57bff1f9cfc320fb9b2b4dc3371e3fe884721cc5a38e08556d5bc43a1fb7bcc63d1f92b2b4e865c68b987a9e3e99361ebe9397b726f98cfba1263a8aaf7dc65a264447e497e62373d306e308735d4bc68fd60c74f393c68cfb8292206", 0x85}, {&(0x7f0000000140)="508d0623b446c8a970bfd650df03f2edb20ffbd143ed62", 0x17}, {&(0x7f0000000180)="3082d525d5119ff19e8bfd15a4c33c5e5c032e5c1226368afd0ad60cddbf7766ef4c2c53021063cbe3d1dca59a03de967732a80078da03a2987e93d5fa3bee45cf9d3d87b1f38cce340d3793a128b2dccd2faf07907d8dbbcbd39831072a21e2c9898ca821f14ab2970046243bb6d57a07e17699db611b9ad6145a38b9427e9539868c992a6d0267ad711356e6c5967d5f69e4f61adf043ec63d384252f03255b104a6d7168cad043ad8bae118eb413a29", 0xb1}, {&(0x7f0000000240)="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", 0x405}], 0x5}}], 0x1, 0x0) 04:35:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa5}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0xa, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 04:35:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0xa, 0x101}, 0x14}}, 0x0) 04:35:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000800)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000840)={0x60, 0x0, 0x504, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:crash_device_t:s0\x00'}]}, 0x60}}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10000000}, 0x20000044) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0xffffff1f, 0x24000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10044}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CLOSE, 0x800) socket(0x0, 0x0, 0x0) 04:35:09 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x2000d080) close(r0) 04:35:09 executing program 0: r0 = socket(0x2, 0x3, 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) 04:35:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000300), &(0x7f00000003c0)=0x98) 04:35:09 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3c0, 0x183) 04:35:09 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x2000d080) close(r0) 04:35:09 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000a80), 0x8) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) 04:35:09 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000005c0)={&(0x7f0000000380), 0xc, &(0x7f0000000580)={0x0}}, 0x0) [ 257.570096][T12320] batman_adv: Cannot find parent device 04:35:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000006280)={0x0, 0x0, &(0x7f0000006240)={0x0}}, 0x90) 04:35:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)="92", 0x1, 0x40000, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) [ 257.785827][T12327] batman_adv: Cannot find parent device 04:35:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 04:35:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000100)) 04:35:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) 04:35:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000800)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000840)={0x60, 0x0, 0x504, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:crash_device_t:s0\x00'}]}, 0x60}}, 0x80) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10000000}, 0x20000044) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0xffffff1f, 0x24000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10044}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CLOSE, 0x800) socket(0x0, 0x0, 0x0) 04:35:10 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x20200) 04:35:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000) 04:35:10 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000a80), 0x8) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, 0x0) 04:35:10 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:35:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 258.261460][T12363] batman_adv: Cannot find parent device 04:35:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x49054) 04:35:10 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000a80), 0x8) sendmsg$DEVLINK_CMD_SB_GET(r0, 0x0, 0x0) 04:35:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000800) 04:35:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x8c0) 04:35:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x800) 04:35:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 04:35:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4c840) 04:35:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create1(0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, &(0x7f0000000080)=0x80) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) 04:35:11 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 04:35:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 04:35:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000003c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 04:35:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4008000) 04:35:11 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 04:35:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) 04:35:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003f40), 0x0, 0x10002, 0x0) 04:35:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 04:35:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000100)={'sit0\x00', 0x0}) 04:35:11 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 04:35:11 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) write(r0, &(0x7f0000000380)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 04:35:11 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f00000004c0)='logon\x00', &(0x7f0000000500)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000540)={0x0, "bfe07b56c3a15dbb76c293bc42c7bb9dea6114791c765d1fdc879cf813b57c79b63b9025d9975a27a0fb909be93ca3c81ea6ba32f2e364a2db2655b151da60da"}, 0x48, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000440)='keyring\x00', 0x0, 0x0, 0x0, r0) 04:35:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000200)) 04:35:11 executing program 1: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write(r0, &(0x7f0000000380)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 04:35:11 executing program 5 (fault-call:3 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:35:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff77, &(0x7f0000000040)={0x0}}, 0x24004840) 04:35:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x10022, 0x0) [ 259.465136][T12436] FAULT_INJECTION: forcing a failure. [ 259.465136][T12436] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 259.540441][T12436] CPU: 0 PID: 12436 Comm: syz-executor.5 Not tainted 5.11.0-rc3-syzkaller #0 [ 259.549488][T12436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.559846][T12436] Call Trace: [ 259.563232][T12436] dump_stack+0x107/0x163 [ 259.567696][T12436] should_fail.cold+0x5/0xa [ 259.572976][T12436] _copy_from_user+0x2c/0x180 [ 259.578398][T12436] ucma_write+0x183/0x350 [ 259.583458][T12436] ? ucma_query_gid+0x520/0x520 [ 259.588601][T12436] ? security_file_permission+0x248/0x560 [ 259.594554][T12436] ? ucma_query_gid+0x520/0x520 [ 259.600696][T12436] vfs_write+0x28e/0xa30 [ 259.605291][T12436] ksys_write+0x1ee/0x250 [ 259.609742][T12436] ? __ia32_sys_read+0xb0/0xb0 [ 259.614742][T12436] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 259.621641][T12436] __do_fast_syscall_32+0x56/0x80 [ 259.626961][T12436] do_fast_syscall_32+0x2f/0x70 [ 259.632019][T12436] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 259.638401][T12436] RIP: 0023:0xf7f8d549 [ 259.642665][T12436] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 259.664421][T12436] RSP: 002b:00000000f55870cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 259.674456][T12436] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000200 [ 259.683251][T12436] RDX: 0000000000000018 RSI: 0000000000000000 RDI: 0000000000000000 [ 259.691852][T12436] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 259.699853][T12436] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 259.708273][T12436] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 04:35:12 executing program 4: sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x4ba60728ab25f213) 04:35:12 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000a80), 0x8) getsockname(r0, 0x0, 0x0) 04:35:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x4008000) 04:35:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 04:35:13 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 04:35:13 executing program 5 (fault-call:3 fault-nth:1): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:35:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x48050) 04:35:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) 04:35:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x804) 04:35:13 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$setlease(r0, 0x400, 0x0) 04:35:13 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 261.217262][T12474] FAULT_INJECTION: forcing a failure. [ 261.217262][T12474] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 261.258164][T12474] CPU: 1 PID: 12474 Comm: syz-executor.5 Not tainted 5.11.0-rc3-syzkaller #0 [ 261.267094][T12474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.277194][T12474] Call Trace: [ 261.280588][T12474] dump_stack+0x107/0x163 [ 261.285131][T12474] should_fail.cold+0x5/0xa [ 261.289771][T12474] _copy_from_user+0x2c/0x180 [ 261.294672][T12474] ucma_destroy_id+0x98/0x280 [ 261.300077][T12474] ? ucma_close+0x180/0x180 [ 261.304635][T12474] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 261.311289][T12474] ? ucma_close+0x180/0x180 [ 261.316909][T12474] ucma_write+0x259/0x350 [ 261.321691][T12474] ? ucma_query_gid+0x520/0x520 [ 261.327525][T12474] ? security_file_permission+0x248/0x560 [ 261.334250][T12474] ? ucma_query_gid+0x520/0x520 [ 261.339908][T12474] vfs_write+0x28e/0xa30 [ 261.344780][T12474] ksys_write+0x1ee/0x250 [ 261.349473][T12474] ? __ia32_sys_read+0xb0/0xb0 [ 261.354716][T12474] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 261.361584][T12474] __do_fast_syscall_32+0x56/0x80 [ 261.369094][T12474] do_fast_syscall_32+0x2f/0x70 [ 261.374924][T12474] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 261.381366][T12474] RIP: 0023:0xf7f8d549 [ 261.385660][T12474] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 261.407251][T12474] RSP: 002b:00000000f55870cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 04:35:13 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7f, 0x0, 0x0) 04:35:13 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x581, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 04:35:13 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 261.415946][T12474] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000200 [ 261.424287][T12474] RDX: 0000000000000018 RSI: 0000000000000000 RDI: 0000000000000000 [ 261.432446][T12474] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 261.441128][T12474] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 261.449894][T12474] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 04:35:14 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 04:35:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0xfffffffffffffe21) 04:35:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') write$FUSE_DIRENT(r0, 0x0, 0x0) 04:35:14 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x141000, 0x0) 04:35:14 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x141881, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 04:35:14 executing program 3: r0 = semget(0x3, 0x2, 0x40) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, &(0x7f0000000000)=""/118) 04:35:14 executing program 5 (fault-call:3 fault-nth:2): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:35:14 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0) [ 262.314848][T12513] FAULT_INJECTION: forcing a failure. [ 262.314848][T12513] name fail_usercopy, interval 1, probability 0, space 0, times 0 04:35:14 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101401, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 04:35:14 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40002, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x9) [ 262.394762][T12513] CPU: 1 PID: 12513 Comm: syz-executor.5 Not tainted 5.11.0-rc3-syzkaller #0 [ 262.404668][T12513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.415196][T12513] Call Trace: [ 262.418764][T12513] dump_stack+0x107/0x163 [ 262.423820][T12513] should_fail.cold+0x5/0xa [ 262.428469][T12513] _copy_to_user+0x2c/0x150 [ 262.433377][T12513] ucma_destroy_id+0x1fe/0x280 [ 262.438507][T12513] ? ucma_close+0x180/0x180 04:35:14 executing program 1: semget(0x3, 0x3, 0x41a) 04:35:14 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40002, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) [ 262.443676][T12513] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 262.450586][T12513] ? ucma_close+0x180/0x180 [ 262.455357][T12513] ucma_write+0x259/0x350 [ 262.460004][T12513] ? ucma_query_gid+0x520/0x520 [ 262.465262][T12513] ? security_file_permission+0x248/0x560 [ 262.472678][T12513] ? ucma_query_gid+0x520/0x520 [ 262.478693][T12513] vfs_write+0x28e/0xa30 [ 262.483791][T12513] ksys_write+0x1ee/0x250 [ 262.488465][T12513] ? __ia32_sys_read+0xb0/0xb0 [ 262.493568][T12513] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 262.500504][T12513] __do_fast_syscall_32+0x56/0x80 [ 262.505662][T12513] do_fast_syscall_32+0x2f/0x70 [ 262.510912][T12513] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 262.517735][T12513] RIP: 0023:0xf7f8d549 [ 262.521834][T12513] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 262.542821][T12513] RSP: 002b:00000000f55870cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 262.551704][T12513] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000200 [ 262.559987][T12513] RDX: 0000000000000018 RSI: 0000000000000000 RDI: 0000000000000000 [ 262.568302][T12513] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 262.576533][T12513] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 262.584920][T12513] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 04:35:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x10f641, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 04:35:15 executing program 5 (fault-call:3 fault-nth:3): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:35:15 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40, 0x25) 04:35:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "72ecc3dc59314a02", "666e423a71bd7bde8b33993d38463882", "0d1ed735", "912b30ba28c80689"}, 0x28) 04:35:15 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x200082, 0x0) 04:35:15 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x800, 0x0) 04:35:15 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x440, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1010c0, 0x0) [ 262.912811][T12533] FAULT_INJECTION: forcing a failure. [ 262.912811][T12533] name fail_usercopy, interval 1, probability 0, space 0, times 0 04:35:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0xfffffe90) [ 262.987481][T12533] CPU: 0 PID: 12533 Comm: syz-executor.5 Not tainted 5.11.0-rc3-syzkaller #0 [ 262.996771][T12533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.007052][T12533] Call Trace: [ 263.010383][T12533] dump_stack+0x107/0x163 [ 263.016004][T12533] should_fail.cold+0x5/0xa [ 263.020737][T12533] _copy_to_user+0x2c/0x150 [ 263.025815][T12533] simple_read_from_buffer+0xcc/0x160 [ 263.031248][T12533] proc_fail_nth_read+0x187/0x220 04:35:15 executing program 4: memfd_create(&(0x7f0000000040)='\xdc-&:$$\x00', 0x2) [ 263.036504][T12533] ? proc_exe_link+0x1d0/0x1d0 [ 263.041610][T12533] ? security_file_permission+0x248/0x560 [ 263.047703][T12533] ? proc_exe_link+0x1d0/0x1d0 [ 263.052604][T12533] vfs_read+0x1b5/0x570 [ 263.057076][T12533] ksys_read+0x12d/0x250 [ 263.061676][T12533] ? vfs_write+0xa30/0xa30 [ 263.066159][T12533] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 263.073164][T12533] __do_fast_syscall_32+0x56/0x80 [ 263.078588][T12533] do_fast_syscall_32+0x2f/0x70 [ 263.083856][T12533] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 263.090395][T12533] RIP: 0023:0xf7f8d549 [ 263.094785][T12533] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 263.118214][T12533] RSP: 002b:00000000f55870e4 EFLAGS: 00000292 ORIG_RAX: 0000000000000003 [ 263.127030][T12533] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000f558713c 04:35:15 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8001, 0x0) write$P9_RMKNOD(r0, 0x0, 0xfffffd3a) 04:35:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) [ 263.135212][T12533] RDX: 000000000000000f RSI: 0000000000000018 RDI: 0000000000000003 [ 263.143488][T12533] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 263.151784][T12533] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 263.160069][T12533] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 04:35:15 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x240c00, 0x0) 04:35:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x188) 04:35:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:35:15 executing program 2: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000002) 04:35:15 executing program 3: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x340) 04:35:15 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000380)=""/201) 04:35:15 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f00000000c0)='/dev/hidraw#\x00', 0x0, 0x0) read$hidraw(r0, &(0x7f0000000580)=""/93, 0x200004db) read$hidraw(0xffffffffffffffff, 0x0, 0x0) 04:35:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000001400)=""/4096) 04:35:16 executing program 2: syz_open_dev$evdev(&(0x7f0000000880)='/dev/input/event#\x00', 0x0, 0x0) 04:35:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x0, "06007c930a23e1273e7238aea30a1b1787c2356a5fe41dadf63674494c28e8b2"}) 04:35:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="8aa0db6863eed7f87726d6760b6b9686d5370b0fd7624564b2439183b59fddff1771ed0b9946c0a2249bfc206d627ba7c4f3797991dcb9c38531cc934f96d74e20898699e7e4a07443fe543eb5c940c018", 0x51}, {&(0x7f0000000100)="ad260579e7de680e60a2cb7eb9edd234338af70b8990e1956d2c3a8103c86c5a853d909e", 0x24}], 0x2}, 0x0) 04:35:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) 04:35:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20100, 0x0, 0x0) 04:35:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x2, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:35:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="e858d9b45d80c01d6442a00c389d8a6100d88b13d51e92798c2e215366cb245eadf30c340aa729e07ff2cb4c9a457234a5edeccc7fbee05d5c9383fbf5d835b2a5bad20fc7205146aeece38b91487466ea036baef2212fe5079785c021b7f0194b10ee13f24c9e120182f0676ff71b9d85bc6e9e69c1c261fa2b8791fb749b6315b454e00db2d9e547128c096f9170c610baaf04157773692c0942638a419fb2da5ed8abbf78b0755a63c5404c123ebd13bc3fee2b4643c2d39bdf482e3fef90ecec1f16ac8cb4e52815", 0xca}, {&(0x7f0000000600)="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", 0xf27}], 0x2}, 0x20109) 04:35:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000380), 0x98) [ 263.874211][T12577] sctp: failed to load transform for md5: -2 04:35:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000001340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x22, &(0x7f0000000140), &(0x7f0000000240)=0xc) 04:35:16 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000400)=[{0x0}], 0x1, 0x0, 0x0) 04:35:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000), 0x8) 04:35:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000400)="ab", 0x1}], 0x1, &(0x7f0000001540)=[@init={0x14}], 0x14}, 0x0) 04:35:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000840)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@dstaddrv4={0x10, 0x84, 0x9}], 0x10}, 0x0) 04:35:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x3, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:35:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x23, &(0x7f0000000000), 0xfe6a) 04:35:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000001700), 0x14) 04:35:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000040)=0x100, 0x4) 04:35:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x902, &(0x7f0000000140), 0x4) 04:35:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x20101) 04:35:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001540)=[@init={0x14, 0x84, 0x1, {0x0, 0x5, 0x6}}], 0x14}, 0x0) 04:35:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x8, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:35:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000400)="ab", 0x1}], 0x1, &(0x7f0000001540)=[@sndrcv={0x2c}, @init={0x14, 0x84, 0x1, {0x7, 0x20, 0x8000, 0x1f4}}, @init={0x14, 0x84, 0x1, {0xb8, 0x0, 0x0, 0x5}}, @sndrcv={0x2c}], 0x80}, 0x0) 04:35:17 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f0000001840)='/dev/ptmx\x00', 0x0, 0x0) ftruncate(r0, 0x0) 04:35:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)="b3", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="e858d9b45d80c01d6442a00c389d8a6100d88b13d51e92798c2e215366cb245eadf30c340aa729e07ff2cb4c9a457234a5edeccc7fbee05d5c9383fbf5d835b2a5bad20fc7205146aeece38b91487466ea036baef2212fe5079785c021b7f0194b10ee13f24c9e120182f0676ff71b9d85bc6e9e69c1c261fa2b8791fb749b6315b454e00db2d9e547128c096f9170c610baaf04157773692c0942638a419fb2da5ed8abbf78b0755a63c5404c123ebd13bc3fee2b4643c2d39bdf482e3fef90ecec1f16ac8cb4e52815", 0xca}, {&(0x7f0000000340)="363cab556b6947aff6b232a2b8faebb34438bd8830fbf230b7bbc7468cfd673284cdacf36f2601608f75527d29e411cfa8900d09681dfb85ac5ecb8f43d7980aef05d6b859f362b46f27165bcad0033c56e2939bea8803964e6cdc8d5b0e1d1cf29e0b271e0cdc0f616987d6bff75e5913747ec8d2962a1fb5d8f25e5285062ea7cd351c28bbb2eb7c710c957e28826b588c6806b786d00fd8b891a6d26c7c2921687d0153f4548602f93b14dd10a040a3f1231f8adf260105b2c013a232", 0xbe}, {&(0x7f0000000600)="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", 0xf7d}], 0x3}, 0x0) 04:35:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@authinfo={0x10}], 0x10}, 0x0) 04:35:17 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ff7000/0x2000)=nil, 0x6000) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x5000) mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) 04:35:17 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000080)) 04:35:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x16, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:35:17 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000011c0)={@local, @remote, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x7, 0x0, @remote, "46197e46ad5937", @empty, "9e00"}}}}, 0x0) 04:35:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000340)={r3}, &(0x7f0000000380)=0x18) 04:35:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) 04:35:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x0, 0x1c, 0x3}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffdca}, 0x0) 04:35:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4}], 0x1c}, 0x0) 04:35:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x300, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:35:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001540)=[@init={0x14, 0x84, 0x1, {0x0, 0x20}}], 0x14}, 0x0) 04:35:17 executing program 2: openat$ptmx(0xffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x2, 0x0) 04:35:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), &(0x7f0000000240)=0xc) 04:35:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000400)="ab", 0x1}], 0x1, &(0x7f0000001540)=[@init={0x14, 0x84, 0x1, {0xb8}}], 0x14}, 0x0) 04:35:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}], 0x2c}, 0x0) 04:35:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0xfffffffe, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:35:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x24, &(0x7f0000000640), 0x14) 04:35:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x20109) 04:35:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0xa0) 04:35:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 04:35:17 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = signalfd4(r0, &(0x7f0000000200), 0x8, 0x0) write$FUSE_DIRENT(r1, 0x0, 0x0) 04:35:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0x3, {&(0x7f0000000180), r1}}, 0x18) 04:35:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x10042) 04:35:18 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000680)={0x1c, 0x1c, 0x1}, 0x1c) 04:35:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0)=ANY=[], 0x94) 04:35:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x80) 04:35:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000040)=[{&(0x7f00000000c0)="f4", 0x1}], 0x1}, 0x0) 04:35:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0xa, 0x0, &(0x7f0000000140)) 04:35:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa02, {&(0x7f0000000180), r1}}, 0x18) 04:35:18 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:35:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 04:35:18 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000002640)={0x14, r0, 0x209}, 0x14}}, 0x0) 04:35:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa06, {&(0x7f0000000180), r1}}, 0x18) 04:35:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x30, 0xd, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x30}}, 0x0) 04:35:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xa, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x7}, @map, @func, @map_val, @initr0, @map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000140)='GPL\x00', 0x1, 0x1000, &(0x7f0000000380)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:35:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={0x0, 0x0, 0x1, "b1"}, 0x9) 04:35:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x82, 0x0, &(0x7f0000000140)) 04:35:18 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000000)={0x5, 0x0, "59180b90c44de8e13f24b96ed15e6fee636b35d077087b52"}) 04:35:18 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 04:35:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa07, {&(0x7f0000000180), r1}}, 0x18) 04:35:18 executing program 4: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000400)) 04:35:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x21, 0x0, &(0x7f0000000140)) 04:35:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x4c, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000511d25a80648c63940d0135fc60060012400c0002000200000037153e370a0001805a256400d1bd", 0x2e}], 0x1}, 0x0) r1 = getpid() bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r1, 0xffffffffffffffff, 0x0, 0xe, &(0x7f00000002c0)='freezer.state\x00'}, 0x30) r2 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000240)}, {&(0x7f0000000480)="c0fa6293d980758fd3c629a0b31d22c88a3ba6c67c44260129549aa2d832c5c1e643fcea3323e07a7ab4efae28f824c0e3512eb6dd6f3722053cfee59864", 0x3e}, {&(0x7f0000000d80)="febf2976bc351062ae7a52fec6a4ad4e82fc5a7283e608069f19a4b77be1b178a5672f1269b96e39278ea959a2b73448b577f6e65faaa3de915e082c5bcd22795e969d716646ba961a1c7ff1373326dc6e8a755fcc5857a29b1dde491dff344724aee27aa2efcfd2f38562bc7ad3a8eb012fe91468b838c4bb26af88449d5b5dc9d6201884a737b3acc37ec3c9edaa9c4791ab2dc10a559517c0fbe6", 0x9c}, {&(0x7f0000000cc0)}, {&(0x7f0000000180)="8197e4374614909380c205", 0xb}], 0x5, &(0x7f0000000580)}, 0x40004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x6, 0x17, &(0x7f0000000200)=r3, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x3, 0x70, 0x2, 0x0, 0xda, 0x6, 0x0, 0x2, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000, 0x1, 0x1f6400000}, 0xffffffffffffffff, 0x10, r4, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x5, 0x1, 0x0, 0x0, 0x2, 0x2482, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xb1, 0x2, @perf_config_ext={0x4, 0x100000000}, 0x1560, 0x4, 0xfff, 0x7, 0x9, 0xbb44, 0xffff}, r1, 0x3, 0xffffffffffffffff, 0xa) 04:35:18 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:35:18 executing program 2: socketpair(0xa, 0x6, 0x21, &(0x7f0000000040)) 04:35:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000440)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 04:35:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x80) dup3(r0, r1, 0x0) 04:35:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa0c, {&(0x7f0000000180), r1}}, 0x18) [ 266.557471][T12761] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 266.662120][T12761] device Z0 entered promiscuous mode [ 266.706512][T12765] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 04:35:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x450d00, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e20, @private=0xa010101}], 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040)=0x7ff, 0x4) 04:35:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x13, 0x8}, 0x40) [ 266.769046][T12765] device Z1 entered promiscuous mode 04:35:19 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x10101, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1}, 0x1000, 0x0, 0x2, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xb) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e1800002d00050fd25a80648c63940d0824fc60100002400a000200051a82c137153e670402098003001700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r2, 0x0, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0xfd, 0x9, 0x9, 0x5, 0x0, 0x3f, 0x80, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x2}, 0x4c205, 0x80000000, 0x7, 0x5, 0x4, 0x1, 0x8000}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x4192ce48) close(r2) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001700)={&(0x7f0000000440)="8879076bd3e7fa3f9e0ece4f0c0625fd12e4257b11431a648a2e3fb60a2df23eeb1c2775142c64d1729ce862d9e9330829bcfd363cf7ef514b4e0636723ce52070faf9251f837d0907d33b280c1bbd713e500c6c64ebfc0081b6c1fcd33fe7c846e1a7d0aafe3cf7c4c825ad976a5856c22b240c49d2ec9f351e987fffa50ca4fdd4d31eb9339d82116066dbaa", &(0x7f0000000500)=""/4096, &(0x7f0000001500)="ce35b2f28efc153138fbee303e41c7a9b71114b50fd5e13dc4823486838eedf7d99449bbcd6fe46e534ded3dfea1194d6765da12ecb1ed0affd659f02d2d86f0affb672ef18bccc8ad22d29f786fced1ad9a8d7af7524cc43e00c2e571b93623a89f8edfa1b6391e15910f6382ed0635ba714695678c62753c0e40d511a8b73b5f64fabc195233fe0e36fd6e8e7a2d869c83caec21f3abf69827b0ca72b3f1fb439ada20199fcd855c711a4f025bf3ac719bef727896a552dbea8e9fb64dca8d7cc8c6d1c9648868aac7e95ad8d38e1feff324545615511cdcf5daafff4971a6a2b2beee9a", &(0x7f0000001600)="d05ae395a2233fa0aaff42afc32fc0c49bdbb0efaf77eef46be8e4382bc971af200f55277d0f256964c8bc6eb2a767d53af47d740077bf2230baba16c869a4605ee95ac06dc1eb7a811c9c02836ee69e7bd10a0760e21aba0b3eadb3ae85ceeb6829a56f5d83b81370b1ccb80b1cb1876d1425968db3da41dd2a212a9895a49979bf6e1d34da38e2131d09011b894314fcf303901daaa9d164456c5eb6248cfadc6fb0a53cfc1d09741afdad3bb16dc99f08674b5f95073adde2", 0x7, 0xffffffffffffffff, 0x4}, 0x38) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x14) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000340)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@tipc=@name={0x1e, 0x2, 0x1, {{0x2, 0x1}, 0x8003}}, 0x80, &(0x7f0000000140), 0x0, &(0x7f00000017c0)=ANY=[@ANYRESHEX=r1, @ANYRESOCT=r4, @ANYRES32, @ANYRES32=r0, @ANYBLOB="9579964a5ff98883b02ea5158e8316ff0fd9e1a5d44b168f89c9d8bf793f53eca7de4f2cb6a0109752126061d525b23728b1ade6612bd25f51e8e5f4ba4f0381ced2c4ada5ebd6ff495bbc19ebeca61ede40a4b5ae1895e21fc61a91c4e551d1ba18016d7ea5d1fc20d57a275f67b87b472ebcd1293339e71d3dda73de6c18d312021a9bd20e0cdc3b91c1c75fb8a76915af7d41ad709c8ce6d7bbea7a7384bafc3f8713c7be0081f035483654182cf5865870fdfe650dc56523ee80008067cc145d8961bd4334878536c4", @ANYRES16, @ANYRES64=r0, @ANYRES64, @ANYRESHEX=r1], 0x228}, 0x60040) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='net_prio.prioidx\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001780)={@cgroup=r5, r5, 0x13}, 0x10) 04:35:19 executing program 0: socketpair(0x1d, 0x0, 0x2, &(0x7f00000000c0)) 04:35:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x4c, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000511d25a80648c63940d0135fc60060012400c0002000200000037153e370a0001805a256400d1bd", 0x2e}], 0x1}, 0x0) r1 = getpid() bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r1, 0xffffffffffffffff, 0x0, 0xe, &(0x7f00000002c0)='freezer.state\x00'}, 0x30) r2 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000240)}, {&(0x7f0000000480)="c0fa6293d980758fd3c629a0b31d22c88a3ba6c67c44260129549aa2d832c5c1e643fcea3323e07a7ab4efae28f824c0e3512eb6dd6f3722053cfee59864", 0x3e}, {&(0x7f0000000d80)="febf2976bc351062ae7a52fec6a4ad4e82fc5a7283e608069f19a4b77be1b178a5672f1269b96e39278ea959a2b73448b577f6e65faaa3de915e082c5bcd22795e969d716646ba961a1c7ff1373326dc6e8a755fcc5857a29b1dde491dff344724aee27aa2efcfd2f38562bc7ad3a8eb012fe91468b838c4bb26af88449d5b5dc9d6201884a737b3acc37ec3c9edaa9c4791ab2dc10a559517c0fbe6", 0x9c}, {&(0x7f0000000cc0)}, {&(0x7f0000000180)="8197e4374614909380c205", 0xb}], 0x5, &(0x7f0000000580)}, 0x40004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x6, 0x17, &(0x7f0000000200)=r3, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x3, 0x70, 0x2, 0x0, 0xda, 0x6, 0x0, 0x2, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000, 0x1, 0x1f6400000}, 0xffffffffffffffff, 0x10, r4, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x5, 0x1, 0x0, 0x0, 0x2, 0x2482, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xb1, 0x2, @perf_config_ext={0x4, 0x100000000}, 0x1560, 0x4, 0xfff, 0x7, 0x9, 0xbb44, 0xffff}, r1, 0x3, 0xffffffffffffffff, 0xa) 04:35:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:35:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x4c, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000511d25a80648c63940d0135fc60060012400c0002000200000037153e370a0001805a256400d1bd", 0x2e}], 0x1}, 0x0) r1 = getpid() bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r1, 0xffffffffffffffff, 0x0, 0xe, &(0x7f00000002c0)='freezer.state\x00'}, 0x30) r2 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000240)}, {&(0x7f0000000480)="c0fa6293d980758fd3c629a0b31d22c88a3ba6c67c44260129549aa2d832c5c1e643fcea3323e07a7ab4efae28f824c0e3512eb6dd6f3722053cfee59864", 0x3e}, {&(0x7f0000000d80)="febf2976bc351062ae7a52fec6a4ad4e82fc5a7283e608069f19a4b77be1b178a5672f1269b96e39278ea959a2b73448b577f6e65faaa3de915e082c5bcd22795e969d716646ba961a1c7ff1373326dc6e8a755fcc5857a29b1dde491dff344724aee27aa2efcfd2f38562bc7ad3a8eb012fe91468b838c4bb26af88449d5b5dc9d6201884a737b3acc37ec3c9edaa9c4791ab2dc10a559517c0fbe6", 0x9c}, {&(0x7f0000000cc0)}, {&(0x7f0000000180)="8197e4374614909380c205", 0xb}], 0x5, &(0x7f0000000580)}, 0x40004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x6, 0x17, &(0x7f0000000200)=r3, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x3, 0x70, 0x2, 0x0, 0xda, 0x6, 0x0, 0x2, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000, 0x1, 0x1f6400000}, 0xffffffffffffffff, 0x10, r4, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x5, 0x1, 0x0, 0x0, 0x2, 0x2482, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xb1, 0x2, @perf_config_ext={0x4, 0x100000000}, 0x1560, 0x4, 0xfff, 0x7, 0x9, 0xbb44, 0xffff}, r1, 0x3, 0xffffffffffffffff, 0xa) 04:35:19 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x183000, 0x0) [ 267.044169][T12794] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 267.093634][T12798] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 04:35:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 04:35:19 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x1, 0x0, &(0x7f0000000140)) [ 267.378872][T12794] device Z2 entered promiscuous mode [ 267.413279][T12798] device Z0 entered promiscuous mode 04:35:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000280)=""/196, 0x2a, 0xc4, 0x1}, 0x20) 04:35:20 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x2e, 0x0, &(0x7f00000002c0)) 04:35:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x2, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 04:35:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x6}}, 0x18) 04:35:20 executing program 1: process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000022c0)=[{0x0}], 0x1, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000001e80)) 04:35:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x4c, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000511d25a80648c63940d0135fc60060012400c0002000200000037153e370a0001805a256400d1bd", 0x2e}], 0x1}, 0x0) r1 = getpid() bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r1, 0xffffffffffffffff, 0x0, 0xe, &(0x7f00000002c0)='freezer.state\x00'}, 0x30) r2 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000240)}, {&(0x7f0000000480)="c0fa6293d980758fd3c629a0b31d22c88a3ba6c67c44260129549aa2d832c5c1e643fcea3323e07a7ab4efae28f824c0e3512eb6dd6f3722053cfee59864", 0x3e}, {&(0x7f0000000d80)="febf2976bc351062ae7a52fec6a4ad4e82fc5a7283e608069f19a4b77be1b178a5672f1269b96e39278ea959a2b73448b577f6e65faaa3de915e082c5bcd22795e969d716646ba961a1c7ff1373326dc6e8a755fcc5857a29b1dde491dff344724aee27aa2efcfd2f38562bc7ad3a8eb012fe91468b838c4bb26af88449d5b5dc9d6201884a737b3acc37ec3c9edaa9c4791ab2dc10a559517c0fbe6", 0x9c}, {&(0x7f0000000cc0)}, {&(0x7f0000000180)="8197e4374614909380c205", 0xb}], 0x5, &(0x7f0000000580)}, 0x40004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x6, 0x17, &(0x7f0000000200)=r3, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x3, 0x70, 0x2, 0x0, 0xda, 0x6, 0x0, 0x2, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000, 0x1, 0x1f6400000}, 0xffffffffffffffff, 0x10, r4, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x5, 0x1, 0x0, 0x0, 0x2, 0x2482, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xb1, 0x2, @perf_config_ext={0x4, 0x100000000}, 0x1560, 0x4, 0xfff, 0x7, 0x9, 0xbb44, 0xffff}, r1, 0x3, 0xffffffffffffffff, 0xa) 04:35:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e71b0fb1f138a925d86800278dcff47d01000067dd32378f364600000000000000000dbb9fb045f2d1eaa302ab6c2fef8020fa00eb29884a07da1f7cbee7548f08ad0688cf1b13a73a66faff77bea92c5d8d5ac1adf5ce37ff", 0x61}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 04:35:20 executing program 4: clone(0x7f386000, 0x0, 0x0, 0x0, 0x0) 04:35:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x7}}, 0x18) [ 268.148602][T12834] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 04:35:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0xc}}, 0x18) 04:35:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6f, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000480)=0x9c) 04:35:20 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x1) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) 04:35:20 executing program 4: pselect6(0x40, &(0x7f0000000900), &(0x7f0000000940)={0x1}, 0x0, 0x0, &(0x7f0000000a80)={0x0}) [ 268.271324][T12834] device Z1 entered promiscuous mode 04:35:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000c80)=[{&(0x7f0000000240)=""/177, 0xb1}], 0x69) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000009c0)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/34, 0x22}], 0x1}, 0x0) recvfrom$inet(r4, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r3, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) flock(r5, 0x40000003) shutdown(r4, 0x0) shutdown(r2, 0x0) 04:35:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000006c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0xb01, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) 04:35:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 04:35:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x600}}, 0x18) 04:35:20 executing program 3: syz_io_uring_setup(0x2995, &(0x7f0000000440), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000004c0), 0x0) syz_io_uring_setup(0x830, &(0x7f0000000080)={0x0, 0x54cc}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x2995, &(0x7f0000000440), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 04:35:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x700}}, 0x18) 04:35:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "de1d7b31fbc6c01f85489326142bbe6e647578"}) 04:35:23 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @dev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 04:35:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 04:35:23 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x1103) 04:35:23 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0x4112, 0x0) 04:35:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0xc00}}, 0x18) 04:35:23 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x3, 0x0, 0xffffffffffffffff}}) 04:35:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f00000001c0)=""/210, 0x1000000, 0xd2, 0x1}, 0x20) 04:35:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001d40), 0x8) 04:35:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 04:35:23 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/timer\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) 04:35:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 04:35:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 04:35:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x1f00}}, 0x18) 04:35:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x54) 04:35:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x540f, 0x0) 04:35:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8923, &(0x7f0000000040)={'wlan1\x00'}) 04:35:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1, &(0x7f0000000000)={@dev}, 0x14) 04:35:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 04:35:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x3f00}}, 0x18) 04:35:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{0x1b}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 04:35:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={@mcast1, @dev={0xfe, 0x80, [], 0x37}, @rand_addr=' \x01\x00', 0x2, 0x8, 0x0, 0xafd94bf08ccbeb70}) dup(0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x258, 0x4000000, 0x158, 0x258, 0x0, 0x390, 0x240, 0x240, 0x390, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'caif0\x00', {0x0, 0x0, 0x50, 0x0, 0x0, 0x8000, 0x5}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 04:35:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x1000000}}, 0x18) 04:35:24 executing program 4: socketpair(0x1, 0x0, 0xfffffffd, &(0x7f0000000040)) 04:35:24 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x4}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890b, &(0x7f0000000040)={'wlan0\x00'}) 04:35:24 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5409, &(0x7f0000000040)) 04:35:24 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x80045440, 0x0) 04:35:24 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5423, 0x0) 04:35:24 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/453], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000017c0)=r0, 0x4) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000020601"], 0x14}}, 0x0) 04:35:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2000000}}, 0x18) 04:35:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 04:35:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, 0x26, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='bridge_slave_1\x00'}) 04:35:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8923, &(0x7f0000000040)={'wlan0\x00'}) 04:35:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x6000000}}, 0x18) 04:35:25 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="bf16000000000000b70700000900f0ff4070000000000000500000000000000095000000000000002ba728041598d6fbd30cb599e8c73d24a3aa81d36bb3019c13bd23212fb56fa54f26fb0b71d0e6adfefc41d86bd917487960717142fa9ea4318123741c0a0e168c1886d0d4d94f2f4e345c652ebc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc8ce974a22a550d6fd70800c86ae3b3e05df3ceb9fc474c2a100c788b277beee1cbf9b0a4def23d410f6296b32a8343881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b8580218ce740068725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b2c81f96a810b946855c9fc52ac17cbc97a616811a4c2dc3470009b966abaf41939aeca392b1bc5dedf2029786c1daa165e7b08c360a0477166f3f847e855cdddc961d996d61ea0ce23b37e9d21c849d1e1e53087a3b109012e3a3ecbd219265048bf5c72b7ba2806b73323301b4bc94d0e4000000007d71049a7c89bc615e215571ac910d80a58b5169576ff9906c34d2342806960b6bcb00"/453], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000017c0)=r0, 0x4) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000020601"], 0x14}}, 0x0) 04:35:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000000c0)={@private0, 0x0, r1}) 04:35:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001800)={@dev, r2}, 0x14) 04:35:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000080)="3e6db57c4ad7a284c1e6", &(0x7f0000000000)=@tcp6, 0x2}, 0x20) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890b, &(0x7f0000000040)={'wlan0\x00'}) 04:35:25 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/453], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000017c0)=r0, 0x4) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000020601"], 0x14}}, 0x0) 04:35:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8927, &(0x7f0000000040)={'wlan0\x00'}) 04:35:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x7000000}}, 0x18) 04:35:25 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/453], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000017c0)=r0, 0x4) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000020601"], 0x14}}, 0x0) 04:35:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 04:35:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5434, 0x0) 04:35:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x402c542b, 0x0) 04:35:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x540b, 0x2) 04:35:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0xc000000}}, 0x18) 04:35:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001800)={@dev={0xfe, 0x80, [], 0xb}, r2}, 0x14) 04:35:26 executing program 0: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xff, 0xfd, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x5}, 0x0, 0xfffffffffffffffd, 0xc116, 0x3}, r1, 0x4, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000064, 0x0) 04:35:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x1f000000}}, 0x18) 04:35:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000) 04:35:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5422, 0x0) 04:35:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp, @hci, @nl, 0x658c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='team_slave_0\x00'}) 04:35:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000340)={@private2, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000380)=0x20) 04:35:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 04:35:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@delqdisc={0x2c, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0x7}}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) 04:35:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x3f000000}}, 0x18) 04:35:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001940)=[{{&(0x7f00000001c0)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010100, @local}}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x50}}], 0x1, 0x0) 04:35:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x5}, @val={0xc}}}}, 0x28}}, 0x0) 04:35:27 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RVERSION(r0, 0x0, 0x20) 04:35:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, 0x26}) 04:35:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 04:35:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0xfeffffff}}, 0x18) 04:35:27 executing program 3: socket$packet(0x11, 0x3, 0x300) close(0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000030003deb0000000020f0ffffff000000600001005c0001000b000100706f6c6963650000480002803c0001000001000000000000000002"], 0x74}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) clone(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000400)="822f108ecf2f544f4f862e86d57ad266b0d34d6efcc26ecfe16c48a7bf72e3") epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) splice(r0, &(0x7f0000000040)=0x400, r3, 0x0, 0x8000, 0x0) connect$inet(r2, &(0x7f0000000200)={0x2, 0x2, @broadcast}, 0x10) 04:35:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:35:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 04:35:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000000040)={0x0, 0x0, [], 0x0, 0x0}) r3 = dup3(r2, r0, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000200)={0x128003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) r4 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:35:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003f40)={0x0, 0x0, 0x0}, 0x0) connect$netlink(r0, &(0x7f0000000100)=@proc, 0xc) 04:35:27 executing program 0: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000080)=0x1, 0x4) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, 0x0, 0x40040) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000030003deb0000000020f0ffffff000000600001005c0001000b000100706f6c6963650000480002803c0001000001000000000000000002000005000000000000"], 0x74}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) clone(0x802a4000, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000400)="822f108ecf2f544f4f862e86d57ad266b0d34d6efcc26ecfe16c48a7bf72e34501974cae2e6775c523d40b") epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, &(0x7f0000000040)=0x400, r3, &(0x7f00000000c0)=0x1, 0x8000, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x2, @broadcast}, 0x10) 04:35:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0xfffffffe}}, 0x18) 04:35:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 04:35:28 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000080), 0x4) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000030003deb0000000020f0ffffff000000600001005c0001000b0001"], 0x74}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000400)="822f108ecf2f544f4f862e86d5") socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) splice(r0, &(0x7f0000000040)=0x400, 0xffffffffffffffff, &(0x7f00000000c0)=0x1, 0x8000, 0x4) 04:35:28 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, r0, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 04:35:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0xffffffff}}, 0x18) 04:35:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 04:35:28 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x3, 0x0, 0x0) 04:35:28 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x7, 0x0, 0x0) 04:35:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x7) 04:35:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 04:35:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:35:28 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000900)=""/4096, 0x1000) 04:35:28 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x1600bd74, &(0x7f0000000040)={@dev, @private}, 0x10) 04:35:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 04:35:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x20000218) 04:35:28 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x1600bd7c, &(0x7f0000000040)={@dev, @private, 0x0, 0x1, [@multicast1]}, 0x14) 04:35:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000005c0), &(0x7f0000000600)=0x4) 04:35:28 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f2}, 0x14) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x80000000) splice(r0, 0x0, r2, 0x0, 0xb00, 0x0) 04:35:28 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4c02, 0x0) 04:35:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 04:35:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2e}}, r1, 0x1000000}}, 0x48) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4022c2, 0x2) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:35:29 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/185, 0xb9) 04:35:29 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/audio\x00', 0x0, 0x0) 04:35:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 04:35:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 04:35:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in6={0xa, 0x4e24, 0x1, @local, 0x8}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x20}}, r1, 0x1000000}}, 0x48) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x620183, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) r4 = getpid() write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xad, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x6}, {0xa, 0x4e24, 0x8, @local}, r3}}, 0x48) sched_setscheduler(r4, 0x6, &(0x7f00000002c0)=0x1) r5 = syz_open_procfs(r4, &(0x7f0000000000)='net/unix\x00') preadv(r5, &(0x7f0000000340), 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 04:35:29 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000040)) 04:35:29 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000040)) 04:35:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) dup(0xffffffffffffffff) 04:35:29 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 04:35:29 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x0}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@hyper}, @hyper, 0x0, 0x0, 0xffffffffefffff05}) 04:35:29 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 04:35:29 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8201, 0x0) read$dsp(r0, 0x0, 0x0) 04:35:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0x40046109, &(0x7f0000000040)) r3 = dup(r2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r1, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x13f, 0x3}}, 0x20) 04:35:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) [ 277.588180][T13188] ------------[ cut here ]------------ [ 277.595677][T13188] WARNING: CPU: 0 PID: 13188 at mm/page_alloc.c:4977 __alloc_pages_nodemask+0x5f8/0x730 04:35:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x0, "aa62743ddf24a97295176d2e005ac78e5458634fa2c0767eebd00d9400caf6d5c73228524c938c3f280d6217e6b5a0197846c1c027737ce08aa7c38f0818f732", "937472f8e3e58b150bececa7501314273ac596183766a7f258837eb07f745d08"}) 04:35:30 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000001c0), &(0x7f0000000200)=0x4) [ 277.630837][T13188] Modules linked in: [ 277.642260][T13188] CPU: 0 PID: 13188 Comm: syz-executor.0 Not tainted 5.11.0-rc3-syzkaller #0 [ 277.718369][T13188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.755349][T13188] RIP: 0010:__alloc_pages_nodemask+0x5f8/0x730 04:35:30 executing program 5: r0 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x26000, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x54, 0xe, 0x6, 0x801, 0x0, 0x0, {0xc, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000000)={0x47, 0x9}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2, 0x1000000}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r2}}, 0x18) [ 277.769264][T13188] Code: 00 00 0c 00 0f 85 a7 00 00 00 8b 3c 24 4c 89 f2 44 89 e6 c6 44 24 70 00 48 89 6c 24 58 e8 d0 d7 ff ff 49 89 c5 e9 ea fc ff ff <0f> 0b e9 b5 fd ff ff 89 74 24 14 4c 89 4c 24 08 4c 89 74 24 18 e8 04:35:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x14, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x104) 04:35:30 executing program 3: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) socket$isdn_base(0x22, 0x3, 0x0) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000001340)={0x1f}, &(0x7f0000001380)) 04:35:30 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 04:35:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0x8, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) [ 277.903721][T13188] RSP: 0018:ffffc900093a77f0 EFLAGS: 00010246 [ 277.933513][T13188] RAX: 0000000000000000 RBX: 1ffff92001274f02 RCX: 0000000000000000 [ 277.979490][T13188] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000040dc0 [ 278.028592][T13188] RBP: 0000000000040dc0 R08: 0000000000000000 R09: 0000000000000000 [ 278.083288][T13188] R10: ffffffff81b27011 R11: 0000000000000000 R12: 000000000000002b [ 278.142436][T13188] R13: 000000000000002b R14: 0000000000000000 R15: ffff888012429000 [ 278.157143][T13188] FS: 0000000000000000(0000) GS:ffff8880b9e00000(0063) knlGS:00000000f557eb40 [ 278.167100][T13188] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 278.177815][T13188] CR2: 000000000815d0f0 CR3: 000000002ca0d000 CR4: 00000000001506f0 [ 278.186804][T13188] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 278.196342][T13188] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 278.205190][T13188] Call Trace: [ 278.217295][T13188] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 278.225318][T13188] ? find_held_lock+0x2d/0x110 [ 278.249114][T13188] ? qp_host_alloc_queue+0x4d/0x230 [ 278.254570][T13188] ? mark_held_locks+0x9f/0xe0 [ 278.269107][T13188] alloc_pages_current+0x18c/0x2a0 [ 278.274310][T13188] kmalloc_order+0x32/0xd0 [ 278.278781][T13188] kmalloc_order_trace+0x14/0x130 [ 278.295422][T13188] qp_host_alloc_queue+0x4d/0x230 [ 278.302855][T13188] qp_broker_alloc+0xef7/0x1bf0 [ 278.307994][T13188] ? vmci_qpair_get_produce_indexes+0x5f0/0x5f0 [ 278.328773][T13188] ? lock_downgrade+0x6d0/0x6d0 [ 278.334832][T13188] vmci_qp_broker_alloc+0x48/0x60 [ 278.349148][T13188] vmci_host_do_alloc_queuepair.constprop.0+0x2c8/0x3a0 [ 278.356607][T13188] ? copy_overflow+0x30/0x30 [ 278.369464][T13188] ? tomoyo_path_number_perm+0x204/0x590 [ 278.375259][T13188] ? lock_downgrade+0x6d0/0x6d0 [ 278.388293][T13188] ? slab_free_freelist_hook+0x5d/0x150 [ 278.406656][T13188] ? tomoyo_path_number_perm+0x441/0x590 [ 278.414668][T13188] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 278.430984][T13188] ? tomoyo_path_number_perm+0x24e/0x590 [ 278.437943][T13188] vmci_host_unlocked_ioctl+0x13c7/0x1e50 [ 278.445510][T13188] ? drv_cp_harray_to_user+0x1b0/0x1b0 [ 278.453928][T13188] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 278.460536][T13188] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 278.467159][T13188] ? do_vfs_ioctl+0x27d/0x1090 [ 278.484866][T13188] ? generic_block_fiemap+0x60/0x60 [ 278.496636][T13188] ? lock_downgrade+0x6d0/0x6d0 [ 278.507473][T13188] ? _copy_to_user+0xdc/0x150 [ 278.519146][T13188] ? __fget_files+0x288/0x3d0 [ 278.528269][T13188] ? drv_cp_harray_to_user+0x1b0/0x1b0 [ 278.538723][T13188] compat_ptr_ioctl+0x67/0x90 [ 278.551946][T13188] ? vfs_ioctl+0xd0/0xd0 [ 278.556390][T13188] __do_compat_sys_ioctl+0x1d3/0x230 [ 278.568500][T13188] __do_fast_syscall_32+0x56/0x80 [ 278.577712][T13188] do_fast_syscall_32+0x2f/0x70 [ 278.592374][T13188] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 278.604083][T13188] RIP: 0023:0xf7f84549 [ 278.608237][T13188] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 278.645376][T13188] RSP: 002b:00000000f557e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 278.662720][T13188] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000000007a8 [ 278.675099][T13188] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 278.716368][T13188] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 278.739237][T13188] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 278.747649][T13188] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 278.768007][T13188] Kernel panic - not syncing: panic_on_warn set ... [ 278.774741][T13188] CPU: 0 PID: 13188 Comm: syz-executor.0 Not tainted 5.11.0-rc3-syzkaller #0 [ 278.784011][T13188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.794479][T13188] Call Trace: [ 278.797975][T13188] dump_stack+0x107/0x163 [ 278.802433][T13188] panic+0x306/0x73d [ 278.806454][T13188] ? __warn_printk+0xf3/0xf3 [ 278.811442][T13188] ? __warn.cold+0x1a/0x44 [ 278.815998][T13188] ? __alloc_pages_nodemask+0x5f8/0x730 [ 278.821756][T13188] __warn.cold+0x35/0x44 [ 278.826041][T13188] ? __alloc_pages_nodemask+0x5f8/0x730 [ 278.831631][T13188] report_bug+0x1bd/0x210 [ 278.836040][T13188] handle_bug+0x3c/0x60 [ 278.840322][T13188] exc_invalid_op+0x14/0x40 [ 278.845161][T13188] asm_exc_invalid_op+0x12/0x20 [ 278.850059][T13188] RIP: 0010:__alloc_pages_nodemask+0x5f8/0x730 [ 278.856340][T13188] Code: 00 00 0c 00 0f 85 a7 00 00 00 8b 3c 24 4c 89 f2 44 89 e6 c6 44 24 70 00 48 89 6c 24 58 e8 d0 d7 ff ff 49 89 c5 e9 ea fc ff ff <0f> 0b e9 b5 fd ff ff 89 74 24 14 4c 89 4c 24 08 4c 89 74 24 18 e8 [ 278.876684][T13188] RSP: 0018:ffffc900093a77f0 EFLAGS: 00010246 [ 278.882978][T13188] RAX: 0000000000000000 RBX: 1ffff92001274f02 RCX: 0000000000000000 [ 278.891334][T13188] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000040dc0 [ 278.899343][T13188] RBP: 0000000000040dc0 R08: 0000000000000000 R09: 0000000000000000 [ 278.907781][T13188] R10: ffffffff81b27011 R11: 0000000000000000 R12: 000000000000002b [ 278.915883][T13188] R13: 000000000000002b R14: 0000000000000000 R15: ffff888012429000 [ 278.924396][T13188] ? policy_node+0xe1/0x140 [ 278.929282][T13188] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 278.936231][T13188] ? find_held_lock+0x2d/0x110 [ 278.941314][T13188] ? qp_host_alloc_queue+0x4d/0x230 [ 278.946554][T13188] ? mark_held_locks+0x9f/0xe0 [ 278.951459][T13188] alloc_pages_current+0x18c/0x2a0 [ 278.956696][T13188] kmalloc_order+0x32/0xd0 [ 278.961371][T13188] kmalloc_order_trace+0x14/0x130 [ 278.966677][T13188] qp_host_alloc_queue+0x4d/0x230 [ 278.971923][T13188] qp_broker_alloc+0xef7/0x1bf0 [ 278.976831][T13188] ? vmci_qpair_get_produce_indexes+0x5f0/0x5f0 [ 278.983118][T13188] ? lock_downgrade+0x6d0/0x6d0 [ 278.988115][T13188] vmci_qp_broker_alloc+0x48/0x60 [ 278.993193][T13188] vmci_host_do_alloc_queuepair.constprop.0+0x2c8/0x3a0 [ 279.000277][T13188] ? copy_overflow+0x30/0x30 [ 279.005033][T13188] ? tomoyo_path_number_perm+0x204/0x590 [ 279.010799][T13188] ? lock_downgrade+0x6d0/0x6d0 [ 279.015692][T13188] ? slab_free_freelist_hook+0x5d/0x150 [ 279.021452][T13188] ? tomoyo_path_number_perm+0x441/0x590 [ 279.028051][T13188] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 279.034539][T13188] ? tomoyo_path_number_perm+0x24e/0x590 [ 279.040580][T13188] vmci_host_unlocked_ioctl+0x13c7/0x1e50 [ 279.046429][T13188] ? drv_cp_harray_to_user+0x1b0/0x1b0 [ 279.051985][T13188] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 279.058026][T13188] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 279.064963][T13188] ? do_vfs_ioctl+0x27d/0x1090 [ 279.069871][T13188] ? generic_block_fiemap+0x60/0x60 [ 279.075260][T13188] ? lock_downgrade+0x6d0/0x6d0 [ 279.080468][T13188] ? _copy_to_user+0xdc/0x150 [ 279.085505][T13188] ? __fget_files+0x288/0x3d0 [ 279.090237][T13188] ? drv_cp_harray_to_user+0x1b0/0x1b0 [ 279.096124][T13188] compat_ptr_ioctl+0x67/0x90 [ 279.101213][T13188] ? vfs_ioctl+0xd0/0xd0 [ 279.105592][T13188] __do_compat_sys_ioctl+0x1d3/0x230 [ 279.111160][T13188] __do_fast_syscall_32+0x56/0x80 [ 279.116345][T13188] do_fast_syscall_32+0x2f/0x70 [ 279.121530][T13188] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 279.128472][T13188] RIP: 0023:0xf7f84549 [ 279.132673][T13188] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 279.153292][T13188] RSP: 002b:00000000f557e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 279.161857][T13188] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000000007a8 [ 279.170405][T13188] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 279.178688][T13188] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 279.187088][T13188] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 279.196186][T13188] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 279.206521][T13188] Kernel Offset: disabled [ 279.211303][T13188] Rebooting in 86400 seconds..