[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.54' (ECDSA) to the list of known hosts. 2021/07/30 11:54:40 fuzzer started 2021/07/30 11:54:40 dialing manager at 10.128.0.169:38255 2021/07/30 11:54:44 syscalls: 3249 2021/07/30 11:54:44 code coverage: enabled 2021/07/30 11:54:44 comparison tracing: enabled 2021/07/30 11:54:44 extra coverage: enabled 2021/07/30 11:54:44 setuid sandbox: enabled 2021/07/30 11:54:44 namespace sandbox: enabled 2021/07/30 11:54:44 Android sandbox: /sys/fs/selinux/policy does not exist 2021/07/30 11:54:44 fault injection: enabled 2021/07/30 11:54:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/07/30 11:54:44 net packet injection: enabled 2021/07/30 11:54:44 net device setup: enabled 2021/07/30 11:54:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/07/30 11:54:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/07/30 11:54:44 USB emulation: enabled 2021/07/30 11:54:44 hci packet injection: enabled 2021/07/30 11:54:44 wifi device emulation: enabled 2021/07/30 11:54:44 802.15.4 emulation: enabled 2021/07/30 11:54:44 fetching corpus: 0, signal 0/2000 (executing program) 2021/07/30 11:54:44 fetching corpus: 50, signal 65057/68794 (executing program) 2021/07/30 11:54:44 fetching corpus: 100, signal 96281/101710 (executing program) 2021/07/30 11:54:44 fetching corpus: 150, signal 111718/118838 (executing program) 2021/07/30 11:54:44 fetching corpus: 200, signal 128178/136927 (executing program) 2021/07/30 11:54:44 fetching corpus: 250, signal 151828/162049 (executing program) 2021/07/30 11:54:45 fetching corpus: 300, signal 167986/179667 (executing program) 2021/07/30 11:54:45 fetching corpus: 350, signal 178143/191304 (executing program) 2021/07/30 11:54:45 fetching corpus: 400, signal 187902/202540 (executing program) 2021/07/30 11:54:45 fetching corpus: 450, signal 204808/220701 (executing program) 2021/07/30 11:54:45 fetching corpus: 500, signal 218199/235365 (executing program) 2021/07/30 11:54:45 fetching corpus: 550, signal 230871/249296 (executing program) 2021/07/30 11:54:45 fetching corpus: 600, signal 237580/257362 (executing program) 2021/07/30 11:54:45 fetching corpus: 650, signal 244439/265542 (executing program) 2021/07/30 11:54:45 fetching corpus: 700, signal 249997/272420 (executing program) 2021/07/30 11:54:46 fetching corpus: 750, signal 254895/278649 (executing program) 2021/07/30 11:54:46 fetching corpus: 800, signal 260172/285240 (executing program) 2021/07/30 11:54:46 fetching corpus: 850, signal 265893/292240 (executing program) 2021/07/30 11:54:46 fetching corpus: 900, signal 271022/298606 (executing program) 2021/07/30 11:54:46 fetching corpus: 950, signal 276504/305318 (executing program) 2021/07/30 11:54:46 fetching corpus: 1000, signal 288383/318147 (executing program) 2021/07/30 11:54:46 fetching corpus: 1050, signal 293554/324528 (executing program) 2021/07/30 11:54:46 fetching corpus: 1100, signal 298456/330604 (executing program) 2021/07/30 11:54:46 fetching corpus: 1150, signal 304350/337605 (executing program) 2021/07/30 11:54:46 fetching corpus: 1200, signal 310484/344836 (executing program) 2021/07/30 11:54:46 fetching corpus: 1250, signal 314623/350097 (executing program) 2021/07/30 11:54:47 fetching corpus: 1300, signal 319027/355669 (executing program) 2021/07/30 11:54:47 fetching corpus: 1350, signal 326025/363599 (executing program) 2021/07/30 11:54:47 fetching corpus: 1400, signal 329839/368536 (executing program) 2021/07/30 11:54:47 fetching corpus: 1450, signal 332843/372720 (executing program) 2021/07/30 11:54:47 fetching corpus: 1500, signal 339757/380556 (executing program) 2021/07/30 11:54:47 fetching corpus: 1550, signal 343859/385662 (executing program) 2021/07/30 11:54:47 fetching corpus: 1600, signal 349504/392232 (executing program) 2021/07/30 11:54:47 fetching corpus: 1650, signal 352550/396351 (executing program) 2021/07/30 11:54:47 fetching corpus: 1700, signal 356059/400915 (executing program) 2021/07/30 11:54:47 fetching corpus: 1750, signal 360043/405882 (executing program) 2021/07/30 11:54:48 fetching corpus: 1800, signal 364134/410915 (executing program) 2021/07/30 11:54:48 fetching corpus: 1850, signal 368593/416282 (executing program) 2021/07/30 11:54:48 fetching corpus: 1900, signal 372356/420994 (executing program) 2021/07/30 11:54:48 fetching corpus: 1950, signal 375010/424706 (executing program) 2021/07/30 11:54:48 fetching corpus: 2000, signal 379182/429760 (executing program) 2021/07/30 11:54:48 fetching corpus: 2050, signal 383694/435117 (executing program) 2021/07/30 11:54:48 fetching corpus: 2100, signal 388908/441183 (executing program) 2021/07/30 11:54:48 fetching corpus: 2150, signal 391925/445086 (executing program) 2021/07/30 11:54:48 fetching corpus: 2200, signal 394380/448504 (executing program) 2021/07/30 11:54:49 fetching corpus: 2250, signal 397544/452582 (executing program) 2021/07/30 11:54:49 fetching corpus: 2300, signal 399991/455974 (executing program) 2021/07/30 11:54:49 fetching corpus: 2350, signal 402622/459531 (executing program) 2021/07/30 11:54:49 fetching corpus: 2400, signal 405199/463066 (executing program) 2021/07/30 11:54:49 fetching corpus: 2450, signal 407574/466359 (executing program) 2021/07/30 11:54:49 fetching corpus: 2500, signal 410047/469753 (executing program) 2021/07/30 11:54:49 fetching corpus: 2550, signal 415332/475663 (executing program) 2021/07/30 11:54:49 fetching corpus: 2600, signal 418480/479615 (executing program) 2021/07/30 11:54:49 fetching corpus: 2650, signal 422841/484639 (executing program) 2021/07/30 11:54:50 fetching corpus: 2700, signal 426653/489162 (executing program) 2021/07/30 11:54:50 fetching corpus: 2750, signal 428582/492020 (executing program) 2021/07/30 11:54:50 fetching corpus: 2800, signal 430976/495282 (executing program) 2021/07/30 11:54:50 fetching corpus: 2850, signal 433476/498636 (executing program) 2021/07/30 11:54:50 fetching corpus: 2900, signal 435850/501879 (executing program) 2021/07/30 11:54:50 fetching corpus: 2950, signal 438763/505542 (executing program) 2021/07/30 11:54:50 fetching corpus: 3000, signal 441895/509441 (executing program) 2021/07/30 11:54:50 fetching corpus: 3050, signal 443632/512073 (executing program) 2021/07/30 11:54:50 fetching corpus: 3100, signal 446185/515425 (executing program) 2021/07/30 11:54:51 fetching corpus: 3150, signal 448962/518970 (executing program) 2021/07/30 11:54:51 fetching corpus: 3200, signal 451094/521934 (executing program) 2021/07/30 11:54:51 fetching corpus: 3250, signal 453562/525170 (executing program) 2021/07/30 11:54:51 fetching corpus: 3300, signal 456584/528909 (executing program) 2021/07/30 11:54:51 fetching corpus: 3350, signal 460201/533124 (executing program) 2021/07/30 11:54:51 fetching corpus: 3400, signal 462229/535940 (executing program) 2021/07/30 11:54:51 fetching corpus: 3450, signal 464205/538708 (executing program) 2021/07/30 11:54:51 fetching corpus: 3500, signal 465636/541015 (executing program) 2021/07/30 11:54:51 fetching corpus: 3550, signal 468074/544128 (executing program) 2021/07/30 11:54:51 fetching corpus: 3600, signal 470712/547410 (executing program) 2021/07/30 11:54:52 fetching corpus: 3650, signal 473947/551218 (executing program) 2021/07/30 11:54:52 fetching corpus: 3700, signal 475351/553504 (executing program) 2021/07/30 11:54:52 fetching corpus: 3750, signal 477347/556208 (executing program) 2021/07/30 11:54:52 fetching corpus: 3800, signal 480073/559527 (executing program) 2021/07/30 11:54:52 fetching corpus: 3850, signal 482749/562770 (executing program) 2021/07/30 11:54:52 fetching corpus: 3900, signal 484154/564966 (executing program) 2021/07/30 11:54:52 fetching corpus: 3950, signal 485777/567302 (executing program) 2021/07/30 11:54:52 fetching corpus: 4000, signal 487427/569721 (executing program) 2021/07/30 11:54:52 fetching corpus: 4050, signal 489530/572552 (executing program) 2021/07/30 11:54:52 fetching corpus: 4100, signal 492834/576342 (executing program) 2021/07/30 11:54:53 fetching corpus: 4150, signal 494263/578571 (executing program) 2021/07/30 11:54:53 fetching corpus: 4200, signal 497006/581857 (executing program) 2021/07/30 11:54:53 fetching corpus: 4250, signal 498180/583821 (executing program) 2021/07/30 11:54:53 fetching corpus: 4300, signal 500576/586832 (executing program) 2021/07/30 11:54:53 fetching corpus: 4350, signal 502551/589397 (executing program) 2021/07/30 11:54:53 fetching corpus: 4400, signal 504871/592303 (executing program) 2021/07/30 11:54:53 fetching corpus: 4450, signal 507429/595382 (executing program) 2021/07/30 11:54:53 fetching corpus: 4500, signal 510421/598795 (executing program) 2021/07/30 11:54:53 fetching corpus: 4550, signal 511952/601010 (executing program) 2021/07/30 11:54:53 fetching corpus: 4600, signal 513521/603304 (executing program) 2021/07/30 11:54:54 fetching corpus: 4650, signal 514626/605193 (executing program) 2021/07/30 11:54:54 fetching corpus: 4700, signal 516208/607423 (executing program) 2021/07/30 11:54:54 fetching corpus: 4750, signal 518258/610056 (executing program) 2021/07/30 11:54:54 fetching corpus: 4800, signal 521141/613364 (executing program) 2021/07/30 11:54:54 fetching corpus: 4850, signal 522849/615655 (executing program) 2021/07/30 11:54:54 fetching corpus: 4900, signal 524302/617752 (executing program) 2021/07/30 11:54:54 fetching corpus: 4950, signal 527020/620888 (executing program) 2021/07/30 11:54:54 fetching corpus: 5000, signal 528362/622874 (executing program) 2021/07/30 11:54:54 fetching corpus: 5050, signal 529642/624802 (executing program) 2021/07/30 11:54:54 fetching corpus: 5100, signal 531356/627069 (executing program) 2021/07/30 11:54:54 fetching corpus: 5150, signal 532946/629252 (executing program) 2021/07/30 11:54:55 fetching corpus: 5200, signal 535533/632222 (executing program) 2021/07/30 11:54:55 fetching corpus: 5250, signal 537529/634680 (executing program) 2021/07/30 11:54:55 fetching corpus: 5300, signal 538921/636674 (executing program) 2021/07/30 11:54:55 fetching corpus: 5350, signal 539915/638320 (executing program) 2021/07/30 11:54:55 fetching corpus: 5400, signal 541673/640627 (executing program) 2021/07/30 11:54:55 fetching corpus: 5450, signal 543105/642610 (executing program) 2021/07/30 11:54:55 fetching corpus: 5500, signal 544918/644890 (executing program) 2021/07/30 11:54:55 fetching corpus: 5550, signal 546406/646971 (executing program) 2021/07/30 11:54:55 fetching corpus: 5600, signal 547738/648920 (executing program) 2021/07/30 11:54:56 fetching corpus: 5650, signal 549748/651386 (executing program) 2021/07/30 11:54:56 fetching corpus: 5700, signal 552125/654104 (executing program) 2021/07/30 11:54:56 fetching corpus: 5750, signal 556128/658013 (executing program) 2021/07/30 11:54:56 fetching corpus: 5800, signal 557596/660010 (executing program) 2021/07/30 11:54:56 fetching corpus: 5850, signal 559016/661966 (executing program) 2021/07/30 11:54:56 fetching corpus: 5900, signal 560113/663634 (executing program) 2021/07/30 11:54:56 fetching corpus: 5950, signal 561905/665892 (executing program) 2021/07/30 11:54:56 fetching corpus: 6000, signal 563380/667857 (executing program) 2021/07/30 11:54:56 fetching corpus: 6050, signal 564373/669483 (executing program) 2021/07/30 11:54:56 fetching corpus: 6100, signal 566292/671801 (executing program) 2021/07/30 11:54:57 fetching corpus: 6150, signal 567798/673843 (executing program) 2021/07/30 11:54:57 fetching corpus: 6200, signal 569397/675920 (executing program) 2021/07/30 11:54:57 fetching corpus: 6250, signal 571147/678106 (executing program) 2021/07/30 11:54:57 fetching corpus: 6300, signal 572708/680162 (executing program) 2021/07/30 11:54:57 fetching corpus: 6350, signal 573956/681914 (executing program) 2021/07/30 11:54:57 fetching corpus: 6400, signal 575282/683766 (executing program) 2021/07/30 11:54:57 fetching corpus: 6450, signal 576912/685826 (executing program) 2021/07/30 11:54:57 fetching corpus: 6500, signal 578051/687490 (executing program) 2021/07/30 11:54:57 fetching corpus: 6550, signal 579232/689190 (executing program) 2021/07/30 11:54:58 fetching corpus: 6600, signal 580559/690992 (executing program) 2021/07/30 11:54:58 fetching corpus: 6650, signal 581703/692643 (executing program) 2021/07/30 11:54:58 fetching corpus: 6700, signal 582928/694333 (executing program) 2021/07/30 11:54:58 fetching corpus: 6750, signal 584790/696544 (executing program) 2021/07/30 11:54:58 fetching corpus: 6800, signal 586292/698493 (executing program) 2021/07/30 11:54:58 fetching corpus: 6850, signal 587440/700132 (executing program) 2021/07/30 11:54:58 fetching corpus: 6900, signal 588545/701763 (executing program) 2021/07/30 11:54:58 fetching corpus: 6950, signal 589733/703368 (executing program) 2021/07/30 11:54:58 fetching corpus: 7000, signal 590369/704666 (executing program) 2021/07/30 11:54:58 fetching corpus: 7050, signal 591538/706286 (executing program) 2021/07/30 11:54:59 fetching corpus: 7100, signal 592611/707898 (executing program) 2021/07/30 11:54:59 fetching corpus: 7150, signal 593373/709240 (executing program) 2021/07/30 11:54:59 fetching corpus: 7200, signal 594607/710932 (executing program) 2021/07/30 11:54:59 fetching corpus: 7250, signal 595340/712256 (executing program) 2021/07/30 11:54:59 fetching corpus: 7300, signal 596290/713742 (executing program) 2021/07/30 11:54:59 fetching corpus: 7350, signal 597764/715551 (executing program) 2021/07/30 11:54:59 fetching corpus: 7400, signal 599133/717300 (executing program) 2021/07/30 11:54:59 fetching corpus: 7450, signal 600016/718710 (executing program) 2021/07/30 11:54:59 fetching corpus: 7500, signal 601921/720811 (executing program) 2021/07/30 11:55:00 fetching corpus: 7550, signal 604293/723257 (executing program) 2021/07/30 11:55:00 fetching corpus: 7600, signal 605341/724746 (executing program) 2021/07/30 11:55:00 fetching corpus: 7650, signal 607686/727180 (executing program) 2021/07/30 11:55:00 fetching corpus: 7700, signal 608812/728733 (executing program) 2021/07/30 11:55:00 fetching corpus: 7750, signal 610291/730531 (executing program) 2021/07/30 11:55:00 fetching corpus: 7800, signal 611243/732009 (executing program) 2021/07/30 11:55:00 fetching corpus: 7850, signal 612043/733334 (executing program) 2021/07/30 11:55:00 fetching corpus: 7900, signal 613317/735008 (executing program) 2021/07/30 11:55:00 fetching corpus: 7950, signal 614494/736575 (executing program) 2021/07/30 11:55:00 fetching corpus: 8000, signal 616030/738354 (executing program) 2021/07/30 11:55:01 fetching corpus: 8050, signal 616918/739756 (executing program) 2021/07/30 11:55:01 fetching corpus: 8100, signal 618084/741289 (executing program) 2021/07/30 11:55:01 fetching corpus: 8150, signal 619763/743182 (executing program) 2021/07/30 11:55:01 fetching corpus: 8200, signal 620952/744748 (executing program) 2021/07/30 11:55:01 fetching corpus: 8250, signal 621908/746144 (executing program) 2021/07/30 11:55:01 fetching corpus: 8300, signal 622930/747595 (executing program) 2021/07/30 11:55:01 fetching corpus: 8350, signal 624322/749272 (executing program) 2021/07/30 11:55:01 fetching corpus: 8400, signal 626007/751109 (executing program) 2021/07/30 11:55:01 fetching corpus: 8450, signal 626573/752204 (executing program) 2021/07/30 11:55:02 fetching corpus: 8500, signal 627892/753780 (executing program) 2021/07/30 11:55:02 fetching corpus: 8550, signal 630238/756135 (executing program) 2021/07/30 11:55:02 fetching corpus: 8600, signal 631859/757914 (executing program) 2021/07/30 11:55:02 fetching corpus: 8650, signal 632876/759290 (executing program) 2021/07/30 11:55:02 fetching corpus: 8700, signal 634129/760840 (executing program) 2021/07/30 11:55:02 fetching corpus: 8750, signal 635016/762175 (executing program) 2021/07/30 11:55:02 fetching corpus: 8800, signal 636313/763731 (executing program) 2021/07/30 11:55:02 fetching corpus: 8850, signal 637224/765047 (executing program) 2021/07/30 11:55:02 fetching corpus: 8900, signal 638233/766403 (executing program) 2021/07/30 11:55:02 fetching corpus: 8950, signal 639229/767760 (executing program) 2021/07/30 11:55:03 fetching corpus: 9000, signal 640159/769029 (executing program) 2021/07/30 11:55:03 fetching corpus: 9050, signal 641424/770533 (executing program) 2021/07/30 11:55:03 fetching corpus: 9100, signal 642591/771960 (executing program) 2021/07/30 11:55:03 fetching corpus: 9150, signal 643587/773251 (executing program) 2021/07/30 11:55:03 fetching corpus: 9200, signal 644578/774621 (executing program) 2021/07/30 11:55:03 fetching corpus: 9250, signal 645270/775728 (executing program) 2021/07/30 11:55:03 fetching corpus: 9300, signal 645966/776860 (executing program) 2021/07/30 11:55:03 fetching corpus: 9350, signal 646671/778006 (executing program) 2021/07/30 11:55:03 fetching corpus: 9400, signal 648702/779998 (executing program) 2021/07/30 11:55:04 fetching corpus: 9450, signal 649791/781401 (executing program) 2021/07/30 11:55:04 fetching corpus: 9500, signal 650844/782747 (executing program) 2021/07/30 11:55:04 fetching corpus: 9550, signal 651832/784051 (executing program) 2021/07/30 11:55:04 fetching corpus: 9600, signal 653240/785544 (executing program) 2021/07/30 11:55:04 fetching corpus: 9650, signal 653910/786649 (executing program) 2021/07/30 11:55:04 fetching corpus: 9700, signal 655532/788310 (executing program) 2021/07/30 11:55:04 fetching corpus: 9750, signal 656486/789576 (executing program) 2021/07/30 11:55:04 fetching corpus: 9800, signal 657149/790671 (executing program) 2021/07/30 11:55:04 fetching corpus: 9850, signal 658617/792261 (executing program) 2021/07/30 11:55:05 fetching corpus: 9900, signal 659880/793725 (executing program) 2021/07/30 11:55:05 fetching corpus: 9950, signal 661448/795297 (executing program) 2021/07/30 11:55:05 fetching corpus: 10000, signal 662314/796433 (executing program) 2021/07/30 11:55:05 fetching corpus: 10050, signal 663213/797660 (executing program) 2021/07/30 11:55:05 fetching corpus: 10100, signal 664086/798821 (executing program) 2021/07/30 11:55:05 fetching corpus: 10150, signal 664852/799942 (executing program) 2021/07/30 11:55:05 fetching corpus: 10200, signal 665636/801063 (executing program) 2021/07/30 11:55:05 fetching corpus: 10250, signal 666666/802320 (executing program) 2021/07/30 11:55:05 fetching corpus: 10300, signal 667140/803228 (executing program) 2021/07/30 11:55:05 fetching corpus: 10350, signal 667905/804375 (executing program) 2021/07/30 11:55:05 fetching corpus: 10400, signal 669186/805771 (executing program) 2021/07/30 11:55:06 fetching corpus: 10450, signal 670342/807093 (executing program) 2021/07/30 11:55:06 fetching corpus: 10500, signal 672034/808670 (executing program) 2021/07/30 11:55:06 fetching corpus: 10550, signal 672679/809707 (executing program) 2021/07/30 11:55:06 fetching corpus: 10600, signal 673444/810771 (executing program) 2021/07/30 11:55:06 fetching corpus: 10650, signal 674039/811758 (executing program) 2021/07/30 11:55:06 fetching corpus: 10700, signal 674858/812879 (executing program) 2021/07/30 11:55:06 fetching corpus: 10750, signal 675675/814032 (executing program) 2021/07/30 11:55:06 fetching corpus: 10800, signal 676740/815282 (executing program) 2021/07/30 11:55:06 fetching corpus: 10850, signal 678085/816612 (executing program) 2021/07/30 11:55:06 fetching corpus: 10900, signal 678965/817740 (executing program) 2021/07/30 11:55:06 fetching corpus: 10950, signal 679944/818936 (executing program) 2021/07/30 11:55:06 fetching corpus: 11000, signal 680555/819863 (executing program) 2021/07/30 11:55:07 fetching corpus: 11050, signal 681425/820917 (executing program) 2021/07/30 11:55:07 fetching corpus: 11100, signal 682778/822234 (executing program) 2021/07/30 11:55:07 fetching corpus: 11150, signal 683969/823499 (executing program) 2021/07/30 11:55:07 fetching corpus: 11200, signal 684895/824608 (executing program) 2021/07/30 11:55:07 fetching corpus: 11250, signal 685595/825650 (executing program) 2021/07/30 11:55:07 fetching corpus: 11300, signal 686329/826652 (executing program) 2021/07/30 11:55:07 fetching corpus: 11350, signal 687329/827788 (executing program) 2021/07/30 11:55:07 fetching corpus: 11400, signal 688365/828921 (executing program) 2021/07/30 11:55:07 fetching corpus: 11450, signal 689413/830095 (executing program) 2021/07/30 11:55:08 fetching corpus: 11500, signal 690207/831139 (executing program) 2021/07/30 11:55:08 fetching corpus: 11550, signal 691211/832292 (executing program) 2021/07/30 11:55:08 fetching corpus: 11600, signal 691921/833311 (executing program) 2021/07/30 11:55:08 fetching corpus: 11650, signal 692669/834305 (executing program) 2021/07/30 11:55:08 fetching corpus: 11700, signal 693386/835253 (executing program) 2021/07/30 11:55:08 fetching corpus: 11750, signal 694068/836221 (executing program) 2021/07/30 11:55:08 fetching corpus: 11800, signal 694755/837153 (executing program) 2021/07/30 11:55:08 fetching corpus: 11850, signal 695451/838121 (executing program) 2021/07/30 11:55:08 fetching corpus: 11900, signal 695914/838936 (executing program) 2021/07/30 11:55:08 fetching corpus: 11950, signal 696685/839934 (executing program) 2021/07/30 11:55:09 fetching corpus: 12000, signal 697932/841172 (executing program) 2021/07/30 11:55:09 fetching corpus: 12050, signal 698793/842192 (executing program) 2021/07/30 11:55:09 fetching corpus: 12100, signal 699778/843279 (executing program) 2021/07/30 11:55:09 fetching corpus: 12150, signal 700642/844350 (executing program) 2021/07/30 11:55:09 fetching corpus: 12200, signal 701670/845504 (executing program) 2021/07/30 11:55:09 fetching corpus: 12250, signal 702287/846390 (executing program) 2021/07/30 11:55:09 fetching corpus: 12300, signal 703667/847638 (executing program) 2021/07/30 11:55:09 fetching corpus: 12350, signal 704713/848786 (executing program) 2021/07/30 11:55:09 fetching corpus: 12400, signal 705875/849938 (executing program) 2021/07/30 11:55:09 fetching corpus: 12450, signal 707091/851110 (executing program) 2021/07/30 11:55:10 fetching corpus: 12500, signal 708020/852148 (executing program) 2021/07/30 11:55:10 fetching corpus: 12550, signal 708750/853086 (executing program) 2021/07/30 11:55:10 fetching corpus: 12600, signal 709794/854193 (executing program) 2021/07/30 11:55:10 fetching corpus: 12650, signal 710289/855029 (executing program) 2021/07/30 11:55:10 fetching corpus: 12700, signal 711029/855962 (executing program) 2021/07/30 11:55:10 fetching corpus: 12750, signal 711699/856831 (executing program) 2021/07/30 11:55:10 fetching corpus: 12800, signal 712636/857887 (executing program) 2021/07/30 11:55:10 fetching corpus: 12850, signal 713975/859070 (executing program) 2021/07/30 11:55:10 fetching corpus: 12900, signal 714467/859853 (executing program) 2021/07/30 11:55:10 fetching corpus: 12950, signal 715088/860690 (executing program) 2021/07/30 11:55:11 fetching corpus: 13000, signal 715921/861671 (executing program) 2021/07/30 11:55:11 fetching corpus: 13050, signal 716788/862631 (executing program) 2021/07/30 11:55:11 fetching corpus: 13100, signal 718061/863745 (executing program) 2021/07/30 11:55:11 fetching corpus: 13150, signal 719548/864967 (executing program) 2021/07/30 11:55:11 fetching corpus: 13200, signal 720237/865808 (executing program) 2021/07/30 11:55:11 fetching corpus: 13250, signal 720982/866707 (executing program) 2021/07/30 11:55:11 fetching corpus: 13300, signal 721798/867581 (executing program) 2021/07/30 11:55:11 fetching corpus: 13350, signal 722969/868691 (executing program) 2021/07/30 11:55:12 fetching corpus: 13400, signal 723686/869600 (executing program) 2021/07/30 11:55:12 fetching corpus: 13450, signal 724329/870419 (executing program) 2021/07/30 11:55:12 fetching corpus: 13500, signal 725212/871395 (executing program) 2021/07/30 11:55:12 fetching corpus: 13550, signal 725729/872167 (executing program) 2021/07/30 11:55:12 fetching corpus: 13600, signal 726760/873159 (executing program) 2021/07/30 11:55:12 fetching corpus: 13650, signal 727804/874143 (executing program) 2021/07/30 11:55:12 fetching corpus: 13700, signal 728626/875059 (executing program) 2021/07/30 11:55:12 fetching corpus: 13750, signal 729172/875854 (executing program) 2021/07/30 11:55:12 fetching corpus: 13800, signal 729772/876639 (executing program) 2021/07/30 11:55:13 fetching corpus: 13850, signal 730485/877496 (executing program) 2021/07/30 11:55:13 fetching corpus: 13900, signal 730859/878190 (executing program) 2021/07/30 11:55:13 fetching corpus: 13950, signal 731614/879061 (executing program) 2021/07/30 11:55:13 fetching corpus: 14000, signal 732195/879829 (executing program) 2021/07/30 11:55:13 fetching corpus: 14050, signal 732740/880647 (executing program) 2021/07/30 11:55:13 fetching corpus: 14100, signal 733490/881463 (executing program) 2021/07/30 11:55:13 fetching corpus: 14150, signal 734173/882309 (executing program) 2021/07/30 11:55:13 fetching corpus: 14200, signal 735028/883209 (executing program) 2021/07/30 11:55:13 fetching corpus: 14250, signal 736242/884229 (executing program) 2021/07/30 11:55:14 fetching corpus: 14300, signal 736701/884958 (executing program) 2021/07/30 11:55:14 fetching corpus: 14350, signal 737620/885837 (executing program) 2021/07/30 11:55:14 fetching corpus: 14400, signal 738524/886706 (executing program) 2021/07/30 11:55:14 fetching corpus: 14450, signal 739050/887403 (executing program) 2021/07/30 11:55:14 fetching corpus: 14500, signal 739630/888149 (executing program) 2021/07/30 11:55:14 fetching corpus: 14550, signal 740113/888876 (executing program) 2021/07/30 11:55:14 fetching corpus: 14600, signal 740899/889692 (executing program) 2021/07/30 11:55:14 fetching corpus: 14650, signal 741875/890609 (executing program) 2021/07/30 11:55:14 fetching corpus: 14700, signal 742784/891477 (executing program) 2021/07/30 11:55:14 fetching corpus: 14750, signal 743683/892326 (executing program) 2021/07/30 11:55:15 fetching corpus: 14800, signal 744262/893044 (executing program) 2021/07/30 11:55:15 fetching corpus: 14850, signal 744762/893733 (executing program) 2021/07/30 11:55:15 fetching corpus: 14900, signal 745642/894567 (executing program) 2021/07/30 11:55:15 fetching corpus: 14950, signal 746619/895453 (executing program) 2021/07/30 11:55:15 fetching corpus: 15000, signal 747290/896184 (executing program) 2021/07/30 11:55:15 fetching corpus: 15050, signal 748011/896995 (executing program) 2021/07/30 11:55:15 fetching corpus: 15100, signal 748700/897737 (executing program) 2021/07/30 11:55:15 fetching corpus: 15150, signal 749272/898472 (executing program) 2021/07/30 11:55:15 fetching corpus: 15200, signal 749921/899188 (executing program) 2021/07/30 11:55:15 fetching corpus: 15250, signal 750485/899881 (executing program) 2021/07/30 11:55:16 fetching corpus: 15300, signal 751250/900658 (executing program) 2021/07/30 11:55:16 fetching corpus: 15350, signal 752998/901789 (executing program) 2021/07/30 11:55:16 fetching corpus: 15400, signal 753547/902492 (executing program) 2021/07/30 11:55:16 fetching corpus: 15450, signal 754337/903288 (executing program) 2021/07/30 11:55:16 fetching corpus: 15500, signal 755064/904067 (executing program) 2021/07/30 11:55:16 fetching corpus: 15550, signal 755776/904827 (executing program) 2021/07/30 11:55:16 fetching corpus: 15600, signal 756329/905529 (executing program) 2021/07/30 11:55:16 fetching corpus: 15650, signal 757621/906454 (executing program) 2021/07/30 11:55:17 fetching corpus: 15700, signal 758400/907213 (executing program) 2021/07/30 11:55:17 fetching corpus: 15750, signal 758952/907911 (executing program) 2021/07/30 11:55:17 fetching corpus: 15800, signal 759361/908570 (executing program) 2021/07/30 11:55:17 fetching corpus: 15850, signal 759919/909204 (executing program) 2021/07/30 11:55:17 fetching corpus: 15900, signal 760445/909817 (executing program) 2021/07/30 11:55:17 fetching corpus: 15950, signal 761272/910529 (executing program) 2021/07/30 11:55:17 fetching corpus: 16000, signal 761839/911171 (executing program) 2021/07/30 11:55:17 fetching corpus: 16050, signal 762439/911887 (executing program) 2021/07/30 11:55:17 fetching corpus: 16100, signal 763614/912738 (executing program) 2021/07/30 11:55:17 fetching corpus: 16150, signal 764703/913595 (executing program) 2021/07/30 11:55:18 fetching corpus: 16200, signal 765260/914267 (executing program) 2021/07/30 11:55:18 fetching corpus: 16250, signal 765796/914935 (executing program) 2021/07/30 11:55:18 fetching corpus: 16300, signal 766458/915608 (executing program) 2021/07/30 11:55:18 fetching corpus: 16350, signal 767330/916309 (executing program) 2021/07/30 11:55:18 fetching corpus: 16400, signal 767707/916863 (executing program) 2021/07/30 11:55:18 fetching corpus: 16450, signal 768296/917505 (executing program) 2021/07/30 11:55:18 fetching corpus: 16500, signal 768856/918174 (executing program) 2021/07/30 11:55:18 fetching corpus: 16550, signal 769482/918798 (executing program) 2021/07/30 11:55:18 fetching corpus: 16600, signal 770142/919432 (executing program) 2021/07/30 11:55:19 fetching corpus: 16650, signal 771012/920168 (executing program) 2021/07/30 11:55:19 fetching corpus: 16700, signal 771597/920792 (executing program) 2021/07/30 11:55:19 fetching corpus: 16750, signal 772161/921418 (executing program) 2021/07/30 11:55:19 fetching corpus: 16800, signal 772511/921963 (executing program) 2021/07/30 11:55:19 fetching corpus: 16850, signal 773293/922655 (executing program) 2021/07/30 11:55:19 fetching corpus: 16900, signal 773694/923251 (executing program) 2021/07/30 11:55:19 fetching corpus: 16950, signal 774269/923873 (executing program) 2021/07/30 11:55:19 fetching corpus: 17000, signal 775090/924547 (executing program) 2021/07/30 11:55:19 fetching corpus: 17050, signal 775952/925188 (executing program) 2021/07/30 11:55:19 fetching corpus: 17100, signal 776488/925779 (executing program) 2021/07/30 11:55:19 fetching corpus: 17150, signal 776795/926289 (executing program) 2021/07/30 11:55:20 fetching corpus: 17200, signal 777328/926895 (executing program) 2021/07/30 11:55:20 fetching corpus: 17250, signal 778014/927536 (executing program) 2021/07/30 11:55:20 fetching corpus: 17300, signal 778694/928150 (executing program) 2021/07/30 11:55:20 fetching corpus: 17350, signal 779465/928833 (executing program) 2021/07/30 11:55:20 fetching corpus: 17400, signal 780289/929494 (executing program) 2021/07/30 11:55:20 fetching corpus: 17450, signal 781054/930181 (executing program) 2021/07/30 11:55:20 fetching corpus: 17500, signal 781645/930785 (executing program) 2021/07/30 11:55:20 fetching corpus: 17550, signal 782021/931364 (executing program) 2021/07/30 11:55:20 fetching corpus: 17600, signal 782491/931909 (executing program) 2021/07/30 11:55:20 fetching corpus: 17650, signal 783376/932619 (executing program) 2021/07/30 11:55:21 fetching corpus: 17700, signal 784000/933212 (executing program) 2021/07/30 11:55:21 fetching corpus: 17750, signal 784673/933812 (executing program) 2021/07/30 11:55:21 fetching corpus: 17800, signal 785276/934379 (executing program) 2021/07/30 11:55:21 fetching corpus: 17850, signal 786201/935078 (executing program) 2021/07/30 11:55:21 fetching corpus: 17900, signal 786723/935638 (executing program) 2021/07/30 11:55:21 fetching corpus: 17950, signal 787330/936213 (executing program) 2021/07/30 11:55:21 fetching corpus: 18000, signal 788162/936843 (executing program) 2021/07/30 11:55:21 fetching corpus: 18050, signal 788608/937348 (executing program) 2021/07/30 11:55:21 fetching corpus: 18100, signal 789426/937970 (executing program) 2021/07/30 11:55:22 fetching corpus: 18150, signal 790092/938556 (executing program) 2021/07/30 11:55:22 fetching corpus: 18200, signal 790661/939107 (executing program) 2021/07/30 11:55:22 fetching corpus: 18250, signal 791226/939642 (executing program) 2021/07/30 11:55:22 fetching corpus: 18300, signal 791980/940233 (executing program) 2021/07/30 11:55:22 fetching corpus: 18350, signal 792721/940805 (executing program) 2021/07/30 11:55:22 fetching corpus: 18400, signal 793524/941394 (executing program) 2021/07/30 11:55:22 fetching corpus: 18450, signal 794148/941964 (executing program) 2021/07/30 11:55:22 fetching corpus: 18500, signal 794545/942466 (executing program) 2021/07/30 11:55:22 fetching corpus: 18550, signal 794980/942969 (executing program) 2021/07/30 11:55:22 fetching corpus: 18600, signal 795448/943488 (executing program) 2021/07/30 11:55:23 fetching corpus: 18650, signal 796364/944160 (executing program) 2021/07/30 11:55:23 fetching corpus: 18700, signal 796859/944673 (executing program) 2021/07/30 11:55:23 fetching corpus: 18750, signal 797461/945205 (executing program) 2021/07/30 11:55:23 fetching corpus: 18800, signal 797880/945731 (executing program) 2021/07/30 11:55:23 fetching corpus: 18850, signal 798881/946333 (executing program) 2021/07/30 11:55:23 fetching corpus: 18900, signal 799686/946924 (executing program) 2021/07/30 11:55:23 fetching corpus: 18950, signal 800283/947472 (executing program) 2021/07/30 11:55:23 fetching corpus: 19000, signal 800549/947925 (executing program) 2021/07/30 11:55:23 fetching corpus: 19050, signal 800998/948390 (executing program) 2021/07/30 11:55:23 fetching corpus: 19100, signal 801598/948916 (executing program) 2021/07/30 11:55:23 fetching corpus: 19150, signal 802231/949462 (executing program) 2021/07/30 11:55:24 fetching corpus: 19200, signal 802775/949993 (executing program) 2021/07/30 11:55:24 fetching corpus: 19250, signal 803421/950494 (executing program) 2021/07/30 11:55:24 fetching corpus: 19300, signal 803841/950946 (executing program) 2021/07/30 11:55:24 fetching corpus: 19350, signal 804482/951448 (executing program) 2021/07/30 11:55:24 fetching corpus: 19400, signal 806189/952174 (executing program) 2021/07/30 11:55:24 fetching corpus: 19450, signal 806826/952675 (executing program) 2021/07/30 11:55:24 fetching corpus: 19500, signal 807669/953222 (executing program) 2021/07/30 11:55:24 fetching corpus: 19550, signal 809280/953912 (executing program) 2021/07/30 11:55:24 fetching corpus: 19600, signal 810130/954453 (executing program) 2021/07/30 11:55:24 fetching corpus: 19650, signal 810818/954969 (executing program) 2021/07/30 11:55:25 fetching corpus: 19700, signal 811464/955455 (executing program) 2021/07/30 11:55:25 fetching corpus: 19750, signal 812034/955941 (executing program) 2021/07/30 11:55:25 fetching corpus: 19800, signal 812465/956392 (executing program) 2021/07/30 11:55:25 fetching corpus: 19850, signal 812928/956849 (executing program) 2021/07/30 11:55:25 fetching corpus: 19900, signal 813948/957405 (executing program) 2021/07/30 11:55:25 fetching corpus: 19950, signal 815186/958002 (executing program) 2021/07/30 11:55:25 fetching corpus: 20000, signal 815767/958472 (executing program) 2021/07/30 11:55:25 fetching corpus: 20050, signal 816150/958887 (executing program) 2021/07/30 11:55:25 fetching corpus: 20100, signal 816906/959402 (executing program) 2021/07/30 11:55:25 fetching corpus: 20150, signal 817423/959846 (executing program) 2021/07/30 11:55:26 fetching corpus: 20200, signal 818228/960401 (executing program) 2021/07/30 11:55:26 fetching corpus: 20250, signal 818686/960847 (executing program) 2021/07/30 11:55:26 fetching corpus: 20300, signal 819168/961277 (executing program) 2021/07/30 11:55:26 fetching corpus: 20350, signal 819678/961742 (executing program) 2021/07/30 11:55:26 fetching corpus: 20400, signal 820133/962139 (executing program) 2021/07/30 11:55:26 fetching corpus: 20450, signal 820608/962568 (executing program) 2021/07/30 11:55:26 fetching corpus: 20500, signal 820942/962979 (executing program) 2021/07/30 11:55:26 fetching corpus: 20550, signal 821735/963471 (executing program) 2021/07/30 11:55:26 fetching corpus: 20600, signal 822194/963925 (executing program) 2021/07/30 11:55:26 fetching corpus: 20650, signal 823666/964473 (executing program) 2021/07/30 11:55:27 fetching corpus: 20700, signal 824068/964868 (executing program) 2021/07/30 11:55:27 fetching corpus: 20750, signal 824569/965256 (executing program) 2021/07/30 11:55:27 fetching corpus: 20800, signal 825234/965696 (executing program) 2021/07/30 11:55:27 fetching corpus: 20850, signal 825710/966088 (executing program) 2021/07/30 11:55:27 fetching corpus: 20900, signal 826304/966524 (executing program) 2021/07/30 11:55:27 fetching corpus: 20950, signal 826733/966941 (executing program) 2021/07/30 11:55:27 fetching corpus: 21000, signal 827087/967313 (executing program) 2021/07/30 11:55:27 fetching corpus: 21050, signal 827593/967742 (executing program) 2021/07/30 11:55:28 fetching corpus: 21100, signal 827988/968150 (executing program) 2021/07/30 11:55:28 fetching corpus: 21150, signal 828297/968533 (executing program) 2021/07/30 11:55:28 fetching corpus: 21200, signal 828608/968902 (executing program) 2021/07/30 11:55:28 fetching corpus: 21250, signal 829018/969276 (executing program) 2021/07/30 11:55:28 fetching corpus: 21300, signal 829641/969706 (executing program) 2021/07/30 11:55:28 fetching corpus: 21350, signal 830041/970081 (executing program) 2021/07/30 11:55:28 fetching corpus: 21400, signal 830575/970475 (executing program) 2021/07/30 11:55:28 fetching corpus: 21450, signal 831056/970873 (executing program) 2021/07/30 11:55:28 fetching corpus: 21500, signal 831421/971253 (executing program) 2021/07/30 11:55:28 fetching corpus: 21550, signal 832308/971715 (executing program) 2021/07/30 11:55:28 fetching corpus: 21600, signal 832697/972076 (executing program) 2021/07/30 11:55:29 fetching corpus: 21650, signal 833100/972441 (executing program) 2021/07/30 11:55:29 fetching corpus: 21700, signal 833469/972801 (executing program) 2021/07/30 11:55:29 fetching corpus: 21750, signal 833786/973116 (executing program) 2021/07/30 11:55:29 fetching corpus: 21800, signal 834547/973514 (executing program) 2021/07/30 11:55:29 fetching corpus: 21850, signal 835354/973945 (executing program) 2021/07/30 11:55:29 fetching corpus: 21900, signal 835713/974278 (executing program) 2021/07/30 11:55:29 fetching corpus: 21950, signal 836398/974686 (executing program) 2021/07/30 11:55:29 fetching corpus: 22000, signal 836861/975068 (executing program) 2021/07/30 11:55:30 fetching corpus: 22050, signal 839077/975583 (executing program) 2021/07/30 11:55:30 fetching corpus: 22100, signal 839600/975951 (executing program) 2021/07/30 11:55:30 fetching corpus: 22150, signal 840296/976287 (executing program) 2021/07/30 11:55:30 fetching corpus: 22200, signal 840826/976640 (executing program) 2021/07/30 11:55:30 fetching corpus: 22250, signal 841754/977028 (executing program) 2021/07/30 11:55:30 fetching corpus: 22300, signal 842237/977376 (executing program) 2021/07/30 11:55:30 fetching corpus: 22350, signal 842706/977699 (executing program) 2021/07/30 11:55:30 fetching corpus: 22400, signal 843109/978040 (executing program) 2021/07/30 11:55:30 fetching corpus: 22450, signal 843464/978385 (executing program) 2021/07/30 11:55:30 fetching corpus: 22500, signal 844200/978721 (executing program) 2021/07/30 11:55:31 fetching corpus: 22550, signal 844740/979097 (executing program) 2021/07/30 11:55:31 fetching corpus: 22600, signal 845072/979454 (executing program) 2021/07/30 11:55:31 fetching corpus: 22650, signal 845500/979784 (executing program) 2021/07/30 11:55:31 fetching corpus: 22700, signal 846439/980138 (executing program) 2021/07/30 11:55:31 fetching corpus: 22750, signal 846931/980441 (executing program) 2021/07/30 11:55:31 fetching corpus: 22800, signal 848131/980825 (executing program) 2021/07/30 11:55:31 fetching corpus: 22850, signal 848642/981157 (executing program) 2021/07/30 11:55:31 fetching corpus: 22900, signal 850003/981556 (executing program) 2021/07/30 11:55:31 fetching corpus: 22950, signal 850517/981890 (executing program) 2021/07/30 11:55:31 fetching corpus: 23000, signal 851634/982249 (executing program) 2021/07/30 11:55:32 fetching corpus: 23050, signal 852066/982572 (executing program) 2021/07/30 11:55:32 fetching corpus: 23100, signal 852950/982909 (executing program) 2021/07/30 11:55:32 fetching corpus: 23150, signal 853971/983248 (executing program) 2021/07/30 11:55:32 fetching corpus: 23200, signal 854561/983545 (executing program) 2021/07/30 11:55:32 fetching corpus: 23250, signal 855014/983861 (executing program) 2021/07/30 11:55:32 fetching corpus: 23300, signal 855403/984153 (executing program) 2021/07/30 11:55:32 fetching corpus: 23350, signal 855899/984444 (executing program) 2021/07/30 11:55:32 fetching corpus: 23400, signal 856400/984769 (executing program) 2021/07/30 11:55:33 fetching corpus: 23450, signal 856967/985083 (executing program) 2021/07/30 11:55:33 fetching corpus: 23500, signal 857446/985371 (executing program) 2021/07/30 11:55:33 fetching corpus: 23550, signal 857907/985663 (executing program) 2021/07/30 11:55:33 fetching corpus: 23600, signal 858195/985950 (executing program) 2021/07/30 11:55:33 fetching corpus: 23650, signal 858550/986236 (executing program) 2021/07/30 11:55:33 fetching corpus: 23700, signal 859059/986520 (executing program) 2021/07/30 11:55:33 fetching corpus: 23750, signal 859572/986812 (executing program) 2021/07/30 11:55:33 fetching corpus: 23800, signal 859943/987089 (executing program) 2021/07/30 11:55:33 fetching corpus: 23850, signal 860305/987367 (executing program) 2021/07/30 11:55:33 fetching corpus: 23900, signal 860758/987637 (executing program) 2021/07/30 11:55:34 fetching corpus: 23950, signal 861100/987918 (executing program) 2021/07/30 11:55:34 fetching corpus: 24000, signal 861801/988176 (executing program) 2021/07/30 11:55:34 fetching corpus: 24050, signal 862561/988448 (executing program) 2021/07/30 11:55:34 fetching corpus: 24100, signal 862911/988719 (executing program) 2021/07/30 11:55:34 fetching corpus: 24150, signal 863601/988980 (executing program) 2021/07/30 11:55:34 fetching corpus: 24200, signal 863961/989233 (executing program) 2021/07/30 11:55:34 fetching corpus: 24250, signal 864285/989503 (executing program) 2021/07/30 11:55:34 fetching corpus: 24300, signal 864695/989763 (executing program) 2021/07/30 11:55:35 fetching corpus: 24350, signal 865495/990023 (executing program) 2021/07/30 11:55:35 fetching corpus: 24400, signal 865971/990279 (executing program) 2021/07/30 11:55:35 fetching corpus: 24450, signal 866489/990547 (executing program) 2021/07/30 11:55:35 fetching corpus: 24500, signal 866961/990786 (executing program) 2021/07/30 11:55:35 fetching corpus: 24550, signal 867341/991022 (executing program) 2021/07/30 11:55:35 fetching corpus: 24600, signal 867754/991264 (executing program) 2021/07/30 11:55:35 fetching corpus: 24650, signal 868698/991541 (executing program) 2021/07/30 11:55:35 fetching corpus: 24700, signal 869138/991777 (executing program) 2021/07/30 11:55:35 fetching corpus: 24750, signal 869671/992027 (executing program) 2021/07/30 11:55:36 fetching corpus: 24800, signal 870095/992027 (executing program) 2021/07/30 11:55:36 fetching corpus: 24850, signal 870425/992027 (executing program) 2021/07/30 11:55:36 fetching corpus: 24900, signal 870863/992027 (executing program) 2021/07/30 11:55:36 fetching corpus: 24950, signal 871541/992027 (executing program) 2021/07/30 11:55:36 fetching corpus: 25000, signal 871947/992027 (executing program) 2021/07/30 11:55:36 fetching corpus: 25050, signal 872747/992027 (executing program) 2021/07/30 11:55:36 fetching corpus: 25100, signal 873332/992027 (executing program) 2021/07/30 11:55:36 fetching corpus: 25150, signal 873581/992027 (executing program) 2021/07/30 11:55:36 fetching corpus: 25200, signal 874114/992027 (executing program) 2021/07/30 11:55:36 fetching corpus: 25250, signal 874551/992027 (executing program) 2021/07/30 11:55:37 fetching corpus: 25300, signal 875023/992027 (executing program) 2021/07/30 11:55:37 fetching corpus: 25350, signal 875769/992027 (executing program) 2021/07/30 11:55:37 fetching corpus: 25400, signal 876088/992027 (executing program) 2021/07/30 11:55:37 fetching corpus: 25450, signal 876386/992027 (executing program) 2021/07/30 11:55:37 fetching corpus: 25500, signal 877072/992027 (executing program) 2021/07/30 11:55:37 fetching corpus: 25550, signal 877547/992027 (executing program) 2021/07/30 11:55:37 fetching corpus: 25600, signal 878110/992027 (executing program) 2021/07/30 11:55:37 fetching corpus: 25650, signal 878398/992027 (executing program) 2021/07/30 11:55:37 fetching corpus: 25700, signal 878803/992027 (executing program) 2021/07/30 11:55:38 fetching corpus: 25750, signal 879282/992027 (executing program) 2021/07/30 11:55:38 fetching corpus: 25800, signal 879647/992027 (executing program) 2021/07/30 11:55:38 fetching corpus: 25850, signal 880161/992027 (executing program) 2021/07/30 11:55:38 fetching corpus: 25900, signal 880540/992027 (executing program) 2021/07/30 11:55:38 fetching corpus: 25950, signal 880969/992027 (executing program) 2021/07/30 11:55:38 fetching corpus: 26000, signal 881368/992027 (executing program) 2021/07/30 11:55:38 fetching corpus: 26050, signal 881957/992027 (executing program) 2021/07/30 11:55:38 fetching corpus: 26100, signal 882268/992027 (executing program) 2021/07/30 11:55:38 fetching corpus: 26150, signal 882745/992027 (executing program) 2021/07/30 11:55:39 fetching corpus: 26200, signal 883431/992027 (executing program) 2021/07/30 11:55:39 fetching corpus: 26250, signal 883995/992027 (executing program) 2021/07/30 11:55:39 fetching corpus: 26300, signal 884408/992027 (executing program) 2021/07/30 11:55:39 fetching corpus: 26350, signal 884852/992027 (executing program) 2021/07/30 11:55:39 fetching corpus: 26400, signal 885287/992027 (executing program) 2021/07/30 11:55:39 fetching corpus: 26450, signal 885850/992027 (executing program) 2021/07/30 11:55:39 fetching corpus: 26500, signal 886308/992027 (executing program) 2021/07/30 11:55:39 fetching corpus: 26550, signal 886575/992027 (executing program) 2021/07/30 11:55:39 fetching corpus: 26600, signal 886930/992027 (executing program) 2021/07/30 11:55:39 fetching corpus: 26650, signal 887385/992027 (executing program) 2021/07/30 11:55:40 fetching corpus: 26700, signal 887756/992027 (executing program) 2021/07/30 11:55:40 fetching corpus: 26750, signal 888057/992027 (executing program) 2021/07/30 11:55:40 fetching corpus: 26800, signal 888519/992027 (executing program) 2021/07/30 11:55:40 fetching corpus: 26850, signal 888850/992027 (executing program) 2021/07/30 11:55:40 fetching corpus: 26900, signal 889164/992027 (executing program) 2021/07/30 11:55:40 fetching corpus: 26950, signal 890119/992027 (executing program) 2021/07/30 11:55:40 fetching corpus: 27000, signal 890458/992027 (executing program) 2021/07/30 11:55:40 fetching corpus: 27050, signal 890866/992027 (executing program) 2021/07/30 11:55:40 fetching corpus: 27100, signal 891897/992027 (executing program) 2021/07/30 11:55:40 fetching corpus: 27150, signal 892477/992027 (executing program) 2021/07/30 11:55:41 fetching corpus: 27200, signal 892765/992027 (executing program) 2021/07/30 11:55:41 fetching corpus: 27250, signal 893142/992027 (executing program) 2021/07/30 11:55:41 fetching corpus: 27300, signal 893699/992027 (executing program) 2021/07/30 11:55:41 fetching corpus: 27350, signal 894447/992027 (executing program) 2021/07/30 11:55:41 fetching corpus: 27400, signal 894847/992027 (executing program) 2021/07/30 11:55:41 fetching corpus: 27450, signal 895525/992027 (executing program) 2021/07/30 11:55:41 fetching corpus: 27500, signal 895937/992027 (executing program) 2021/07/30 11:55:42 fetching corpus: 27550, signal 896507/992027 (executing program) 2021/07/30 11:55:42 fetching corpus: 27600, signal 896830/992027 (executing program) 2021/07/30 11:55:42 fetching corpus: 27650, signal 897074/992027 (executing program) 2021/07/30 11:55:42 fetching corpus: 27700, signal 897485/992027 (executing program) 2021/07/30 11:55:42 fetching corpus: 27750, signal 897840/992027 (executing program) 2021/07/30 11:55:42 fetching corpus: 27800, signal 898338/992027 (executing program) 2021/07/30 11:55:42 fetching corpus: 27850, signal 898851/992027 (executing program) 2021/07/30 11:55:42 fetching corpus: 27900, signal 899117/992027 (executing program) 2021/07/30 11:55:42 fetching corpus: 27950, signal 899581/992027 (executing program) 2021/07/30 11:55:42 fetching corpus: 28000, signal 899902/992027 (executing program) 2021/07/30 11:55:43 fetching corpus: 28050, signal 900344/992027 (executing program) 2021/07/30 11:55:43 fetching corpus: 28100, signal 900716/992027 (executing program) 2021/07/30 11:55:43 fetching corpus: 28150, signal 901064/992027 (executing program) 2021/07/30 11:55:43 fetching corpus: 28200, signal 901438/992027 (executing program) 2021/07/30 11:55:43 fetching corpus: 28250, signal 901770/992027 (executing program) 2021/07/30 11:55:43 fetching corpus: 28300, signal 902066/992027 (executing program) 2021/07/30 11:55:43 fetching corpus: 28350, signal 902453/992027 (executing program) 2021/07/30 11:55:43 fetching corpus: 28400, signal 902997/992027 (executing program) 2021/07/30 11:55:43 fetching corpus: 28450, signal 903337/992027 (executing program) 2021/07/30 11:55:43 fetching corpus: 28500, signal 903618/992027 (executing program) 2021/07/30 11:55:44 fetching corpus: 28550, signal 903977/992027 (executing program) 2021/07/30 11:55:44 fetching corpus: 28600, signal 904368/992027 (executing program) 2021/07/30 11:55:44 fetching corpus: 28650, signal 904583/992027 (executing program) 2021/07/30 11:55:44 fetching corpus: 28700, signal 904912/992027 (executing program) 2021/07/30 11:55:44 fetching corpus: 28750, signal 905242/992027 (executing program) 2021/07/30 11:55:44 fetching corpus: 28800, signal 905632/992027 (executing program) 2021/07/30 11:55:44 fetching corpus: 28850, signal 906065/992027 (executing program) 2021/07/30 11:55:44 fetching corpus: 28900, signal 906562/992027 (executing program) 2021/07/30 11:55:44 fetching corpus: 28950, signal 906864/992027 (executing program) 2021/07/30 11:55:44 fetching corpus: 29000, signal 907131/992027 (executing program) 2021/07/30 11:55:45 fetching corpus: 29050, signal 907557/992027 (executing program) 2021/07/30 11:55:45 fetching corpus: 29100, signal 907891/992027 (executing program) syzkaller login: [ 132.480867][ T3267] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.487494][ T3267] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/30 11:55:45 fetching corpus: 29150, signal 908383/992027 (executing program) 2021/07/30 11:55:45 fetching corpus: 29200, signal 908702/992027 (executing program) 2021/07/30 11:55:45 fetching corpus: 29250, signal 909150/992027 (executing program) 2021/07/30 11:55:45 fetching corpus: 29300, signal 909668/992027 (executing program) 2021/07/30 11:55:45 fetching corpus: 29350, signal 910022/992027 (executing program) 2021/07/30 11:55:45 fetching corpus: 29400, signal 910443/992027 (executing program) 2021/07/30 11:55:45 fetching corpus: 29450, signal 910933/992027 (executing program) 2021/07/30 11:55:45 fetching corpus: 29500, signal 911252/992027 (executing program) 2021/07/30 11:55:46 fetching corpus: 29550, signal 911527/992027 (executing program) 2021/07/30 11:55:46 fetching corpus: 29600, signal 911969/992027 (executing program) 2021/07/30 11:55:46 fetching corpus: 29650, signal 912347/992027 (executing program) 2021/07/30 11:55:46 fetching corpus: 29700, signal 912770/992027 (executing program) 2021/07/30 11:55:46 fetching corpus: 29750, signal 913381/992027 (executing program) 2021/07/30 11:55:46 fetching corpus: 29800, signal 913820/992027 (executing program) 2021/07/30 11:55:46 fetching corpus: 29850, signal 914273/992027 (executing program) 2021/07/30 11:55:46 fetching corpus: 29900, signal 914579/992027 (executing program) 2021/07/30 11:55:46 fetching corpus: 29950, signal 915086/992027 (executing program) 2021/07/30 11:55:46 fetching corpus: 30000, signal 915433/992027 (executing program) 2021/07/30 11:55:47 fetching corpus: 30050, signal 915986/992028 (executing program) 2021/07/30 11:55:47 fetching corpus: 30100, signal 916346/992028 (executing program) 2021/07/30 11:55:47 fetching corpus: 30150, signal 916567/992028 (executing program) 2021/07/30 11:55:47 fetching corpus: 30200, signal 916923/992028 (executing program) 2021/07/30 11:55:47 fetching corpus: 30250, signal 917294/992028 (executing program) 2021/07/30 11:55:47 fetching corpus: 30300, signal 917609/992028 (executing program) 2021/07/30 11:55:47 fetching corpus: 30350, signal 917964/992028 (executing program) 2021/07/30 11:55:47 fetching corpus: 30400, signal 918293/992028 (executing program) 2021/07/30 11:55:47 fetching corpus: 30450, signal 918664/992028 (executing program) 2021/07/30 11:55:47 fetching corpus: 30500, signal 919079/992028 (executing program) 2021/07/30 11:55:48 fetching corpus: 30550, signal 919301/992028 (executing program) 2021/07/30 11:55:48 fetching corpus: 30600, signal 919697/992028 (executing program) 2021/07/30 11:55:48 fetching corpus: 30650, signal 920035/992028 (executing program) 2021/07/30 11:55:48 fetching corpus: 30700, signal 920489/992028 (executing program) 2021/07/30 11:55:48 fetching corpus: 30750, signal 920881/992028 (executing program) 2021/07/30 11:55:48 fetching corpus: 30800, signal 921151/992028 (executing program) 2021/07/30 11:55:48 fetching corpus: 30850, signal 921475/992028 (executing program) 2021/07/30 11:55:48 fetching corpus: 30900, signal 921804/992028 (executing program) 2021/07/30 11:55:49 fetching corpus: 30950, signal 922128/992028 (executing program) 2021/07/30 11:55:49 fetching corpus: 31000, signal 922492/992028 (executing program) 2021/07/30 11:55:49 fetching corpus: 31050, signal 922736/992028 (executing program) 2021/07/30 11:55:49 fetching corpus: 31100, signal 923021/992028 (executing program) 2021/07/30 11:55:49 fetching corpus: 31150, signal 923444/992028 (executing program) 2021/07/30 11:55:49 fetching corpus: 31200, signal 923761/992028 (executing program) 2021/07/30 11:55:49 fetching corpus: 31250, signal 924115/992028 (executing program) 2021/07/30 11:55:49 fetching corpus: 31300, signal 924400/992028 (executing program) 2021/07/30 11:55:49 fetching corpus: 31350, signal 924686/992028 (executing program) 2021/07/30 11:55:49 fetching corpus: 31400, signal 925068/992028 (executing program) 2021/07/30 11:55:49 fetching corpus: 31450, signal 925548/992028 (executing program) 2021/07/30 11:55:50 fetching corpus: 31500, signal 925862/992028 (executing program) 2021/07/30 11:55:50 fetching corpus: 31550, signal 926122/992028 (executing program) 2021/07/30 11:55:50 fetching corpus: 31600, signal 926377/992028 (executing program) 2021/07/30 11:55:50 fetching corpus: 31650, signal 926771/992028 (executing program) 2021/07/30 11:55:50 fetching corpus: 31700, signal 927114/992028 (executing program) 2021/07/30 11:55:50 fetching corpus: 31750, signal 927455/992028 (executing program) 2021/07/30 11:55:50 fetching corpus: 31800, signal 927786/992028 (executing program) 2021/07/30 11:55:50 fetching corpus: 31850, signal 928109/992028 (executing program) 2021/07/30 11:55:50 fetching corpus: 31900, signal 928381/992028 (executing program) 2021/07/30 11:55:50 fetching corpus: 31950, signal 928640/992028 (executing program) 2021/07/30 11:55:51 fetching corpus: 32000, signal 928843/992028 (executing program) 2021/07/30 11:55:51 fetching corpus: 32050, signal 929380/992028 (executing program) 2021/07/30 11:55:51 fetching corpus: 32100, signal 929850/992028 (executing program) 2021/07/30 11:55:51 fetching corpus: 32150, signal 930189/992028 (executing program) 2021/07/30 11:55:51 fetching corpus: 32200, signal 930681/992028 (executing program) 2021/07/30 11:55:51 fetching corpus: 32250, signal 931163/992028 (executing program) 2021/07/30 11:55:51 fetching corpus: 32300, signal 931463/992028 (executing program) 2021/07/30 11:55:51 fetching corpus: 32350, signal 931740/992028 (executing program) 2021/07/30 11:55:51 fetching corpus: 32400, signal 932164/992028 (executing program) 2021/07/30 11:55:51 fetching corpus: 32450, signal 932539/992028 (executing program) 2021/07/30 11:55:52 fetching corpus: 32500, signal 932827/992028 (executing program) 2021/07/30 11:55:52 fetching corpus: 32550, signal 933271/992028 (executing program) 2021/07/30 11:55:52 fetching corpus: 32600, signal 933638/992028 (executing program) 2021/07/30 11:55:52 fetching corpus: 32650, signal 933905/992028 (executing program) 2021/07/30 11:55:52 fetching corpus: 32700, signal 934224/992028 (executing program) 2021/07/30 11:55:52 fetching corpus: 32750, signal 934634/992028 (executing program) 2021/07/30 11:55:52 fetching corpus: 32800, signal 935086/992028 (executing program) 2021/07/30 11:55:52 fetching corpus: 32850, signal 935387/992028 (executing program) 2021/07/30 11:55:53 fetching corpus: 32900, signal 935794/992028 (executing program) 2021/07/30 11:55:53 fetching corpus: 32950, signal 936036/992028 (executing program) 2021/07/30 11:55:53 fetching corpus: 33000, signal 936314/992028 (executing program) 2021/07/30 11:55:53 fetching corpus: 33050, signal 936628/992028 (executing program) 2021/07/30 11:55:53 fetching corpus: 33100, signal 936836/992028 (executing program) 2021/07/30 11:55:53 fetching corpus: 33150, signal 937169/992028 (executing program) 2021/07/30 11:55:53 fetching corpus: 33200, signal 937660/992028 (executing program) 2021/07/30 11:55:53 fetching corpus: 33250, signal 937982/992028 (executing program) 2021/07/30 11:55:53 fetching corpus: 33300, signal 938153/992028 (executing program) 2021/07/30 11:55:53 fetching corpus: 33350, signal 938428/992028 (executing program) 2021/07/30 11:55:53 fetching corpus: 33400, signal 938774/992028 (executing program) 2021/07/30 11:55:54 fetching corpus: 33450, signal 939125/992028 (executing program) 2021/07/30 11:55:54 fetching corpus: 33500, signal 939451/992028 (executing program) 2021/07/30 11:55:54 fetching corpus: 33550, signal 939843/992028 (executing program) 2021/07/30 11:55:54 fetching corpus: 33600, signal 940047/992028 (executing program) 2021/07/30 11:55:54 fetching corpus: 33650, signal 940308/992028 (executing program) 2021/07/30 11:55:54 fetching corpus: 33700, signal 940568/992028 (executing program) 2021/07/30 11:55:54 fetching corpus: 33750, signal 940806/992028 (executing program) 2021/07/30 11:55:54 fetching corpus: 33800, signal 941183/992028 (executing program) 2021/07/30 11:55:54 fetching corpus: 33850, signal 941459/992028 (executing program) 2021/07/30 11:55:54 fetching corpus: 33900, signal 942378/992028 (executing program) 2021/07/30 11:55:55 fetching corpus: 33950, signal 942986/992028 (executing program) 2021/07/30 11:55:55 fetching corpus: 34000, signal 943256/992028 (executing program) 2021/07/30 11:55:55 fetching corpus: 34050, signal 943496/992028 (executing program) 2021/07/30 11:55:55 fetching corpus: 34100, signal 943847/992028 (executing program) 2021/07/30 11:55:55 fetching corpus: 34150, signal 944207/992028 (executing program) 2021/07/30 11:55:55 fetching corpus: 34200, signal 944477/992028 (executing program) 2021/07/30 11:55:55 fetching corpus: 34250, signal 944785/992028 (executing program) 2021/07/30 11:55:55 fetching corpus: 34300, signal 945039/992028 (executing program) 2021/07/30 11:55:55 fetching corpus: 34350, signal 945334/992028 (executing program) 2021/07/30 11:55:55 fetching corpus: 34400, signal 945591/992028 (executing program) 2021/07/30 11:55:55 fetching corpus: 34450, signal 945958/992028 (executing program) 2021/07/30 11:55:56 fetching corpus: 34500, signal 946238/992028 (executing program) 2021/07/30 11:55:56 fetching corpus: 34550, signal 946772/992028 (executing program) 2021/07/30 11:55:56 fetching corpus: 34600, signal 947017/992028 (executing program) 2021/07/30 11:55:56 fetching corpus: 34650, signal 947463/992028 (executing program) 2021/07/30 11:55:56 fetching corpus: 34700, signal 947883/992028 (executing program) 2021/07/30 11:55:56 fetching corpus: 34750, signal 948356/992028 (executing program) 2021/07/30 11:55:56 fetching corpus: 34800, signal 948525/992028 (executing program) 2021/07/30 11:55:56 fetching corpus: 34850, signal 948893/992028 (executing program) 2021/07/30 11:55:56 fetching corpus: 34900, signal 949168/992028 (executing program) 2021/07/30 11:55:56 fetching corpus: 34950, signal 949509/992028 (executing program) 2021/07/30 11:55:57 fetching corpus: 35000, signal 949842/992028 (executing program) 2021/07/30 11:55:57 fetching corpus: 35050, signal 950177/992028 (executing program) 2021/07/30 11:55:57 fetching corpus: 35100, signal 950450/992028 (executing program) 2021/07/30 11:55:57 fetching corpus: 35150, signal 950799/992028 (executing program) 2021/07/30 11:55:57 fetching corpus: 35200, signal 951022/992028 (executing program) 2021/07/30 11:55:57 fetching corpus: 35250, signal 951298/992028 (executing program) 2021/07/30 11:55:57 fetching corpus: 35300, signal 951549/992028 (executing program) 2021/07/30 11:55:57 fetching corpus: 35350, signal 951793/992028 (executing program) 2021/07/30 11:55:57 fetching corpus: 35400, signal 952153/992028 (executing program) 2021/07/30 11:55:57 fetching corpus: 35450, signal 952479/992028 (executing program) 2021/07/30 11:55:57 fetching corpus: 35500, signal 952872/992028 (executing program) 2021/07/30 11:55:58 fetching corpus: 35550, signal 953328/992028 (executing program) 2021/07/30 11:55:58 fetching corpus: 35600, signal 953517/992028 (executing program) 2021/07/30 11:55:58 fetching corpus: 35650, signal 953730/992028 (executing program) 2021/07/30 11:55:58 fetching corpus: 35700, signal 954060/992028 (executing program) 2021/07/30 11:55:58 fetching corpus: 35750, signal 954304/992028 (executing program) 2021/07/30 11:55:58 fetching corpus: 35800, signal 954652/992028 (executing program) 2021/07/30 11:55:58 fetching corpus: 35850, signal 954908/992028 (executing program) 2021/07/30 11:55:58 fetching corpus: 35900, signal 955262/992028 (executing program) 2021/07/30 11:55:58 fetching corpus: 35950, signal 955634/992028 (executing program) 2021/07/30 11:55:58 fetching corpus: 36000, signal 956078/992028 (executing program) 2021/07/30 11:55:58 fetching corpus: 36050, signal 956451/992028 (executing program) 2021/07/30 11:55:58 fetching corpus: 36100, signal 956898/992029 (executing program) 2021/07/30 11:55:59 fetching corpus: 36150, signal 957108/992029 (executing program) 2021/07/30 11:55:59 fetching corpus: 36200, signal 957364/992029 (executing program) 2021/07/30 11:55:59 fetching corpus: 36250, signal 957796/992029 (executing program) 2021/07/30 11:55:59 fetching corpus: 36300, signal 958047/992029 (executing program) 2021/07/30 11:55:59 fetching corpus: 36350, signal 958269/992029 (executing program) 2021/07/30 11:55:59 fetching corpus: 36400, signal 958833/992029 (executing program) 2021/07/30 11:55:59 fetching corpus: 36450, signal 958986/992029 (executing program) 2021/07/30 11:55:59 fetching corpus: 36500, signal 959266/992029 (executing program) 2021/07/30 11:55:59 fetching corpus: 36550, signal 959462/992029 (executing program) 2021/07/30 11:55:59 fetching corpus: 36600, signal 959692/992029 (executing program) 2021/07/30 11:56:00 fetching corpus: 36650, signal 960062/992029 (executing program) 2021/07/30 11:56:00 fetching corpus: 36700, signal 960332/992029 (executing program) 2021/07/30 11:56:00 fetching corpus: 36750, signal 960672/992029 (executing program) 2021/07/30 11:56:00 fetching corpus: 36800, signal 960945/992029 (executing program) 2021/07/30 11:56:00 fetching corpus: 36850, signal 961146/992029 (executing program) 2021/07/30 11:56:00 fetching corpus: 36900, signal 961429/992029 (executing program) 2021/07/30 11:56:00 fetching corpus: 36950, signal 961675/992029 (executing program) 2021/07/30 11:56:00 fetching corpus: 37000, signal 961997/992029 (executing program) 2021/07/30 11:56:00 fetching corpus: 37050, signal 962401/992029 (executing program) 2021/07/30 11:56:00 fetching corpus: 37100, signal 962730/992029 (executing program) 2021/07/30 11:56:00 fetching corpus: 37150, signal 962953/992029 (executing program) 2021/07/30 11:56:00 fetching corpus: 37200, signal 963201/992029 (executing program) 2021/07/30 11:56:01 fetching corpus: 37250, signal 963488/992029 (executing program) 2021/07/30 11:56:01 fetching corpus: 37300, signal 963707/992029 (executing program) 2021/07/30 11:56:01 fetching corpus: 37350, signal 964041/992029 (executing program) 2021/07/30 11:56:01 fetching corpus: 37400, signal 964446/992029 (executing program) 2021/07/30 11:56:01 fetching corpus: 37450, signal 964719/992029 (executing program) 2021/07/30 11:56:01 fetching corpus: 37500, signal 964972/992029 (executing program) 2021/07/30 11:56:01 fetching corpus: 37550, signal 965274/992029 (executing program) 2021/07/30 11:56:01 fetching corpus: 37600, signal 965518/992029 (executing program) 2021/07/30 11:56:01 fetching corpus: 37650, signal 965762/992029 (executing program) 2021/07/30 11:56:01 fetching corpus: 37700, signal 966028/992029 (executing program) 2021/07/30 11:56:01 fetching corpus: 37750, signal 966463/992029 (executing program) 2021/07/30 11:56:02 fetching corpus: 37800, signal 966667/992029 (executing program) 2021/07/30 11:56:02 fetching corpus: 37850, signal 967077/992029 (executing program) 2021/07/30 11:56:02 fetching corpus: 37900, signal 967521/992029 (executing program) 2021/07/30 11:56:02 fetching corpus: 37950, signal 967779/992029 (executing program) 2021/07/30 11:56:02 fetching corpus: 38000, signal 968340/992029 (executing program) 2021/07/30 11:56:02 fetching corpus: 38050, signal 968632/992029 (executing program) 2021/07/30 11:56:02 fetching corpus: 38100, signal 968889/992029 (executing program) 2021/07/30 11:56:02 fetching corpus: 38150, signal 969137/992029 (executing program) 2021/07/30 11:56:02 fetching corpus: 38200, signal 969465/992029 (executing program) 2021/07/30 11:56:02 fetching corpus: 38250, signal 969758/992029 (executing program) 2021/07/30 11:56:02 fetching corpus: 38300, signal 970309/992029 (executing program) 2021/07/30 11:56:03 fetching corpus: 38350, signal 970593/992029 (executing program) 2021/07/30 11:56:03 fetching corpus: 38400, signal 970887/992029 (executing program) 2021/07/30 11:56:03 fetching corpus: 38450, signal 971142/992029 (executing program) 2021/07/30 11:56:03 fetching corpus: 38500, signal 971455/992029 (executing program) 2021/07/30 11:56:03 fetching corpus: 38550, signal 971928/992029 (executing program) 2021/07/30 11:56:03 fetching corpus: 38600, signal 972286/992029 (executing program) 2021/07/30 11:56:03 fetching corpus: 38650, signal 972438/992029 (executing program) 2021/07/30 11:56:03 fetching corpus: 38700, signal 972731/992029 (executing program) 2021/07/30 11:56:03 fetching corpus: 38750, signal 972985/992029 (executing program) 2021/07/30 11:56:03 fetching corpus: 38800, signal 973251/992029 (executing program) 2021/07/30 11:56:04 fetching corpus: 38850, signal 973423/992029 (executing program) 2021/07/30 11:56:04 fetching corpus: 38900, signal 973644/992029 (executing program) 2021/07/30 11:56:04 fetching corpus: 38950, signal 974044/992029 (executing program) 2021/07/30 11:56:04 fetching corpus: 39000, signal 974324/992029 (executing program) 2021/07/30 11:56:04 fetching corpus: 39050, signal 974583/992029 (executing program) 2021/07/30 11:56:04 fetching corpus: 39053, signal 974597/992029 (executing program) 2021/07/30 11:56:04 fetching corpus: 39053, signal 974597/992029 (executing program) 2021/07/30 11:56:06 starting 6 fuzzer processes 11:56:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') read$ptp(r0, 0x0, 0x0) 11:56:06 executing program 1: openat$cgroup_root(0xffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) 11:56:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 11:56:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000001540)='./file0\x00', r0, &(0x7f0000d06ff8)='./file0\x00') r1 = socket$unix(0x1, 0x2, 0x0) sendmmsg$sock(r1, &(0x7f0000001700)=[{{&(0x7f0000000080)=@un=@file={0x1, './file0\x00'}, 0x2e, &(0x7f0000001240)=[{&(0x7f0000000100)="4e485bc982a1110fb0cfff1a67ee140315ffda33a5ac6eff923306acdee3939ddcf11b9217300194e9c9e5638b2b56d2829d6734d7b00df74e6ed2faceac853598807bf65881e2950a91163b56477eaa13adcc91b0fa9d9247b8fc084608056bcb9d37461b795fcb141e38", 0x6b}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="a81aec3ffa3d13c3b8899324dd4cfa49f1a4977933240111d5a062cc62976603186fec8918a47bd0c49a391bd20a2f00968c2f9227925494e9a0a5ca3a6edd641dc100c6fed8b2f89a2826585968f3121532cc964295dd521e23558ad614574bfc1c43ebf4b54b837120a5d13a8f7ea9e88ab4866ae534956fa191e90c53", 0x7e}], 0x4}}, {{&(0x7f0000001280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001440)=[{&(0x7f0000001300)="aa5dde550f03487166695805c70d38b5144d3ecbd0560905f5ca95d754b6c9ccf784967b74380d3f6b427b0fb43b3f9acbd2c853a04e2849e48745fe2e0a928946f64fcef60f189cd1f8c684dd0769604725208988a0cd0319c0626881662caf8570f401c1b7377cbb999419245829b804cfe4db1b872c74f9489ca7111b4afa230acd2728623ac70717e6cec7a19d8a442f23cf366b1100b5611048da124547c108c6588ae0e99e7bc4fe0575ae57eefe073d72a29e7ac75c9fe15ea8767d71c07e88bbfa3cc7799891047df8ef2a87128253074ecd84da3916a7a13f", 0xdd}, {&(0x7f0000001400)="9972c2dae9f4", 0x6}], 0x2}}, {{&(0x7f0000001480)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001a40)="2a5af2ae95bf94e949d15b3b2c8bad7c9841647da1958e60553be7434e76944be328c5d75327454162de60bd5decdc10fc7e17355657966d3067bf72b42b233494263e730dfda60d04133c88a95b31226af3e4d715bbd0e0bbb2ee40c2b4d504e95888c8e9fe827dea2e9fe596785fd7bf560bcdc7e7264f81dec30bea6ff6a7594c0e166f2497d842e8286f3b68d6870fc91425ec11a0b1b01c07bbd4e2785dae314bcb99b99a2dae81937bf9111fab844c2a8088c934a184057cbb450a6c39910a2110526be51740dc138c", 0xbb}, {&(0x7f00000015c0)="bad3fb5f7574917c9ac961b6cdb2344ae1b5c3ce8fe01f863b2085d4b3f485654200c249884d8f22d5302cde61d153bf21608a69f1b74e20300489881c39481890ae7c66f43cf1bee299c8cd89fa90bb03e538a046161534012f7b87d3d7025fbb138cdf54371ba5200842ce7f630d", 0x6f}, {&(0x7f0000001640)="1f39dd53e584a84340a1fc061b8ca2f6c61078ac259ddc1ff47e5fc52139855792d204e8d1eb53b5104d85a3f10161f930a3a8f8245486a137c5b7e30a588b29bbb3257f4d807af6b5f76e0b2811871313fef1d7a08f3ac79ea928a792306d24", 0x60}], 0x3}}], 0x3, 0x0) 11:56:07 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000008580)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000002c0)=0x80) dup3(r0, r2, 0x0) getpeername$inet(r2, 0x0, &(0x7f00000001c0)) 11:56:07 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000008580)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000002c0)=0x80) dup3(r0, r2, 0x0) getsockname$netlink(r2, 0x0, &(0x7f00000000c0)) [ 155.221287][ T8475] chnl_net:caif_netlink_parms(): no params data found [ 155.425045][ T8504] chnl_net:caif_netlink_parms(): no params data found [ 155.506791][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.540724][ T8475] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.570193][ T8475] device bridge_slave_0 entered promiscuous mode [ 155.623076][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.645079][ T8475] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.688965][ T8475] device bridge_slave_1 entered promiscuous mode [ 155.786486][ T8475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.823735][ T8475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.842547][ T8504] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.850481][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.861117][ T8504] device bridge_slave_0 entered promiscuous mode [ 155.885211][ T8475] team0: Port device team_slave_0 added [ 155.896237][ T8504] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.903622][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.911991][ T8504] device bridge_slave_1 entered promiscuous mode [ 155.921169][ T8475] team0: Port device team_slave_1 added [ 155.975540][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.983346][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.019376][ T8475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.110372][ T8504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.137244][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.162358][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.189436][ T8475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.234750][ T8504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.269693][ T8613] chnl_net:caif_netlink_parms(): no params data found [ 156.325697][ T8504] team0: Port device team_slave_0 added [ 156.339623][ T8504] team0: Port device team_slave_1 added [ 156.385672][ T8475] device hsr_slave_0 entered promiscuous mode [ 156.403389][ T8475] device hsr_slave_1 entered promiscuous mode [ 156.450478][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.457442][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.490777][ T8504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.511606][ T8742] chnl_net:caif_netlink_parms(): no params data found [ 156.526546][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.534106][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.560892][ T8504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.624431][ T8504] device hsr_slave_0 entered promiscuous mode [ 156.632309][ T8504] device hsr_slave_1 entered promiscuous mode [ 156.639357][ T8504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.647244][ T8504] Cannot create hsr debugfs directory [ 156.712826][ T8613] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.720523][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 156.721143][ T8613] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.736774][ T8613] device bridge_slave_0 entered promiscuous mode [ 156.770144][ T8613] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.777221][ T8613] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.785697][ T8613] device bridge_slave_1 entered promiscuous mode [ 156.861405][ T8742] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.873291][ T8742] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.884529][ T8742] device bridge_slave_0 entered promiscuous mode [ 156.986812][ T8742] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.994390][ T8742] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.004162][ T8742] device bridge_slave_1 entered promiscuous mode [ 157.038616][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 157.084010][ T8613] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.100003][ T8613] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.141638][ T8857] chnl_net:caif_netlink_parms(): no params data found [ 157.200719][ T8742] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.217842][ T8742] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.244170][ T8613] team0: Port device team_slave_0 added [ 157.291130][ T8613] team0: Port device team_slave_1 added [ 157.302507][ T8742] team0: Port device team_slave_0 added [ 157.311701][ T8742] team0: Port device team_slave_1 added [ 157.348879][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 157.370857][ T8742] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.377823][ T8742] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.405070][ T8742] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.421252][ T8613] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.429200][ T8613] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.456124][ T8613] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.482868][ T8742] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.490159][ T8742] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.516615][ T8742] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.529625][ T8613] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.536595][ T8613] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.563457][ T8613] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.667338][ T8857] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.675420][ T26] Bluetooth: hci3: command 0x0409 tx timeout [ 157.683317][ T8857] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.693167][ T8857] device bridge_slave_0 entered promiscuous mode [ 157.702980][ T8857] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.713723][ T8857] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.722879][ T8857] device bridge_slave_1 entered promiscuous mode [ 157.742682][ T8475] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 157.787799][ T8742] device hsr_slave_0 entered promiscuous mode [ 157.796056][ T8742] device hsr_slave_1 entered promiscuous mode [ 157.803315][ T8742] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.811714][ T8742] Cannot create hsr debugfs directory [ 157.822635][ T8613] device hsr_slave_0 entered promiscuous mode [ 157.830317][ T8613] device hsr_slave_1 entered promiscuous mode [ 157.836817][ T8613] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.848317][ T8613] Cannot create hsr debugfs directory [ 157.872603][ T8475] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 157.884569][ T8475] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 157.897393][ T8475] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 157.909815][ T8857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.925512][ T8857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.949547][ T9151] chnl_net:caif_netlink_parms(): no params data found [ 158.007683][ T8504] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 158.026424][ T8857] team0: Port device team_slave_0 added [ 158.036264][ T8857] team0: Port device team_slave_1 added [ 158.071722][ T8504] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 158.078706][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 158.125889][ T8504] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 158.191300][ T8504] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 158.202249][ T9151] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.210461][ T9151] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.218754][ T9151] device bridge_slave_0 entered promiscuous mode [ 158.226903][ T8857] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.235226][ T8857] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.262673][ T8857] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.287136][ T8857] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.296097][ T8857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.322760][ T8857] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.348097][ T9151] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.355186][ T9151] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.367693][ T9151] device bridge_slave_1 entered promiscuous mode [ 158.390966][ T8857] device hsr_slave_0 entered promiscuous mode [ 158.399975][ T8857] device hsr_slave_1 entered promiscuous mode [ 158.406452][ T8857] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.416764][ T8857] Cannot create hsr debugfs directory [ 158.545345][ T9151] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.599527][ T9151] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.657872][ T9151] team0: Port device team_slave_0 added [ 158.669895][ T9151] team0: Port device team_slave_1 added [ 158.746232][ T9151] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.753859][ T9151] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.781055][ T9151] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.788157][ T9688] Bluetooth: hci0: command 0x041b tx timeout [ 158.793340][ T8742] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 158.814939][ T8742] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 158.835586][ T9151] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.843538][ T9151] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.868154][ T9688] Bluetooth: hci5: command 0x0409 tx timeout [ 158.873450][ T9151] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.906011][ T8742] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 158.916543][ T8742] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 158.943561][ T9151] device hsr_slave_0 entered promiscuous mode [ 158.952576][ T9151] device hsr_slave_1 entered promiscuous mode [ 158.961564][ T9151] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.970435][ T9151] Cannot create hsr debugfs directory [ 158.986929][ T8475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.018679][ T8613] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 159.046925][ T8613] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 159.065302][ T8613] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 159.108074][ T9537] Bluetooth: hci1: command 0x041b tx timeout [ 159.114371][ T8475] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.125736][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.134490][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.147370][ T8613] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 159.204383][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.213759][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.224854][ T9688] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.232513][ T9688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.242445][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.268059][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.277502][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.290422][ T9698] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.297476][ T9698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.306199][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.336564][ T8857] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 159.356085][ T8504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.379948][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.389545][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.399154][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.409342][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.417813][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.428693][ T4327] Bluetooth: hci2: command 0x041b tx timeout [ 159.450188][ T8857] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 159.469603][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.477458][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.486607][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.502398][ T8742] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.513121][ T8504] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.520829][ T8857] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 159.532110][ T8857] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 159.570087][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.590043][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.607621][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.617431][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.627037][ T9688] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.634147][ T9688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.647505][ T8475] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.664851][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.684236][ T8742] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.696146][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.705536][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.714501][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.724020][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.734073][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.743254][ T9537] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.750502][ T9537] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.759437][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.767407][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.776032][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.786995][ T9537] Bluetooth: hci3: command 0x041b tx timeout [ 159.831419][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.842886][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.853768][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.862975][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.873005][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.883187][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.918077][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.926301][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.935604][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.945086][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.983346][ T8504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.992287][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.002076][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.011129][ T9747] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.018331][ T9747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.025870][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.034829][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.043513][ T9747] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.050753][ T9747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.058621][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.068474][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.076005][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.083856][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.092840][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.102461][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.122138][ T8475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.134952][ T9151] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 160.148131][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 160.155598][ T9151] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 160.172105][ T8613] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.184363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.193303][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.216238][ T8504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.226878][ T9151] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 160.251573][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.260226][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.269230][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.276699][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.284680][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.293020][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.319534][ T9151] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 160.344077][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.353349][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.362615][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.371436][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.383402][ T8742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.395757][ T8613] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.414238][ T8857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.425836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.435595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.473205][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.485363][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.495794][ T9747] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.503017][ T9747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.511934][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.520902][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.529609][ T9747] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.536657][ T9747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.554320][ T8475] device veth0_vlan entered promiscuous mode [ 160.574043][ T8742] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.593462][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.601903][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.611835][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.622025][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.632076][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.640519][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.650405][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.661464][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.669453][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.680758][ T8475] device veth1_vlan entered promiscuous mode [ 160.749399][ T8857] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.758400][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.766568][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.777485][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.796180][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.807021][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.822566][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.833279][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.844868][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.855166][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.866497][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.878380][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.886913][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.894976][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.904228][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.915699][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.936251][ T8504] device veth0_vlan entered promiscuous mode [ 160.943609][ T26] Bluetooth: hci0: command 0x040f tx timeout [ 160.950695][ T9726] Bluetooth: hci5: command 0x041b tx timeout [ 160.963126][ T8613] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.975578][ T8613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.999686][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.012887][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.021633][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.030567][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.039192][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.047841][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.057588][ T9537] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.064721][ T9537] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.072595][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.081817][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.091083][ T9537] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.098657][ T9537] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.106260][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.115801][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.123819][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.131847][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.183371][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.188170][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 161.192508][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.206646][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.224359][ T8504] device veth1_vlan entered promiscuous mode [ 161.238709][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.246893][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.256936][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.271377][ T8742] device veth0_vlan entered promiscuous mode [ 161.283309][ T8613] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.306665][ T8742] device veth1_vlan entered promiscuous mode [ 161.336963][ T8475] device veth0_macvtap entered promiscuous mode [ 161.344738][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.355349][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.364723][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.373111][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.382314][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.391061][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.401012][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.410903][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.421313][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.430530][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.439823][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.449023][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.457714][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.466605][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.476200][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.485971][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.494413][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.508412][ T20] Bluetooth: hci2: command 0x040f tx timeout [ 161.548303][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.548863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.575350][ T8504] device veth0_macvtap entered promiscuous mode [ 161.613275][ T9151] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.624345][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.634413][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.645503][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.654838][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.667462][ T8504] device veth1_macvtap entered promiscuous mode [ 161.676789][ T8475] device veth1_macvtap entered promiscuous mode [ 161.698360][ T8742] device veth0_macvtap entered promiscuous mode [ 161.706621][ T8613] device veth0_vlan entered promiscuous mode [ 161.714280][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.723020][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.732059][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.740423][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.749078][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.776438][ T9151] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.790197][ T8742] device veth1_macvtap entered promiscuous mode [ 161.806335][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.819961][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.829277][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.837198][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.846170][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.854388][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.862895][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.872280][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.888675][ T9726] Bluetooth: hci3: command 0x040f tx timeout [ 161.906570][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.922204][ T8613] device veth1_vlan entered promiscuous mode [ 161.946421][ T8857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.955882][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.965317][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.974791][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.983391][ T9726] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.990548][ T9726] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.998794][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.007677][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.017783][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.034957][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.046806][ T9726] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.053972][ T9726] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.066140][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.074586][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.086878][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.103744][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.115881][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.127221][ T8504] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.136567][ T8504] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.145946][ T8504] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.155289][ T8504] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.170378][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.182000][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.193223][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.204653][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.218285][ T8742] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.230180][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 162.236493][ T4327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.244940][ T4327] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.253831][ T4327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.262998][ T4327] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.271935][ T4327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.283987][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.295207][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.308171][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.324774][ T8475] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.333946][ T8475] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.342985][ T8475] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.354909][ T8475] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.377000][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.389740][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.400473][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.411494][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.423984][ T8742] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.434145][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.446566][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.455557][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.464650][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.479842][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.492244][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.501464][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.551401][ T8742] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.562462][ T8742] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.575838][ T8742] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.584884][ T8742] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.603859][ T9151] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 162.614653][ T9151] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.626731][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.636652][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.645498][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.654728][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.663523][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.672261][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.681126][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.689861][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.726935][ T8613] device veth0_macvtap entered promiscuous mode [ 162.764942][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.773113][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.781427][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.791478][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.802717][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.811720][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.837044][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.867569][ T8613] device veth1_macvtap entered promiscuous mode [ 162.908560][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.916518][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.924363][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.974532][ T9151] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.998562][ T4327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.006922][ T4327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.026025][ T8857] device veth0_vlan entered promiscuous mode [ 163.032873][ T9726] Bluetooth: hci5: command 0x040f tx timeout [ 163.043043][ T9726] Bluetooth: hci0: command 0x0419 tx timeout [ 163.081549][ T8613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.125386][ T8613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.146590][ T8613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.158186][ T8613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.168787][ T8613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.180186][ T8613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.193865][ T8613] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.219010][ T4327] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.227078][ T4327] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.235395][ T4327] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.244749][ T4327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.274353][ T9688] Bluetooth: hci1: command 0x0419 tx timeout [ 163.284722][ T8613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.319643][ T96] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.322636][ T8613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.329549][ T96] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.344793][ T8613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.357242][ T8613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.367951][ T8613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.378493][ T8613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.389836][ T8613] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.402403][ T8857] device veth1_vlan entered promiscuous mode [ 163.422128][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.431123][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.446736][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.455954][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.465778][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.475300][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.494483][ T8613] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.503593][ T8613] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.519547][ T8613] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.531332][ T8613] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.568643][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.577088][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.599293][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.617016][ T4327] Bluetooth: hci2: command 0x0419 tx timeout [ 163.626073][ T288] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.640229][ T288] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.652991][ T9151] device veth0_vlan entered promiscuous mode [ 163.695128][ T4327] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.706536][ T4327] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.715589][ T4327] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.729362][ T4327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.738362][ T4327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.772723][ T9151] device veth1_vlan entered promiscuous mode [ 163.784520][ T288] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.785568][ T8857] device veth0_macvtap entered promiscuous mode [ 163.801132][ T288] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.804952][ T8857] device veth1_macvtap entered promiscuous mode [ 163.822794][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.835825][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.910520][ T9688] Bluetooth: hci3: command 0x0419 tx timeout [ 163.912176][ T145] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.940682][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.953049][ T145] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.974232][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.993439][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.004395][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.014465][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.025383][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.035610][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.048082][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.060380][ T8857] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.102896][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.119820][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.129609][ T9537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.191203][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.225001][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.243766][ T9151] device veth0_macvtap entered promiscuous mode [ 164.249308][ T96] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.263049][ T145] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.273391][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.283838][ T96] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.301868][ T145] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.317951][ T4327] Bluetooth: hci4: command 0x0419 tx timeout [ 164.335466][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.356078][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.376488][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.388309][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:56:17 executing program 0: memfd_create(&(0x7f0000000080)='.\xec*\x00W\xf8;\x00\x00\x00\xe9\xb3P\xa9\xc8B\x1e\x97F>\xfa\xba6\xbd\x05\xa1\xd9\xec}\xadn]\f\x03\x8b\xcd\xe3\xe1j\xc7\f|\x1c\xa9\x8d@i\x13\x14P\xeb', 0x0) [ 164.402471][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.420524][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.441155][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.453805][ T8857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.466315][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.490052][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.498571][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 11:56:17 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') read$ptp(r0, 0x0, 0x0) [ 164.507351][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.525783][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.537074][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.552964][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.592179][ T9151] device veth1_macvtap entered promiscuous mode 11:56:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xb) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) [ 164.644674][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.658806][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.669045][ T8857] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.696574][ T8857] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.712944][ T8857] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.731958][ T8857] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.781243][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.855939][ T9151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.870939][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:56:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') read$ptp(r0, 0x0, 0x0) [ 164.899893][ T9151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.927838][ T9151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 11:56:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000), 0x4) 11:56:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2000) [ 164.946538][ T9151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.979362][ T9151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 11:56:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$ptp(r0, 0x0, 0x0) [ 165.017207][ T9151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.054840][ T9151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 11:56:17 executing program 3: keyctl$revoke(0x3, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) [ 165.105403][ T9151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.108978][ T9688] Bluetooth: hci5: command 0x0419 tx timeout [ 165.138322][ T9151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.167362][ T9151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.184820][ T9151] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.232383][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.247354][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.288714][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.350889][ T9151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.366199][ T9151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.381288][ T9151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.416301][ T9151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.427335][ T9151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.442894][ T9151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.461414][ T9151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.477054][ T9151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.491819][ T9151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.529192][ T9151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.543420][ T9151] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.580524][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.609386][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:56:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 11:56:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000400)=0x3372, 0x4) [ 165.641945][ T9151] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.664174][ T9151] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.694167][ T9151] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.722729][ T9151] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.844606][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.910602][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.976515][ T4327] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.069669][ T96] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.070252][ T180] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.099112][ T96] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.128913][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 166.153628][ T180] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.201218][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.243116][ T180] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.269717][ T180] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.305247][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:56:19 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0, 0x0) 11:56:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}}, 0x0, 0x0, 0x0, 0x0, "ea52a562ec9f4f2173d178624994a73bc0b141575209378844bc4aec6104e243029289226c6b636090857b9404d1e81415269424d1c0f97a82d5651d178e63aae4f80fee40fe0392028017d32d090aa4"}, 0xd8) 11:56:19 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000080)=""/156, 0x9c) 11:56:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') read$ptp(r0, 0x0, 0x0) 11:56:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000b40)={&(0x7f0000000a80), 0xc, &(0x7f0000000b00)={0x0}}, 0x20004004) 11:56:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="2cde329864edaf19a598dcc75cd6c3ac", 0x10) 11:56:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000280)={'veth0_macvtap\x00', @ifru_mtu}) 11:56:19 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, r0, 0x0, 0x0) 11:56:19 executing program 1: openat$pidfd(0xffffff9c, &(0x7f0000000080), 0x10000, 0x0) 11:56:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x3fd, 0x401}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x4, 0x310, 0xffffffff, 0xf8, 0xf8, 0xf8, 0xffffffff, 0xffffffff, 0x27c, 0x27c, 0x27c, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}, @common=@ttl={{0x24}}]}, @REJECT={0x24}}, {{@ip={@dev, @multicast1, 0x0, 0x0, 'hsr0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xcc, 0x0, {}, [@common=@unspec=@quota={{0x38}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@ttl={{0x24}, {0x1}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x36c) sendfile(r1, r0, 0x0, 0x4000000000edbc) 11:56:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') read$ptp(r0, 0x0, 0x0) 11:56:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat6\x00') read$ptp(r0, 0x0, 0x0) 11:56:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3a, 0x0, &(0x7f0000000140)) 11:56:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') read$ptp(r0, 0x0, 0x0) [ 166.910181][ T9966] x_tables: duplicate underflow at hook 2 11:56:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20008881) 11:56:19 executing program 5: uname(&(0x7f0000000100)=""/26) [ 166.955787][ T9970] x_tables: duplicate underflow at hook 2 11:56:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "ea52a562ec9f4f2173d178624994a73bc0b1415752093788449a4aec6104e243029289226c6b636090857b9404d1e81415269424d1c0127b82d5651d178e63aae4f80fee40fe0392028017d32d090aa4"}, 0xd8) 11:56:19 executing program 3: syz_open_procfs(0x0, &(0x7f0000000140)='mountstats\x00') 11:56:19 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RLINK(r0, 0x0, 0x0) 11:56:19 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RAUTH(r0, &(0x7f0000000040)={0x14}, 0x14) syz_genetlink_get_family_id$gtp(&(0x7f0000000100), 0xffffffffffffffff) write$P9_RREADDIR(r0, &(0x7f0000000080)={0xb}, 0xb) 11:56:20 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x26) 11:56:20 executing program 5: request_key(&(0x7f0000000100)='id_resolver\x00', 0x0, 0x0, 0x0) 11:56:20 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@phonet, 0x80, &(0x7f0000001580)=[{&(0x7f0000000080)=""/122, 0x7a}, {0x0}, {&(0x7f0000000180)=""/108, 0x6c}, {&(0x7f0000000200)=""/66, 0x42}, {&(0x7f0000000280)=""/96, 0x60}, {0x0}, {0x0}], 0x7, &(0x7f0000001600)=""/145, 0x91}, 0x0) 11:56:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) 11:56:20 executing program 1: futex(&(0x7f0000000040), 0x3, 0x0, 0x0, &(0x7f00000000c0), 0x0) 11:56:20 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') 11:56:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') read$ptp(r0, 0x0, 0x0) 11:56:20 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/mcfilter\x00') read$ptp(r0, 0x0, 0xffffffffffffff68) 11:56:20 executing program 3: add_key$fscrypt_v1(&(0x7f0000000280), 0x0, 0x0, 0x0, 0xffffffffffffffff) fork() 11:56:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:56:20 executing program 4: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9) 11:56:20 executing program 2: pselect6(0x0, 0x0, &(0x7f0000002280), 0x0, &(0x7f0000002300)={0x0, 0x3938700}, &(0x7f0000002380)={&(0x7f0000002340)={[0x803]}, 0x8}) 11:56:20 executing program 5: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 11:56:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='j', 0x1, r0) 11:56:20 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "1ad02c2fc3f1cb0316c0ab73299b43d54d6c7cdb1982edbd649936908853c229c0a7fff52988277943454b38e60bd0b351434e08c21cc33b341c856d1995f7bf"}, 0x48, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 11:56:20 executing program 3: openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) 11:56:20 executing program 5: r0 = openat$zero(0xffffff9c, &(0x7f00000020c0), 0x2a043, 0x0) read$FUSE(r0, 0x0, 0x0) 11:56:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x304, 0xffffffff, 0x18c, 0x94, 0x0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @private, 0x0, 0x0, 'ipvlan0\x00', 'caif0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@uncond, 0x0, 0x9c, 0xf8, 0x0, {}, [@common=@ah={{0x2c}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @random="89465b5efc4d"}}}, {{@uncond, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x360) 11:56:20 executing program 0: pselect6(0x40, &(0x7f0000002240), 0x0, &(0x7f00000022c0)={0x3}, &(0x7f0000002300)={0x0, 0x3938700}, 0x0) [ 167.937872][T10025] x_tables: duplicate underflow at hook 2 11:56:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) 11:56:20 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001000)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="a8b9", 0x2, 0x0, &(0x7f0000001080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 11:56:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 11:56:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001000)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 11:56:21 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000140)={'veth1_to_bridge\x00', @ifru_data=0x0}) 11:56:21 executing program 5: socket$inet(0x2, 0x3, 0x80) 11:56:21 executing program 4: syz_open_procfs(0x0, &(0x7f0000000540)='pagemap\x00') 11:56:21 executing program 0: openat$tun(0xffffff9c, &(0x7f0000000000), 0x4000, 0x0) 11:56:21 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, @generic={0x0, "e35f6ecc7e4559a70b606bb05664"}, @tipc, @ipx={0x4, 0x0, 0x0, "1f337495b294"}}) 11:56:21 executing program 3: keyctl$clear(0x7, 0xffffffffffffffff) 11:56:21 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001240)={0x1, &(0x7f0000001200)=[{}]}) 11:56:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='lp\x00', 0x3) 11:56:21 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw\x00') read$ptp(r0, 0x0, 0xfffffffffffffc19) 11:56:21 executing program 1: r0 = socket(0xa, 0x3, 0x7f) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 168.734702][T10054] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 11:56:21 executing program 5: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 11:56:21 executing program 0: pipe(&(0x7f00000008c0)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 11:56:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40000101) 11:56:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='syscall\x00') read$ptp(r0, 0x0, 0x0) 11:56:21 executing program 2: ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000000)=""/203) syz_open_procfs(0x0, &(0x7f0000000140)='mountstats\x00') mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) 11:56:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x1f, 0x0, "ea52a562ec9f4f2173d178624994a73bc0b1415752093788449a4aec6104e243029289226c6b636090857b9404d1e81415269424d1c0127b82d5651d178e63aae4f80fee40fe0392028017d32d090aa4"}, 0xd8) 11:56:21 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000100)='logon\x00', 0xffffffffffffffff) keyctl$revoke(0x3, 0x0) 11:56:21 executing program 0: syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') 11:56:21 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x3}, &(0x7f0000000140)={r0}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffff4cc]}, 0x8}) 11:56:21 executing program 3: r0 = openat$khugepaged_scan(0xffffff9c, &(0x7f0000000200), 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f0000000280), 0x8) 11:56:22 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:56:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000)=0x10001, 0x4) 11:56:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8971, 0x0) 11:56:22 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='environ\x00') read$FUSE(r0, &(0x7f0000000440)={0x2020}, 0x2020) 11:56:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp\x00') read$ptp(r0, 0x0, 0x0) 11:56:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x1f, &(0x7f00000003c0)=[{&(0x7f0000000040)="be5b5fe2499573609cc3ad676ab0fe2460ce9399028123bb245f03785f698c1e4194beb8cba1fdc19e6ad920a668deedeb48513556cce3f6104a11f1da2e1f42e83937cc665177c6514d4cb5fbd7e18f5c235c4d0690f2a11f407db1f65e87c79b7a41659fa63b8807eac39eed62ea5ad5eb08f7b6be08beb3e522c9404d8ea46edd6d68ac0332fe0d709516d1669b727c494f061d44239dd27aa699ad9775c8f8add98a64c4a01bac2a49044b4cd2ebbf4889c03743c8d5104f0336f3fba0d38fb9fb487134ed5abacce0bf1b7296a1"}, {&(0x7f0000000140)="f57d1112ae0b324521882d3a0150e7ab213a767e3eec473b55a0fbf8821b3ed8bd2b5fe2650f06db45120e0f755d7a6ec63dcbed5ff41f70f2c41a65b67113e07cb3f3513c9b3210ade9d274070c82398746fdb49d0e93638bf77c4e6658431ceca27836a58b0637673945e475f1d37c73ceaf5644803b914d01b99714068577561646e4cad75e06531d20032c3fe293f077f5f910a8dcfee02c90ebf1f8c590dfae82db04b7f0e9fb87402570fb32c71132ef571d7b6cd31fe0c745c37b6290cf6bd3334e8a80f81764a96e0b5eb8926b162a8bc19804bd102a7ab023"}, {&(0x7f0000000240)="0a8943b3ace91925721a34e32fd6b961938d17a4cf9ad43b2224f21eced86ed48d5e694b703067f65a0660cebb124b71483523828d3d0a7e014e6066831616d25b1c1ff9fabe88ef233f40cb1d04b2d72515d9f2cb41d5b9101201b9cacdb2fdda79ea029f4e7f091b9636e714c4a0a6e6e65ed7c55a1aabf679724669b38eb9fea8c5b790b2213c608daac9218ee1b3d4d5849c25a31fdfec052a87e3b09e0a3cb8d100885aabd19a041a8956706667c0ec8aa7818d85c671031b4563fbd27c95719ab11d6fab545e49b8ae2c85b77e5b81ac437a6f90109063662d10b84d671dde15e568688d5ead"}, {&(0x7f0000000340)="2efdb22ef621e29a85"}, {&(0x7f0000000380)="f3ef4639cb2ebb0699fc08ccab0115b6b36fb1414b9dafd288b1c4cbba96acb713d5058eb81bdfb1175196d557b5bc9d7c70b3968c"}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="00000000000000000200000001000000000000000000000007000000890018ac14140a00000000ac141418ac1414bb86000000000302008a668d720e68deaf021b450bad0c06000e66440000d806000ce2f89f3c3324b473970600a3d7ed76dc0100df34b8e9ac2b7e64f2fa149f06003107003ae00000a443976c02ac1414aa000700e8ac14141c6401010244004541ac1414aa00001ac20000000000000400940003008300920a010101e0000002ac1414bb0a010101ac1414bb64010101ac1414bb000000000000000000010000000400000000000000000000000700000000000000"]}}, {{&(0x7f0000000500)={0x2, 0x0, @remote}, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000540)="3c164254c4dff2d9d9dde3722ead310397cd68b919195959c5f3cea549e796cc1afa2a7ad46923bf4a7aa76f53420143c82000260cae49d65767309f2a81adb7595659d85ad67524628945855de7ea259de9cc48798649ed76a18a948a3889ad23bacc146e21c22bc711b61c27a43197378cb5b926842b81e58f77f3b4df6c965afadd320a457f75b1e734cc9c7e949c1036c9798a03205d5e94ac218ae2d6e0a03303884ab6eae1ec33c5f6a4b9aee9237679a670dcf4ee6093fd745d2b8dbdee717807cebdb4127494df7af03b84751a35f5cfe4873af6aa142e6e59576f4c2a581d1840128721db5e3f9bf287"}, {&(0x7f0000000640)="89102d4e073913bb100ba6810b2ed65200cef9eb111bdf2236297d4ce474c41d323724ee497bc90fcdcd2aabf9dcec0a30c97185c41b6e0f78637fe79585459fa2abef468f00d0765d50acfd0c5de0f5df7296fc63640674d3d7e335b62df38ed9e7ea40b2b73ba22b49e758a8ec4d772c762409ce8e2c91a23a4dbcea68784e59da894f1447cab80280c848b10abe0a"}, {&(0x7f0000000700)="68289f708d929b2ac8fd633692ca084377c7b1afb3d67561a475aa3532352ec2856dfbc09992b861942133349095a82a8ded8ed857c98f4b238919158803aa32901c087353528e11134188ac22367a1e39c3657fb00a49494aeca5d45835e93396273ad8295957a791aa3da4a6eceb435000c35a582739d7bbfaf7c995b25ec77e1d88e00c05e65382a1ef649688ce025251b4"}], 0x0, &(0x7f0000000800)=[@ip_tos_u8, @ip_tos_int, @ip_tos_u8, @ip_tos_u8, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @empty, @remote}}}, @ip_ttl, @ip_ttl, @ip_retopts={{0x0, 0x0, 0x7, {[@cipso={0x86, 0x0, 0x0, [{0x0, 0x0, 'k'}, {0x0, 0x0, "38a9b82c332830f4"}, {0x0, 0x0, "e7092e"}, {0x0, 0x0, "b973b53798d3c2f0c2"}, {0x0, 0x0, "6c0e"}, {0x0, 0x0, "b5"}, {0x0, 0x0, "b519861f918461c3c89812"}, {0x0, 0x0, "ca4085"}]}, @timestamp_addr={0x44, 0x0, 0x0, 0x1, 0x0, [{@broadcast}, {@remote}, {@remote}, {@multicast2}, {@dev}, {}, {@loopback}]}, @timestamp={0x44, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @end, @ra, @timestamp={0x44, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @timestamp={0x44, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @cipso={0x86, 0x0, 0x0, [{0x0, 0x0, "219ded9a5090d7ac9ad79d"}, {0x0, 0x0, "1ee824222a57d48b6d777acf902d"}, {0x0, 0x0, "9a04ce631ae15fe84123f403c1a0b888"}, {}, {0x0, 0x0, "52f9efd0e0980fb26f8d"}, {0x0, 0x0, "9549f30e3dcefdf5"}, {0x0, 0x0, "0aaada8932fcd14595"}]}]}}}]}}], 0x1, 0x44881) 11:56:22 executing program 2: syz_open_procfs$userns(0x0, &(0x7f0000000000)) syz_open_procfs$userns(0x0, &(0x7f0000000040)) 11:56:22 executing program 1: socketpair(0x0, 0x38a41036e2865423, 0x0, 0x0) 11:56:22 executing program 5: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x12) 11:56:22 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2) 11:56:22 executing program 4: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 11:56:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 11:56:22 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001000)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="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", 0x5e1, 0x0, &(0x7f0000001080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 11:56:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={0x0, 0x30}}, 0x0) 11:56:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x12, 0x4) 11:56:22 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netstat\x00') 11:56:22 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/mnt\x00') 11:56:22 executing program 5: keyctl$chown(0x12, 0x0, 0x0, 0xffffffffffffffff) 11:56:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') read$ptp(r0, &(0x7f0000000040)=""/188, 0xbc) 11:56:22 executing program 0: pipe2$9p(0x0, 0x80c00) 11:56:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@security={'security\x00', 0xe, 0x4, 0x474, 0xffffffff, 0x248, 0x334, 0x248, 0xffffffff, 0xffffffff, 0x400, 0x400, 0x400, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x208, 0x248, 0x0, {}, [@common=@set={{0x40}}, @common=@inet=@hashlimit3={{0x158}, {'batadv_slave_1\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x4d0) 11:56:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100), 0x4) 11:56:22 executing program 4: r0 = openat$apparmor_thread_exec(0xffffff9c, &(0x7f0000000300), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000340)={'stack ', './cgroup/syz0\x00'}, 0x14) 11:56:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) epoll_create(0x0) epoll_create(0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') open$dir(0x0, 0x20c00, 0xe4) r1 = perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xfffffffc, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) epoll_create(0x0) setreuid(0x0, r2) epoll_create(0x4) mount$fuse(0x0, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000340), 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB='fl', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030303030a85e", @ANYRESDEC, @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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"]) mkdir(&(0x7f0000000300)='./file0\x00', 0xa1) rmdir(&(0x7f0000000000)='./file0\x00') [ 170.221489][ T37] audit: type=1400 audit(1627646183.025:2): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="./cgroup/syz0" pid=10133 comm="syz-executor.4" [ 170.251520][ C1] hrtimer: interrupt took 30960 ns 11:56:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') read$ptp(r0, 0x0, 0x0) 11:56:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000100)) 11:56:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000280)) 11:56:23 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}}, 0x20004000) 11:56:23 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 11:56:23 executing program 2: openat$full(0xffffff9c, &(0x7f0000000140), 0x6042, 0x0) 11:56:23 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) epoll_create(0x0) epoll_create(0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') open$dir(0x0, 0x20c00, 0xe4) r1 = perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xfffffffc, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) epoll_create(0x0) setreuid(0x0, r2) epoll_create(0x4) mount$fuse(0x0, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000340), 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB='fl', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030303030a85e", @ANYRESDEC, @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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"]) mkdir(&(0x7f0000000300)='./file0\x00', 0xa1) rmdir(&(0x7f0000000000)='./file0\x00') 11:56:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) epoll_create(0x0) epoll_create(0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') open$dir(0x0, 0x20c00, 0xe4) r1 = perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xfffffffc, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) epoll_create(0x0) setreuid(0x0, r2) epoll_create(0x4) mount$fuse(0x0, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000340), 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB='fl', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030303030a85e", @ANYRESDEC, @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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"]) mkdir(&(0x7f0000000300)='./file0\x00', 0xa1) rmdir(&(0x7f0000000000)='./file0\x00') 11:56:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0xe91}, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$getflags(r0, 0xb) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 11:56:23 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x8, 0x3, 0x26c, 0xf8, 0x118, 0x3e020000, 0x1d8, 0x118, 0x1d8, 0x1d0, 0x1d0, 0x1d8, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xc4, 0xf8, 0x0, {}, [@common=@unspec=@cluster={{0x30}, {0x24}}, @inet=@rpfilter={{0x24}, {0x6}}]}, @common=@inet=@SET3={0x34, 'SET\x00', 0x3, {{0x65e, 0x1}, {0x4}, {0x0, 0x2, 0x7}, 0x8, 0x3}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@addrtype={{0x2c}, {0x1, 0x18, 0x1, 0x6}}, @inet=@rpfilter={{0x24}, {0x1}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2c8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000000180)) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000003c0)="a6dab372e413b18a206930d8e4952e6d218585260a21175cc92f535565cbb9b7ffd0b5dc465bdbcddac0a5dfd1433af9e543d90ebedea0d3e1fd452747f23b18af124ec0aa42b40630442cbfd16e391da6f3cc578ba9007e4e331bdee1158032c4e3584ede25fd206088aaedfa32c5b39cbb5e1e83a6cdbcfb85165622755dd23ef359dbd9c032943fc7f7b9f3aea1f242480f77fe46c097eb44f8f56f2b9a4352c26a8110920ab567ff4eba31f49562c35a25ad366bbddaf640a9ce77", 0xbd) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="04002dbd7000fcdbdf2507000000140008007665746830000000000000000000000006001a004e2400000600010000000000da1333da215766e63c2da1a029c408000900030000000800"], 0x50}, 0x1, 0x0, 0x0, 0x4000095}, 0x5) 11:56:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000080)) 11:56:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'veth1_macvtap\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 11:56:23 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x7fff, 0xc040) 11:56:23 executing program 4: request_key(&(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) 11:56:23 executing program 3: openat$tun(0xffffff9c, &(0x7f0000000000), 0x2e400, 0x0) 11:56:23 executing program 5: openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/block/loop7', 0x0, 0x0) 11:56:23 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000880)) 11:56:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)="405c562def3d7ccf72", 0x9) 11:56:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x4277}]}, 0x1c}}, 0x0) 11:56:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e4, 0x274, 0x274, 0x128, 0x94, 0x274, 0x350, 0x350, 0x350, 0x350, 0x350, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg0\x00', 'rose0\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24}}, {{@ip={@loopback, @local, 0x0, 0x0, 'sit0\x00', 'macsec0\x00'}, 0x0, 0x70, 0x94}, @TTL={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24}}, {{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24}}]}, @ECN={0x24}}, {{@uncond, 0x0, 0xb8, 0xdc, 0x0, {}, [@common=@icmp={{0x24}, {0x0, "052a"}}, @common=@icmp={{0x24}, {0x0, 'A\r'}}]}, @unspec=@CHECKSUM={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x440) 11:56:24 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000040)=""/4096) [ 171.402904][T10184] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 171.420861][T10187] x_tables: duplicate underflow at hook 1 11:56:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') read$ptp(r0, 0x0, 0xfffffffffffffc19) 11:56:24 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100)={0x0, "1ad02c2fc3f1cb0316c0ab73299b01000000005a0855e4c79f0900000053c229c0a7fbf52988b353434e08c21cc33b341c856d1995f7bfcb00"}, 0x48, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) 11:56:24 executing program 2: openat$cachefiles(0xffffff9c, &(0x7f00000002c0), 0x58040, 0x0) 11:56:24 executing program 5: pselect6(0x0, 0x0, &(0x7f0000002280), 0x0, &(0x7f0000002300)={0x0, 0x3938700}, 0x0) 11:56:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') read$ptp(r0, 0x0, 0xfffffffffffffc19) 11:56:24 executing program 3: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000), 0x519902, 0x0) 11:56:24 executing program 1: r0 = socket(0x11, 0x2, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000005c0), r0) 11:56:24 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000640)={0x0, "1ad02c2fc3f1cb0316c0ab73299b01000000005a0855e4c79f0900000053c229c0a7fbf52988b353434e08c21cc33b341c856d1995f7bfcb00"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)='ceph\x00', 0x0) 11:56:24 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) 11:56:25 executing program 5: r0 = openat$ptp0(0xffffff9c, &(0x7f0000000380), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 11:56:25 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000), 0x4) 11:56:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') read$ptp(r0, 0x0, 0x39) 11:56:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)="405c562def3d7ccf", 0x8) 11:56:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x6, 0x4) 11:56:25 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) 11:56:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x10060) 11:56:25 executing program 3: syz_open_procfs(0x0, &(0x7f0000001140)='fd\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') read$ptp(r0, 0x0, 0x0) 11:56:25 executing program 1: add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='O', 0x1, 0xfffffffffffffffd) 11:56:25 executing program 0: syz_open_procfs(0x0, &(0x7f0000000380)='setgroups\x00') 11:56:25 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) 11:56:25 executing program 3: add_key(&(0x7f00000004c0)='dns_resolver\x00', 0x0, &(0x7f0000000540)="b744", 0x2, 0xfffffffffffffffd) 11:56:26 executing program 2: socketpair(0x2, 0x3, 0x96, 0x0) 11:56:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') read$ptp(r0, 0x0, 0xfffffffffffffc19) 11:56:26 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='totmaps\x00') 11:56:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') read$ptp(r0, 0x0, 0x0) 11:56:26 executing program 3: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x6}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 11:56:26 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) 11:56:26 executing program 1: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000640)={0x0, "1ad02c2fc3f1cb0316c0ab73299b01000000005a0855e4c79f0900000053c229c0a7fbf52988b353434e08c21cc33b341c856d1995f7bfcb00"}, 0x48, 0xffffffffffffffff) 11:56:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x10000, 0x0, 0x0) 11:56:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$fou(&(0x7f0000000040), r0) 11:56:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 11:56:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 11:56:26 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 11:56:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000280)=0x846f, 0x4) 11:56:26 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x65}]}) 11:56:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 11:56:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 11:56:26 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f00000005c0), &(0x7f0000000600)={'fscrypt:', @desc1}, &(0x7f00000006c0)={0x0, "4ad87126e69e36ea029c9cf949ac733b5a17dd6de6c59d236c7dd6cf3f77b1b1c4be332c4592ea23e0b0c1dd918bcbce218c89cff7782f2452898a2f35a0c09f"}, 0x48, 0xfffffffffffffffd) 11:56:26 executing program 0: r0 = openat$tun(0xffffff9c, &(0x7f0000001a80), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 11:56:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x7fffffff, 0x4) 11:56:26 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') 11:56:26 executing program 1: r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') r2 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r2, r0, 0x7, r1, &(0x7f00000001c0)={r1}) 11:56:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "f2b21d2367d9a039", "fc9659c57da906e8ad429390640e7564", "cc822f0e", "962f854cb3550ac1"}, 0x28) 11:56:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x10063) 11:56:26 executing program 0: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x4277}]}, 0x1c}}, 0x0) 11:56:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00'}) 11:56:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x10, 0x4) 11:56:26 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f00000002c0)="9f", 0x1}, {0x0}], 0x2, 0x0) 11:56:26 executing program 1: syz_open_procfs(0x0, &(0x7f0000000280)='net/nf_conntrack\x00') [ 174.123314][T10302] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:56:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) [ 174.175967][T10305] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:56:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24004010) 11:56:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x38, 0x1, 0x2, 0x5, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 11:56:27 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 11:56:27 executing program 0: openat$cgroup_root(0xffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) 11:56:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001080), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, 0x0) 11:56:27 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000003640)={0x0, 0x0, 0x0}, 0x0) 11:56:27 executing program 3: openat$dir(0xffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x33b140, 0x0) 11:56:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 11:56:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f00000003c0)={0x2020}, 0x2020) 11:56:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x12060) 11:56:27 executing program 1: ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x380) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x2, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000001000000000000000000000000000000000000000000000000ffffffff00000000"]}, 0xe0) 11:56:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xff9f}, 0x0) 11:56:27 executing program 4: openat$random(0xffffff9c, &(0x7f0000000080), 0x8e001, 0x0) 11:56:27 executing program 0: unshare(0x16070780) 11:56:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @can, @isdn, @l2tp={0x2, 0x0, @empty}}) 11:56:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x12103) 11:56:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:56:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') read$ptp(r0, &(0x7f00000000c0)=""/181, 0xb5) read$ptp(r0, 0x0, 0xfffffffffffffc19) 11:56:27 executing program 1: ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x380) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x2, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000001000000000000000000000000000000000000000000000000ffffffff00000000"]}, 0xe0) 11:56:27 executing program 3: r0 = getpgid(0x0) ioprio_set$pid(0x3, r0, 0x6000) 11:56:27 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x400c800) 11:56:27 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/mnt\x00') 11:56:28 executing program 4: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) 11:56:28 executing program 1: ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x380) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x2, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000001000000000000000000000000000000000000000000000000ffffffff00000000"]}, 0xe0) 11:56:28 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter6\x00') 11:56:28 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/mnt\x00') 11:56:28 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x400c800) 11:56:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') read$ptp(r0, 0x0, 0xfffffffffffffc19) 11:56:28 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_names\x00') read$ptp(r0, 0x0, 0x0) 11:56:28 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/mnt\x00') 11:56:28 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') 11:56:28 executing program 1: ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x380) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x2, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000001000000000000000000000000000000000000000000000000ffffffff00000000"]}, 0xe0) 11:56:28 executing program 3: clock_getres(0x0, &(0x7f0000001540)) 11:56:28 executing program 4: openat$sysfs(0xffffff9c, &(0x7f0000000180)='/sys/power/pm_debug_messages', 0xc0281, 0x0) 11:56:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') read$ptp(r0, 0x0, 0x0) 11:56:28 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/mnt\x00') 11:56:28 executing program 2: socket$packet(0x11, 0x2, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 11:56:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 11:56:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xb) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0xc}, &(0x7f0000000140)=0x20) 11:56:28 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') 11:56:28 executing program 5: timer_create(0x0, &(0x7f0000000840)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 11:56:28 executing program 2: sched_setaffinity(0x0, 0x2, &(0x7f0000000000)=0xdf6d) 11:56:28 executing program 0: r0 = getpgid(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') r2 = fork() r3 = syz_open_procfs(0x0, &(0x7f0000000540)='oom_adj\x00') kcmp$KCMP_EPOLL_TFD(r0, r2, 0x7, r1, &(0x7f0000000000)={r3}) 11:56:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000280), 0x4) 11:56:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') read$ptp(r0, 0x0, 0xfffffffffffffc19) 11:56:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000040)=0x20) 11:56:29 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000001b40), &(0x7f0000001b80)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$read(0xb, r0, &(0x7f0000001bc0)=""/102400, 0x16c67) 11:56:29 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) 11:56:29 executing program 3: syz_open_dev$evdev(&(0x7f0000001080), 0x8, 0x80200) 11:56:29 executing program 0: unshare(0x8050080) 11:56:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_FORWARDING={0x8}]}, 0x1c}}, 0x0) 11:56:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'macsec0\x00', @ifru_map}) 11:56:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000500)={'team_slave_1\x00', @ifru_map}) 11:56:29 executing program 3: syz_open_procfs(0x0, &(0x7f0000001140)='net/ip_vs_stats_percpu\x00') 11:56:29 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') setns(r0, 0x0) 11:56:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000c00)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x10}}], 0x10}}], 0x1, 0x0) [ 176.599594][T10440] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:56:29 executing program 4: r0 = getpgid(0x0) syz_open_procfs(r0, &(0x7f0000000140)='smaps\x00') 11:56:29 executing program 5: r0 = openat$random(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) 11:56:29 executing program 1: openat$random(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f00000001c0)={0x9}, 0x0, 0x0, 0x0) 11:56:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x894a, 0x0) 11:56:29 executing program 0: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x10) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xf) 11:56:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') read$ptp(r0, 0x0, 0xfffffffffffffc19) 11:56:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:56:29 executing program 5: r0 = openat$null(0xffffff9c, &(0x7f0000000280), 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 11:56:29 executing program 3: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3) 11:56:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@empty, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@empty}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe4) [ 177.048619][T10464] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:56:29 executing program 0: memfd_create(&(0x7f0000000080)='-])(\x00', 0x4) 11:56:29 executing program 2: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000180)='/sys/power/pm_debug_messages', 0xc0281, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000040)={@private0, 0x0, r2}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, r2}, 0x14) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000040)={@private0, 0x0, r5}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000040)={@private0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg1\x00', 0x0}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r7, 0x8936, &(0x7f0000000040)={@private0, 0x0, r8}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @remote}, &(0x7f00000001c0)=0xc) r10 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r10, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r10, 0x8936, &(0x7f0000000040)={@private0, 0x0, r11}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000200)={0x498, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, [{{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x401}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x76f}}}]}}, {{0x8}, {0x100, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x56a5}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x238, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}]}}]}, 0x498}, 0x1, 0x0, 0x0, 0x801}, 0x4004001) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={@local, 0x63, r5}) 11:56:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@phonet, 0x80, &(0x7f0000001580)=[{&(0x7f0000000080)=""/122, 0x7a}, {&(0x7f0000000100)=""/121, 0x79}, {&(0x7f0000000180)=""/108, 0x6c}, {&(0x7f0000000200)=""/66, 0xfffffffffffffd5f}, {&(0x7f0000000280)=""/96, 0x60}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/114, 0x72}, {&(0x7f0000001380)=""/194, 0xc2}, {&(0x7f0000001480)=""/253, 0xfd}], 0x9, &(0x7f0000001600)=""/145, 0x91}, 0x0) 11:56:30 executing program 5: ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000000)=""/203) syz_open_procfs(0x0, &(0x7f0000000140)='mountstats\x00') mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x1ff) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f00000001c0)=""/73) 11:56:30 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4004840) 11:56:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') read$ptp(r0, 0x0, 0x0) 11:56:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 11:56:30 executing program 3: request_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='--%-]\x00', 0x0) 11:56:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe94}, 0x40010131) 11:56:30 executing program 4: r0 = socket(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x120) 11:56:30 executing program 5: add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 11:56:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 11:56:30 executing program 4: r0 = openat$random(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000240)) 11:56:30 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') 11:56:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "db888f99d2495919", "41149c39177d80bba1315f27bb18f163a10c945a21ce2b0e14ed840ab83907c8", "d8e6ee01", "2224df6ef58c5110"}, 0x38) 11:56:30 executing program 3: syz_open_dev$evdev(&(0x7f0000000040), 0x5, 0x20002) 11:56:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 11:56:30 executing program 1: r0 = openat$apparmor_task_exec(0xffffff9c, &(0x7f0000000100), 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 11:56:30 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f00000008c0), 0x0, 0x0) write$9p(r0, 0x0, 0x0) 11:56:30 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000180)={'team_slave_1\x00', @ifru_data=0x0}) 11:56:30 executing program 4: socket(0x11, 0x803, 0x3) 11:56:30 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000580)) 11:56:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$ptp(r0, 0x0, 0x0) 11:56:30 executing program 0: r0 = socket(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 11:56:30 executing program 1: r0 = getpgid(0x0) waitid(0x2, r0, 0x0, 0x4, 0x0) 11:56:30 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') 11:56:30 executing program 2: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x8) 11:56:31 executing program 3: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='O', 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 11:56:31 executing program 5: socket(0x31, 0x0, 0x0) 11:56:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x384, 0x0, 0x250, 0x94, 0x2e4, 0x198, 0x3dc, 0x3dc, 0x3dc, 0x3dc, 0x3dc, 0x6, 0x0, {[{{@ip={@loopback, @dev, 0x0, 0x0, 'rose0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24}}, {{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'vcan0\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}, {{@ip={@remote, @dev, 0x0, 0x0, 'vlan1\x00', 'caif0\x00'}, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @inet=@TOS={0x24}}, {{@ip={@remote, @dev, 0x0, 0x0, 'ipvlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x94}, @inet=@DSCP={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x3e0) 11:56:31 executing program 4: r0 = getpgid(0x0) ptrace$setopts(0x4206, r0, 0x7fffffff, 0x0) 11:56:31 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}}, 0x400c805) 11:56:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_data=0x0}) 11:56:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x288, 0xffffffff, 0x1d0, 0xec, 0xec, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'hsr0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2e4) 11:56:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x2}, &(0x7f0000000040)=0x20) 11:56:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000001680)) 11:56:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername(r0, 0x0, 0x0) 11:56:31 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') 11:56:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') read$ptp(r0, 0x0, 0x0) 11:56:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x5, 0x6, 0x801}, 0x14}}, 0x0) 11:56:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x4) 11:56:32 executing program 2: syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') 11:56:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@window, @timestamp, @window, @mss], 0x4) 11:56:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000040)=0x80) 11:56:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8920, &(0x7f00000005c0)={'veth1_virt_wifi\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 11:56:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000080), 0x4) 11:56:32 executing program 0: r0 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 11:56:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) 11:56:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x14) 11:56:32 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/anycast6\x00') 11:56:32 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000003640)={0x0, 0x0, 0x0}, 0x41) 11:56:32 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0)={'fscrypt:', @auto=[0x66, 0x32, 0x62, 0x0, 0x31, 0x0, 0x30]}, &(0x7f0000000140)={0x0, "1ad02c2fc3f1cb0316c0ab73299b43d54d6c7cdb1982edbd649936908853c229c0a7fff52988277943454b38e60bd0b351434e08c21cc33b341c856d1995f7bf"}, 0x48, 0xfffffffffffffffb) 11:56:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 11:56:32 executing program 0: pselect6(0x40, &(0x7f0000000100)={0x4}, &(0x7f00000001c0)={0x5}, 0x0, 0x0, 0x0) 11:56:32 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "1ad02c2fc3f1cb0316c0ab73299b43d54d6c7cdb1982edbd649936908853c229c0a7fff52988277943454b38e60bd0b351434e08c21cc33b341c856d1995f7bf"}, 0x48, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "1ad02c2fc3f1cb0316c0ab73299b43d54d6c7cdb1982edbd649936908853c229c0a7fff52988277943454b38e60bd0b351434e08c21cc33b341c856d1995f7bf"}, 0x48, 0xfffffffffffffffb) request_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f00000015c0)={'syz', 0x0}, &(0x7f0000001600)='\x00', r0) 11:56:32 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') setns(r0, 0x40000000) 11:56:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 11:56:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e4, 0x274, 0x274, 0x128, 0x94, 0x274, 0x350, 0x350, 0x350, 0x350, 0x350, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg0\x00', 'rose0\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00', 0x0, {0x21}}}, {{@ip={@loopback, @local, 0x0, 0x0, 'sit0\x00', 'macsec0\x00'}, 0x0, 0x70, 0x94}, @TTL={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24}}, {{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24}}]}, @ECN={0x24}}, {{@uncond, 0x0, 0xb8, 0xdc, 0x0, {}, [@common=@icmp={{0x24}, {0x0, "052a"}}, @common=@icmp={{0x24}, {0x0, 'A\r'}}]}, @unspec=@CHECKSUM={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x440) 11:56:32 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$random(0xffffff9c, &(0x7f0000000040), 0x20002, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 11:56:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000240), 0x4) 11:56:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "ea52a562ec9f4f2173d178624994a73bc0b1415752093788449a4aec6104e243029289226c6b636090857b94e81415269424d1c0127b82d5651d178e63aae4f80fee40fe0392028017d32d090aa400"}, 0xd8) [ 179.996547][T10604] x_tables: duplicate underflow at hook 1 11:56:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 11:56:32 executing program 0: openat$cachefiles(0xffffff9c, &(0x7f0000000840), 0x40000, 0x0) 11:56:32 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs_stats\x00') 11:56:33 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "1ad02c2fc3f1cb0316c0ab73299b43d54d6c7cdb1982edbd649936908853c229c0a7fff52988277943454b38e60bd0b351434e08c21cc33b341c856d1995f7bf"}, 0x48, 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f0000000580)='\"', 0x1) 11:56:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 11:56:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='oom_adj\x00') inotify_add_watch(r0, 0x0, 0x80) 11:56:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000040)={0xffffffffffffffcf, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) 11:56:33 executing program 5: memfd_create(&(0x7f0000000080)='.\xec*\x00W\xf8;\x00\x00\x00\xe9\xb3P\xa9\xc8B\x1e\x97F>\xfa\xba6\xbd\x05\xa1\xd9\xec}\xadn]\f\x03\x8b\xcd\xe3\xe1j\xc7\f|\x1c\xa9\x8d@i\x13\x14P\xeb', 0x3) 11:56:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 11:56:33 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000640)={0x0, "1ad02c2fc3f1cb0316c0ab73299b01000000005a0855e4c79f0900000053c229c0a7fbf52988b353434e08c21cc33b341c856d1995f7bfcb00"}, 0x48, 0xffffffffffffffff) keyctl$describe(0x6, r0, &(0x7f0000000080)=""/28, 0x1c) 11:56:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) 11:56:33 executing program 4: r0 = openat$random(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 11:56:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-3way\x00'}, 0x58) 11:56:33 executing program 5: socketpair(0x2, 0x3, 0x3, 0x0) 11:56:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 11:56:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000140)={'bridge0\x00', @ifru_hwaddr}) 11:56:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x5460, 0x0) 11:56:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 11:56:33 executing program 3: socketpair(0x23, 0x0, 0x0, &(0x7f0000002440)) 11:56:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x801c581f, 0x0) 11:56:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x5421, 0x0) 11:56:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2, 0x0, 0xa, [@union={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @var, @ptr, @var]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000740)=""/128, 0x22, 0x80, 0x1}, 0x20) 11:56:34 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) 11:56:34 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000d80)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e1, 0x0) 11:56:34 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d40)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000caa333a0daf2f73451c0e17aaf4f606fec68cb7d67514fe60077d4dd90123dc6591b95846e080d1326b8c7dea9e4b15a773a8ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72c2ebf5f5edab94b3dfaca12017d560c6e2cff07000000000000d8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c8a14195e00000000d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b296e0e244bd11747ffda1a869df7cc32df4de8562344b419c45c2170fe873692d8256570c16822bdf7d97ef7c3a3af0b19edffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a0447776cf5dceefd7b72a0950d389bc9cb43aa607b7269561dd5b522bd0491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8a98315167b8b8cdf2dcc2d30f4310e8281b0cdc017f9759060ea87673816be966a89a74ca316700218f919746bb4b84c16fd56ee450e411d75ab740000000000000004942394ed1422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4ed4053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce627a82afe16e019a5e0b5ec1bfc89afba090000c3630488ed0000000073a75b28a51cd09cbcb3577fea6f1e9fe8cd2b53a014ec391018f490f0e716b256acf183d8e55580a60af74d2078c664813354a2f18871c0c8df599bca31a7170419bb1d32f256ff3010e69b2f04b1c532d3766d96e4c2f57ba917f0abd5253e87fbe5b86a4b9151c316df3925e6e1d9ab3e2036f4866e277d82829165d22f8aeb4ea299db2ebb6a6b157d4019545e0082d36ea0028d09608ef2e186fd216ce84d913813e1be50f5b6b98d3e767183c8cf9f5dab8d5fe3dc100d8b6cf41c29b550f45d680300db83d5c635fd97bd633694ebb6123876e6c50c0360daa387ba5da3e092463a4c08f2c686ca2a0000000000000000170000000029588161e5c83985525d0596df690f658da381536491276d55a4c91eca03738bb294e242279ffa13070000005c76ceeccc42d0bb16046b08ef2e66b14b90021f000000e0f795fbf03372a1e75ec7e9caa9ce99fce3f14c445d31cda37cfdf2e20356932ca7469d000000000000765a3072cff58164b5473c1d57c633a23c38afe61dfb03de8e0c7381285ea81e2fa66dad50f96f05957e98a762fb35cfc92ae1e2159c83238b2ae7a741616b70f78b09c27c4a85ec299663b1280a8cff7acaf43401619de431e9521a853eb7dd5212ec59834a580fe26e750ab10ce0cb18e02b1a0bf6184718e45834a4977310a645ad2dfe40f5b104fa472ea5bc78a27ad6b03821467e8379c7d766ea7e420b62e1b8d9a7e33ea0085febfba4750648139f2d172fcc47b99878ff7f3d3f63fa60f8ffae000000000000009f64a05414fd35123400f9467cada329990b74f80177a5fa741dff7dfbdcc4886796a9f42e67a6910667e1a6f71e82df07bb21cd67c76cbf514fcea329fa435e0400cd5c3c000011f2e84d7e9334fbce4a7e00000000000047411375053694dc9c259e9ed42151b5cdbf666137fe4c4c891417b798800be97684cade484ed622762aff8264c303f71fbe3c9589b686b2910744173fb4a76c9c040e439fdca9ab9f97a5b789557fb3c1737500f1edf7d61da6ec96bcfbd472fed74634b890e62dcd52cad16bedd61040e0986508bea9c1a75a5b4c975bf0c34f0d0d9bbf276e3bab4812171da937e03392dc08d7d2cc3909eb674c521cc9878d05c94b93762d3ab3f28ac68067c60f594c453ef2cced9ca9bd71c77f8bab48e472ebaac2d497054309e879854302ba6950cc62bfe10eedc28b9ba5c8e0fba634321f795b95ada4d48341dbaf8e6a0b840de888780c1b4c91f81bda0e5a428d62eeba258920475a179a1b1c280f04d06e886b6abbdbf242e083e53ebf4d36526b5634fa1596a1b27b2101d2d46f3e7682aa9375ef9950d0e9379360fbae060b5c5d074b067ce3b6a4501f9afd0d00000000000000000000000000000000000000000000325494a0bbfb98920131f69b4c8f70e1602485b44f3235dd64c1102b41d4a6bb98cd3d9ef44b3bf18081b833cf7b4c93c9ef222179bd06bdc80d003bf4ec174e483e2dd27395bd921d62f76f979626f12d417584e9ad14c5597f441f049b4691bb6a82771ee285463476c0d41df6669e79eb860d4253a3329713ec555130fc321700215f11efda27c7a0acf04b82ad000000001502b6debca7ad526895db0705ea7d7e9b63136c822ba81e98c947daaa4c747bc6ddf22553d65847fa1f0293520ad320ace4e72dc1dd8b524cc13ef5fde9df10e055ef9842c596d2f62224e8e7d4b8d5796baa05004c829acc775bb79e559cd7e2bd082e6ba9cd4577239b9258f343eb1a172d26d8a9159519e69352238286b4f6752ab5d242981b942abe587cc39c31c4c5d77d73ff68ec8bb2a957d015886e9c41d6fc6c289dfeb1605da12b4b8e7077cc9954ac7338a224d807125db5f1b9a3b9014056f6acbe2c910a8262f5c1417f836bc2ef0f74e7afe338a5e7eb4fe839e2020000004cf5ada0594faccdf05fa6097b483ba398c23daeedf814d033b3500ecf1c83ad534781ab7e48ee8bdd8d9154324a0000000ad81ff22064397b4777920600000000000000f94dbd28eb01fa1c6b029b94f73ef4a2393f733a04ec630dbc5c949cb3f61d657b12ba42a35833a1bb6aa3afb35409364759182307b0c485509232aef3a0107e888ae2aa0bc997551fc3b34548c5ac2f33c98cabc4d2ba9ed894a1c0776a4000aa9cdf5686925311c445aac78834dcc3d7afdb30b6860a390fb5302c75c2cf73fa7c29c35f03ef5e8cff2acf5321236f595b3b29b5f8b151f825a29c3391960808c6a8b3576d9ddaae002b031a49fe548f14176692d5757ce5cb5425f16264ba287e0696fbdb894e050d753a9caaae7330cf3dc1985e633e7948fe4398d47e02e52a746a008815579e73b29462019cd615295fba6e307c946264edda682b370feb8ca691e86126c3f10858216d9ede0e0e8367641a83bc2c334efbeade577f17bf324a5bfd93eda79f98f759112be01d8fce7f6c0cedf660730154fe830a70c92500cf14d08a69f9b9918a75cf8d55c49b616776b3cf91a9637e5f36a1081ca2d5202a8d124647a1ecd8fa10fa8d7d4a6f17bf65395c9894d963619f201468bb9fa02fbaf5113526922ca44dc2073447c29ea5573c8d20161f171c241a51f610e6e6bf"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe28, 0xfffffe0a, &(0x7f0000000100)="280e00034305607e5bc5795e6558000800ffffffba0e7231ffff81", 0x0, 0x100, 0xf2ffffff, 0xffffffffffffffb4, 0x212, &(0x7f0000000940)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640b161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c750000001f120000000000000000"}, 0x28) 11:56:34 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x40002040) 11:56:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/time\x00') recvmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x36}, 0x20) sendmsg$unix(r0, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x0) 11:56:34 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:56:34 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/time\x00') 11:56:34 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) 11:56:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001f80)={&(0x7f0000001c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfe33, &(0x7f0000001f40)}, 0x0) 11:56:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="9feb01001800000000000000580000005800000006000000090000000000000b040000000000000000000003000000000300000005badf018a60e02f980000000000000803000000000000000200000d0000001a5e000d0000000400000006000000010000000f0000000000000c02cb8d"], &(0x7f0000000980)=""/249, 0x76, 0xf9, 0x1}, 0x20) 11:56:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:56:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() sendmsg$unix(r0, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) 11:56:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x5452, 0x0) 11:56:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x5452, &(0x7f0000000000)={'\x00', @dev}) 11:56:34 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0/file0\x00'}, 0x10) 11:56:34 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000100)='syz1\x00', 0x1ff) perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x809ec, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r0, 0x4, 0xffffffffffffffff, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000140), 0x2, 0x0) 11:56:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000740)=""/128, 0x26, 0x80, 0x1}, 0x20) 11:56:34 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:56:34 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f000002fd40)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="cb", 0x1}], 0x1, &(0x7f00000006c0)=ANY=[], 0xf8}, 0x20000080) 11:56:34 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89a0, 0x0) 11:56:35 executing program 3: socketpair(0x14, 0x0, 0x0, &(0x7f0000000800)) 11:56:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x80086601, 0x0) 11:56:35 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:56:35 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x421, &(0x7f0000000a40)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1e\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xb0\xfbk\x95\xeag{\xa9\x82\r\xc3\xf4&\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xeb\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xc1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00'/1057}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2a) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x11, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305828, &(0x7f0000000040)) 11:56:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x5421, &(0x7f0000000100)={'macvlan0\x00', @dev}) 11:56:35 executing program 4: socketpair(0x2a, 0x2, 0x0, &(0x7f0000000100)) 11:56:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x40049409, 0x0) 11:56:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x800454cf, &(0x7f0000000100)={'macvlan0\x00', @dev}) 11:56:35 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:56:35 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 11:56:35 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x40) 11:56:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/time\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) sendmsg$unix(r0, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=[@rights={{0x18, 0x1, 0x1, [r2, r3]}}], 0x18}, 0x0) 11:56:35 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 11:56:35 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x0, 0x0}, 0x30) 11:56:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40002182) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/time\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) 11:56:36 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8901, 0x0) 11:56:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000000)=""/214) 11:56:36 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:56:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/time\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) close(r1) sendmsg$unix(r0, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x0) 11:56:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x401c5820, &(0x7f0000000040)) 11:56:36 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:56:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/time\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x11) 11:56:36 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 11:56:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0xc020660b, 0x0) 11:56:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x18, 0x4, &(0x7f0000001640)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}]}, &(0x7f00000016c0)='GPL\x00', 0x6, 0x94, &(0x7f0000001700)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:56:36 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f000000b500)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000300)="674480e0478d6911113a43d3d7756c63dc2fcfd5a9cd489b83b4d2d7a978", 0x1e}, {&(0x7f0000001380)="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", 0xea3}], 0x2}, 0x0) close(r1) 11:56:36 executing program 0: socketpair(0x11, 0x3, 0x0, &(0x7f0000001600)) 11:56:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x4020940d, &(0x7f0000000100)={'macvlan0\x00', @dev}) 11:56:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x11, 0x4, &(0x7f0000002840)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f00000028c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000002900)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:56:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x5421, 0x0) 11:56:36 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:56:36 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000100)="b6", 0xfffffdef}], 0x1}, 0x0) 11:56:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=[@rights={{0xf, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}, 0x0) 11:56:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x5452, 0x0) 11:56:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/time\x00') recvmsg$unix(r1, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r0, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 11:56:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x4020940d, &(0x7f0000000040)) 11:56:37 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x421, &(0x7f0000000a40)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1e\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xb0\xfbk\x95\xeag{\xa9\x82\r\xc3\xf4&\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xeb\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xc1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00'/1057}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305828, &(0x7f0000000040)) 11:56:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x541b, 0x0) 11:56:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x2, &(0x7f0000000040)) 11:56:37 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000100)="b6", 0xffffff1f}], 0x1}, 0x0) 11:56:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={0x0, &(0x7f0000000980)=""/249, 0x76, 0xf9, 0x1}, 0x20) 11:56:37 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x80108906, 0x0) 11:56:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x40086602, &(0x7f0000000100)={'macvlan0\x00', @dev}) 11:56:37 executing program 4: socketpair(0x26, 0x5, 0x0, &(0x7f0000000500)) 11:56:37 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000d80)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000600)) 11:56:37 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000d80)) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000600)) 11:56:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() r2 = gettid() sendmsg$unix(r0, &(0x7f0000007600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000007540)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee01}}}], 0x40}, 0x0) 11:56:38 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 11:56:38 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:56:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x2, &(0x7f0000000100)={'macvlan0\x00', @dev}) 11:56:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x1ff}, 0x40) 11:56:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="9feb01001800000000000000580000005800000006000000090000000000000b040000000000000000000003000000000300000005badf018a60e02f980000000000000803000000000000000200000d0000001a5e000d0000000400000006000000010000000f0000000000000c02cb8d00002e0061"], &(0x7f0000000980)=""/249, 0x76, 0xf9, 0x1}, 0x20) 11:56:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:56:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40) 11:56:38 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 11:56:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000740)=""/128, 0x32, 0x80, 0x1}, 0x20) 11:56:38 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 11:56:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x801c581f, 0x0) 11:56:38 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x421, &(0x7f0000000a40)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1e\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xb0\xfbk\x95\xeag{\xa9\x82\r\xc3\xf4&\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xeb\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xc1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00'/1057}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305828, &(0x7f0000000040)) 11:56:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/time\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000002940)={0x0, 0x0, 0x0}, 0x0) 11:56:38 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 11:56:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r0, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="18"], 0x18}, 0x0) 11:56:38 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8903, 0x0) 11:56:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x5421, &(0x7f0000000040)) 11:56:38 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x18040, 0x0) 11:56:38 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='+\x00') 11:56:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003740)={&(0x7f0000000340)=@abs, 0x6e, 0x0, 0x4c, &(0x7f0000003700), 0xffffffffffffffd5}, 0x0) 11:56:38 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000004c0)) 11:56:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0xc020660b, 0x0) 11:56:38 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 11:56:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xf, 0x0, 0x0, 0xff}, 0x40) 11:56:38 executing program 4: socketpair(0x2b, 0x1, 0x2, &(0x7f0000000000)) 11:56:39 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 11:56:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003980)={0x11, 0x4, &(0x7f0000002840)=@framed={{}, [@func]}, &(0x7f00000028c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000002900)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:56:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close(r0) 11:56:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 11:56:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xb8b47cdd6e019267, 0x9, &(0x7f0000000080)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:56:39 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000100)="b6", 0x1}], 0x300}, 0x0) 11:56:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f000000af40)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 11:56:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x40049409, &(0x7f0000000040)) 11:56:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 11:56:39 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x40086602, &(0x7f0000000040)) 11:56:39 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)='v', 0x1}], 0x1}, 0x0) close(r0) 11:56:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x5452, &(0x7f0000000100)={'macvlan0\x00', @dev}) 11:56:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x400454ca, &(0x7f0000000040)) 11:56:39 executing program 0: perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 11:56:39 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x40000) 11:56:39 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 11:56:39 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:56:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x5451, 0x0) 11:56:39 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x541b, 0x0) 11:56:39 executing program 0: socketpair(0x11, 0x3, 0x10001, &(0x7f0000001600)) 11:56:39 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(r0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_config_ext={0x9}, 0x0, 0x377, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0}, 0xffffffffffffffff, 0xd, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x80, 0x8, 0x3, 0x9, 0x8, 0x0, 0x67, 0x3012, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x10416, 0x1, 0x3, 0x0, 0x1, 0x6, 0xc4e1, 0x0, 0x10000, 0x0, 0x20}, 0xffffffffffffffff, 0x7, r1, 0x4) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="2e00000029000504d25a80648c63940d0124fc6004000f400a003d005a00000037153e370a00018003000000d1bd", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;%\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') r4 = gettid() perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x4, 0x9, 0xfb, 0x0, 0x0, 0x1, 0x18800, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, @perf_config_ext={0x2, 0x10}, 0x4100, 0x42b, 0x0, 0x4, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x200}, r4, 0xa, r1, 0x19) 11:56:39 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8940, 0x0) 11:56:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x401c5820, &(0x7f0000000100)={'macvlan0\x00', @dev}) 11:56:39 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:56:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x80086601, 0x0) 11:56:39 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000100)="b6", 0x20000101}], 0x1}, 0x0) 11:56:40 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x8002, 0x0) 11:56:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 11:56:40 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0x1a) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x44020, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 11:56:40 executing program 2: setrlimit(0x0, &(0x7f0000000080)={0x5}) 11:56:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500), 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFCONF(r1, 0x5450, 0x0) 11:56:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500), 0x0, 0x0) r1 = dup(r0) ioctl$BTRFS_IOC_SNAP_DESTROY(r1, 0x5451, 0x0) [ 187.926204][T10973] device wlan1 entered promiscuous mode [ 187.947842][T10966] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 187.990347][T10967] device wlan1 left promiscuous mode [ 188.170078][T10980] device wlan1 entered promiscuous mode 11:56:41 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(r0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_config_ext={0x9}, 0x0, 0x377, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0}, 0xffffffffffffffff, 0xd, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x80, 0x8, 0x3, 0x9, 0x8, 0x0, 0x67, 0x3012, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x10416, 0x1, 0x3, 0x0, 0x1, 0x6, 0xc4e1, 0x0, 0x10000, 0x0, 0x20}, 0xffffffffffffffff, 0x7, r1, 0x4) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="2e00000029000504d25a80648c63940d0124fc6004000f400a003d005a00000037153e370a00018003000000d1bd", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;%\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') r4 = gettid() perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x4, 0x9, 0xfb, 0x0, 0x0, 0x1, 0x18800, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, @perf_config_ext={0x2, 0x10}, 0x4100, 0x42b, 0x0, 0x4, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x200}, r4, 0xa, r1, 0x19) 11:56:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x5452, &(0x7f0000000040)) 11:56:41 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:56:41 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 11:56:41 executing program 1: socket$l2tp(0x2, 0x2, 0x73) syz_open_dev$audion(&(0x7f0000001040), 0x15, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 11:56:41 executing program 5: r0 = fsopen(&(0x7f0000000080)='efs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:56:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000004324d9"], 0x1c}}, 0x0) 11:56:41 executing program 4: syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x180200) 11:56:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x80081272, 0x0) [ 188.405707][T11015] device wlan1 left promiscuous mode 11:56:41 executing program 0: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x2, 0x0) syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001180), 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000100), 0x1, 0xc4000) 11:56:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x2, 0x6) syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x100) syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001180), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, r1, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xd383}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x9}, @BATADV_ATTR_ISOLATION_MASK={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8008000}, 0x0) syz_open_dev$dri(&(0x7f0000000100), 0x1, 0xc4000) 11:56:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x80081270, 0x0) [ 188.910877][T11016] device wlan1 entered promiscuous mode 11:56:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) r1 = dup(r0) dup(0xffffffffffffffff) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 11:56:41 executing program 4: r0 = fsopen(&(0x7f0000000040)='msdos\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:56:41 executing program 0: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x2, 0x0) syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001180), 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000100), 0x1, 0xc4000) 11:56:41 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000240)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) 11:56:41 executing program 5: r0 = fsopen(&(0x7f00000000c0)='pstore\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:56:41 executing program 2: r0 = fsopen(&(0x7f0000000100)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)=',\\$\xed}\x00', &(0x7f00000000c0)='}', 0x1) [ 188.976280][T11014] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 11:56:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xd}, 0x40) 11:56:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000100)=@usbdevfs_disconnect={0x4}) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = dup(r0) pipe2(0x0, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0xb, 0x0, 0x0, 0xe, 0x3}]}}, &(0x7f0000000240)=""/148, 0x2a, 0x94}, 0x20) syz_open_dev$ptys(0xc, 0x3, 0x1) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 11:56:42 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000240)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) 11:56:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000011c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 11:56:42 executing program 5: syz_open_dev$dri(&(0x7f0000000000), 0xffffffffffffffff, 0x204140) 11:56:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x4, 0x4) 11:56:42 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) r1 = dup(r0) dup(0xffffffffffffffff) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 11:56:42 executing program 5: syz_open_dev$loop(0x0, 0x4, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000580), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000140)) 11:56:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x20}}, 0x0) 11:56:42 executing program 1: r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x3, &(0x7f0000000000)=',\\$\xed}\x00', &(0x7f00000000c0), 0x0) 11:56:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c0a, 0x0) [ 189.689205][T11069] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 189.691489][T11071] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 11:56:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x80081280, 0x0) 11:56:42 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000100)=@profile={'changeprofile ', '^//&$[\x1c:$\x00\xa1\x9b[\x8b=\x9f\xebJ\xc6\x18I\x86\xd6{\a\x1f\x04V\xce\xf3\xee|uu\x1d\x9eF:EPe\x17\x9a9\x0e\x04\xbfoz\xb0\xa5\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf6\x03.\x1f\x0fu\xd1\xbf\xdd\xa9#\x86\x91X\xb8`\xdf\xe8uq\x1a\xf3J5\xb6V\x97Gi\xd0@\xa81:\xddL\x02\x7f\x90\xc1n\x9eE\xd1\xe4\x81F$l\x0e\x1f\xe1\xfa\xd27\xb6\xde\x043\x9e\x81\x8a\xec\xd9a\x86\xdc\xc5\x0e\x1c\x94;\xd3\nZ\xfbGM!Ua\xe9\xdf\x13\x05k\xb7\xe7\xd7\x18\x06\x9c0\x14#'}, 0xaf) [ 189.961088][ T37] audit: type=1400 audit(1627646202.765:3): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=5E2F2F26245B1C3A24 pid=11079 comm="syz-executor.1" 11:56:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000001280)={&(0x7f0000001140), 0xfffffe8d, &(0x7f0000001240)={&(0x7f00000011c0)={0x14}, 0x14}}, 0x0) 11:56:43 executing program 0: fsopen(&(0x7f0000000040)='fuse\x00', 0x0) 11:56:43 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvfrom$rxrpc(r0, 0x0, 0x0, 0x10003, 0x0, 0x0) 11:56:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x5450, 0x0) 11:56:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c00, 0x0) 11:56:43 executing program 3: r0 = fsopen(&(0x7f0000000000)='jffs2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000100)='[&./\xb7-:\x00', &(0x7f0000000140)='\v', 0x1) 11:56:43 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x802) 11:56:43 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x2200) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x80) r1 = syz_open_dev$loop(&(0x7f0000000580), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 11:56:43 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000480)=@nat={'nat\x00', 0x1b, 0x5, 0x668, 0x500, 0x500, 0xffffffff, 0x0, 0x0, 0x5d0, 0x5d0, 0xffffffff, 0x5d0, 0x5d0, 0x5, &(0x7f0000000400), {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffff00, 0xffffff00, 'nr0\x00', 'wlan1\x00', {0xff}, {}, 0x5c, 0x3, 0x44}, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@ah={{0x30}, {[0x10001]}}, @common=@ah={{0x30}, {[0x3ff, 0x8000], 0x1}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x4, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id=0x64, @port=0x4e23}}}}, {{@ip={@loopback, @rand_addr=0x64010100, 0xffffff00, 0xff000000, 'syzkaller0\x00', 'batadv_slave_1\x00', {}, {}, 0x8, 0x2, 0x40}, 0x0, 0x180, 0x1c8, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00', 0x0, 0x3, 0x1, 0x2}}, @common=@unspec=@string={{0xc0}, {0x8001, 0x0, 'kmp\x00', "3a464366f31ed05d443e8bfdb3517d176edce29a09dd0f51f8edd0626222fc0b6b36e50e034b48ace737d6c7f75af055ac4bea3393f8a3481a01e080553e7a85b3f6fb02be162f4cd3610d46cc129dbd975876d5fd12a0e3f68bec45f7ed518abe18855d2905ae2f9a2807c95b7b84a7a225b08e32869d1af36c316eb89aebab", 0x25, 0x3, {0x5}}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x11, @ipv6=@loopback, @ipv6=@loopback, @gre_key=0x1000, @gre_key=0xfe01}}}, {{@ip={@loopback, @broadcast, 0xffffffff, 0xff, 'wg1\x00', 'macvlan1\x00', {0xff}, {}, 0x5c, 0x2}, 0x0, 0x1f8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'xfrm0\x00', {0x2, 0x101, 0x1, 0x6, 0x6, 0xfffffbff, 0x7fffffff, 0x0, 0x80, 0x8}, {0x4}}}, @common=@addrtype={{0x30}, {0x110, 0x0, 0x1}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x10, @broadcast, @local, @port=0x4e22, @port=0x4e21}}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28}, {0x0, 0x7}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x10, @multicast2, @broadcast, @port=0x4e24, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x6c8) 11:56:43 executing program 4: r0 = fsopen(&(0x7f0000000040)='nfs4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:56:43 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000080)=0x4) 11:56:43 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000200), 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:56:43 executing program 3: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:56:43 executing program 5: msgget$private(0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000001c0)=""/164) 11:56:43 executing program 0: r0 = fsopen(&(0x7f0000000380)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x2, 0x0) 11:56:43 executing program 4: fsopen(&(0x7f0000000100)='exfat\x00', 0x0) 11:56:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x5460, 0x0) 11:56:43 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000580), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 11:56:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x78, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x2e, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @void, @void, @void, @val={0x3c, 0x4, {0x0, 0x95}}, @void, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_HE_OBSS_PD={0x24, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5, 0x1, 0xf}, @NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5, 0x1, 0xb}, @NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5, 0x1, 0x9}, @NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5, 0x2, 0x10}]}]}, 0x78}}, 0x0) 11:56:43 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x38, r0, 0x1, 0x0, 0x25dfdbfd}, 0x38}}, 0x0) 11:56:43 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x0, @multicast}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth1_macvtap\x00'}) 11:56:43 executing program 1: socket(0x22, 0x0, 0x3) 11:56:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 11:56:43 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x401870cb, 0x0) 11:56:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1276, 0x0) 11:56:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x127b, 0x0) [ 191.073285][T11143] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 11:56:43 executing program 1: syz_emit_ethernet(0x12, &(0x7f0000000040)={@random="dec64d35eb99", @broadcast, @val={@void}}, 0x0) 11:56:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 11:56:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0xc0101282, 0x0) 11:56:44 executing program 3: r0 = fsopen(&(0x7f0000000000)='befs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x3, 0x0, 0x0, 0x0) 11:56:44 executing program 1: syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x802) 11:56:44 executing program 0: fsopen(&(0x7f0000000200)='securityfs\x00', 0x0) 11:56:44 executing program 5: r0 = fsopen(&(0x7f0000000000)='cifs\x00', 0x1) socket$inet6_icmp(0xa, 0x2, 0x3a) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:56:44 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) 11:56:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 11:56:44 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x38, r0, 0x1}, 0x38}}, 0x4000000) 11:56:44 executing program 0: syz_open_dev$loop(0xffffffffffffffff, 0x0, 0x0) 11:56:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x1aca43) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c00, 0x0) 11:56:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x127f, 0x0) 11:56:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x0, 0x421, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) [ 191.775662][T11179] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 11:56:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000580), 0x0, 0x28202) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) 11:56:44 executing program 1: epoll_create(0x7ff) 11:56:44 executing program 3: r0 = fsopen(&(0x7f0000000380)='affs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:56:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x40101283, 0x0) 11:56:44 executing program 5: r0 = fsopen(&(0x7f0000000080)='gfs2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)=',\\$\xed}\x00', &(0x7f00000000c0)='}', 0x1) 11:56:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003e40)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000100)="f64583198fbabf5f7b2277487d9cea5b1c6698685566b20da088ed7a27c3480bbb2031d2bacd9775ee3cc121527315a25ea65d3a1c504ff36121b1f696182ae541be056efada4348862c2c2d4345f2", 0x4f}, {&(0x7f00000001c0)="0319770dc0505101aea9cbe1e8553b1c3befacce3f38f46d9a650afed2572ad415e5fc06e649c959b040446c3d9521c28618c49971f06b82a95a64d9d59a64b43ef9c0aab3f20af28722fba30e9dffd2a9fd769db5f731aeb89119f5968d6902d65ef65f48e15aade4909e45c83dbc0be6", 0x71}], 0x2}}], 0x1, 0x0) 11:56:44 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x2, 0x6) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_open_dev$dri(&(0x7f0000000100), 0x1, 0xc4000) 11:56:44 executing program 0: r0 = fsopen(&(0x7f0000000140)='reiserfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:56:44 executing program 3: fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) 11:56:45 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xf00) 11:56:45 executing program 5: fsopen(&(0x7f0000000080)='gfs2\x00', 0x0) 11:56:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1274, 0x0) 11:56:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x127a, 0x0) 11:56:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x125f, 0x0) 11:56:45 executing program 2: r0 = socket(0x18, 0x0, 0x0) getsockname$l2tp(r0, 0x0, &(0x7f0000000040)) 11:56:45 executing program 3: r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:56:45 executing program 5: r0 = fsopen(&(0x7f0000000040)='xfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:56:45 executing program 1: fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) 11:56:45 executing program 4: syz_usb_connect$cdc_ecm(0x3, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 11:56:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x125d, 0x4af000) 11:56:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x5}, 0x14}}, 0x0) 11:56:45 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f0000000040)=0xffffffc1) 11:56:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x2, 0x540000) 11:56:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 11:56:45 executing program 0: r0 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:56:45 executing program 3: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x2, 0x6) syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8008000}, 0x0) syz_open_dev$dri(&(0x7f0000000100), 0x1, 0xc4000) 11:56:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x28, 0x1, &(0x7f0000000200)=@raw=[@ldst], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:56:45 executing program 5: io_uring_setup(0x7a07, &(0x7f0000000180)={0x0, 0x0, 0x4}) 11:56:45 executing program 0: socket(0x1d, 0x3, 0x1) 11:56:45 executing program 1: syz_open_dev$audion(&(0x7f0000001040), 0x15, 0x4800) [ 192.956970][ T9688] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 193.196891][ T9688] usb 5-1: Using ep0 maxpacket: 32 [ 193.327682][ T9688] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 193.507938][ T9688] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 193.522068][ T9688] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.534737][ T9688] usb 5-1: Product: syz [ 193.542789][ T9688] usb 5-1: Manufacturer: syz [ 193.552684][ T9688] usb 5-1: SerialNumber: syz [ 193.610978][ T9688] cdc_ether: probe of 5-1:1.0 failed with error -22 11:56:46 executing program 4: r0 = fsopen(&(0x7f0000000380)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:56:46 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = dup(r0) pipe2(0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 11:56:46 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x28202) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000580), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 11:56:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x125e, 0x540000) 11:56:46 executing program 0: fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x0) 11:56:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x80041284, 0x0) [ 193.870134][ T4839] usb 5-1: USB disconnect, device number 2 [ 193.917706][ T3267] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.924025][ T3267] ieee802154 phy1 wpan1: encryption failed: -22 11:56:46 executing program 0: r0 = fsopen(&(0x7f0000000040)='f2fs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:56:46 executing program 5: r0 = syz_io_uring_setup(0x70c4, &(0x7f00000023c0), &(0x7f0000501000/0x4000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000bea000/0x1000)=nil, 0x1000}, 0x0) r3 = dup(r0) io_uring_enter(r3, 0x3ef4, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_READV=@pass_iovec={0x1, 0x3, 0x0, @fd_index, 0x0, 0x0}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r3, 0x2eeb, 0x0, 0x0, 0x0, 0x0) 11:56:46 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) syz_open_dev$audion(&(0x7f0000001040), 0x15, 0x4800) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendto$l2tp(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:56:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000580), 0x0, 0x28202) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 194.115797][T11286] new mount options do not match the existing superblock, will be ignored 11:56:47 executing program 4: fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) 11:56:47 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x0) accept4$phonet_pipe(r0, 0x0, 0x0, 0x400) 11:56:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x125e, 0x800000000000000) 11:56:47 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xf) 11:56:47 executing program 4: r0 = fsopen(&(0x7f0000000380)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x2) 11:56:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) 11:56:47 executing program 1: socket$l2tp(0x2, 0x2, 0x73) syz_open_dev$audion(&(0x7f0000001040), 0x15, 0x4800) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 11:56:47 executing program 5: syz_open_dev$loop(&(0x7f0000000040), 0x4, 0x2200) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000580), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 11:56:47 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), r0) 11:56:47 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x81, 0x0) 11:56:47 executing program 0: r0 = fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='befs\x00', &(0x7f00000000c0)='?', 0x1) 11:56:47 executing program 2: syz_open_dev$usbfs(&(0x7f0000000000), 0x400, 0x58840) 11:56:47 executing program 5: r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x3, &(0x7f0000000000)=',\\$\xed}\x00', &(0x7f00000000c0)='}', 0x1) 11:56:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0xc0189436, 0x0) 11:56:47 executing program 3: r0 = fsopen(&(0x7f0000000080)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x5, &(0x7f0000000000)=',\\$\xed}\x00', &(0x7f00000000c0), 0x0) 11:56:48 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000100), 0x1, 0xc4000) 11:56:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14, r1, 0x809}, 0x14}}, 0x0) 11:56:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x40086602, 0x0) 11:56:48 executing program 0: r0 = fsopen(&(0x7f0000000080)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:56:48 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000100)=@profile={'changeprofile ', '://&$[\x1c:$\x00\xa1\x9b[\x8b=\x9f\xebJ\xc6\x18I\x86\xd6{\a\x1f\x04V\xce\xf3\xee|uu\x1d\x9eF:EPe\x17\x9a9\x0e\x04\xbfoz\xb0\xa5\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf6\x03.\x1f\x0fu\xd1\xbf\xdd\xa9#\x86\x91X\xb8`\xdf\xe8uq\x1a\xf3J5\xb6V\x97Gi\xd0@\xa81:\xddL\x02\x7f\x90\xc1n\x9eE\xd1\xe4\x81F$l\x0e\x1f\xe1\xfa\xd27\xb6\xde\x043\x9e\x81\x8a\xec\xd9a\x86\xdc\xc5\x0e\x1c\x94;\xd3\nZ\xfbGM!Ua\xe9\xdf\x13\x05k\xb7\xe7\xd7\x18\x06\x9c0\x14#'}, 0xaf) 11:56:48 executing program 3: fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = fsopen(&(0x7f0000000380)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:56:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x125e, 0x4fc000) [ 195.426247][T11352] new mount options do not match the existing superblock, will be ignored 11:56:48 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x401070ca, 0x0) 11:56:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) 11:56:48 executing program 2: r0 = fsopen(&(0x7f0000000380)='cifs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='@,$%\x00', &(0x7f0000000040)="b0", 0x1) [ 195.462126][ T37] audit: type=1400 audit(1627646208.265:4): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=3A2F2F26245B1C3A24 pid=11350 comm="syz-executor.1" [ 195.491398][T11356] new mount options do not match the existing superblock, will be ignored 11:56:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x125d, 0x401000) 11:56:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000580), 0x0, 0x28202) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x125e, 0x0) 11:56:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000580), 0x0, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000000580), 0x0, 0x28202) ioctl$LOOP_CLR_FD(r2, 0x4c01) 11:56:48 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x84680, 0x0) 11:56:48 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:56:48 executing program 5: socketpair(0x2a, 0x2, 0x0, &(0x7f0000000140)) 11:56:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:56:48 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x125d, 0x0) 11:56:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x301, 0x0) 11:56:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x125d, 0xc04a01) 11:56:48 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001680)="19", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 11:56:48 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000100), 0x1, 0xc4000) 11:56:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1261, 0x0) 11:56:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1279, 0x0) 11:56:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43408) 11:56:48 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) connect$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4}}, 0x24) 11:56:49 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@hat={'changehat ', 0x0, 0x5e, ['hugetlbfs\x00']}, 0x27) 11:56:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f00000002c0)={{}, 0x0, 0x0, 0x1, 0x4, [0x6, 0x0, 0x80, 0x16a]}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8010088}, 0xc, &(0x7f00000001c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="0256d08ae90e4863dcedca372fa7f9c168ef96d01fe17a181a085af11fe6af6f1f358a6a1d29f50acdc104316e129ab2f5a8aa06337b85edc694ada15dfffbada1a9dd563b3db017320cee2a4cde19d88b844153f9df", @ANYRES32, @ANYBLOB], 0x210}, 0x1, 0x0, 0x0, 0x1}, 0x40d4) 11:56:49 executing program 1: r0 = socket(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 11:56:49 executing program 3: fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) 11:56:49 executing program 0: r0 = fsopen(&(0x7f0000000000)='ntfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 196.422310][ T37] audit: type=1400 audit(1627646209.225:5): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=11406 comm="syz-executor.5" 11:56:49 executing program 5: syz_open_dev$audion(&(0x7f0000001040), 0x15, 0x4800) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000001080), 0xc, 0x0}, 0x40) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$l2tp(0x2, 0x2, 0x73) 11:56:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x5451, 0x0) 11:56:49 executing program 1: r0 = fsopen(&(0x7f0000000240)='hfsplus\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 11:56:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@multicast2, 0x0, 0x3c}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in6=@remote}]}, 0x104}}, 0x0) 11:56:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x2, 0xf04a00) 11:56:49 executing program 2: msgsnd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x198, 0x0) [ 196.711355][T11426] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 196.744261][T11426] mip6: mip6_destopt_init_state: state's mode is not 2: 0 11:56:49 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000700)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000480)=@raw=[@exit], &(0x7f0000000500)='GPL\x00', 0x1, 0xf3, &(0x7f00000005c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000540), 0x8, 0x10, 0x0}, 0x78) 11:56:49 executing program 5: syz_open_dev$evdev(&(0x7f0000000340), 0x7fff, 0x0) 11:56:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f00000002c0)={{}, 0x0, 0x0, 0x1, 0x4, [0x6, 0x0, 0x80, 0x16a]}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8010088}, 0xc, &(0x7f00000001c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="0256d08ae90e4863dcedca372fa7f9c168ef96d01fe17a181a085af11fe6af6f1f358a6a1d29f50acdc104316e129ab2f5a8aa06337b85edc694ada15dfffbada1a9dd563b3db017320cee2a4cde19d88b844153f9df", @ANYRES32, @ANYBLOB], 0x210}, 0x1, 0x0, 0x0, 0x1}, 0x40d4) 11:56:50 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000025c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000100)=""/220) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000000)=""/204) 11:56:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000025c0), 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 11:56:50 executing program 0: syz_open_dev$evdev(&(0x7f0000000040), 0x10000, 0x20200) 11:56:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000025c0), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000002780)=""/40) 11:56:50 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000400), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000440)=""/20) 11:56:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000025c0), 0xe58, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x3f]) 11:56:50 executing program 0: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x7, 0x0, 0x1f, [{{0x9, 0x4, 0x0, 0x9, 0x0, 0x7, 0x1, 0x0, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x2}}}}}]}}]}}, 0x0) 11:56:50 executing program 3: syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x5c9c2) 11:56:50 executing program 5: syz_open_dev$evdev(&(0x7f0000000040), 0x3, 0xe642) 11:56:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000200)='\x00'}) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b96, 0x10, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f00000003c0)={0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x5, &(0x7f0000000400)={0x5, 0xf, 0x5}, 0x1, [{0xcd, &(0x7f00000005c0)=ANY=[@ANYBLOB="cd03189b8112185671205fa17c56ac84fc6d2aa76dab1d8fc8c085184fef6a37976318664bdb4a33f9ba6205b03bf3238193ed731ff7142fe1ad9bd98c15b2525765136c61bd55901d37814e9659ab961f16ca62cd12514c15359d652f79062ab3bd29e0f3ed1cc0019a014459df56f1e8d9ddb749a8b4cdc1979e6fd7f85ee710f19e1f486d515d21e1eaf308053d5425978832a74257ae28bb76558d13b54374fe7bd7d5ef8e70b28f7304b64bec03d243e938e33f4d6089f6ed3dbbb20000874382"]}]}) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x3, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f00000001c0)=@ready={0x0, 0x0, 0x8, "fbb5efdb"}) r2 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0xc0000) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000280)={0x0, 0xc7, &(0x7f00000003c0)="254e6e6457b94a706f24b50b613bff3ebc5d669fcccfa7539dec9b67573fe9fe31fd712d55ac76b885d2ef5c535d1622962d706343eaf12d7abd5807823ec7ca6f45b0ed0c82289e1dc00fa40b0c6cfba5d882d2e07d943e4761e7cfcb900a43038cdee3afb200c911d20bcdab3ce19a11ac8e9d0abcef82b399e1fa04fa7f9b3dd714cbb6bb14b6172ddd199fc8e689936916cf4f0a289c4b997807b9ed9a85b6a0fd95180f1d2951b0ef77637fb1652eae221d0dfbb740e15aed38a5a018ec0c8b15614a9f2b"}) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000500)={0x0, 0x1, &(0x7f0000000380)=';'}) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f00000000c0)={0x2, 0x41, &(0x7f0000000300)="001882c9084eebf2659afa652561790d2b99a6a9988d7e1afff2384de3fc8bbd57b08e810fdf86b9409a159615f5e0d415b4ca13e74baef514ef05ff8970ae2d47"}) r4 = syz_open_dev$evdev(0x0, 0x0, 0xc0000) ioctl$EVIOCGSW(r4, 0x8040451b, &(0x7f0000000240)=""/190) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) 11:56:50 executing program 5: ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, 0x0) [ 198.016870][ T4839] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 198.026971][ T9688] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 198.307554][ T9688] usb 2-1: too many configurations: 210, using maximum allowed: 8 11:56:51 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 11:56:51 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x9e}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x1, 0xfd, 0x4}}}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000300)={0xa, 0x6, 0x310}, 0x0, 0x0}) 11:56:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000025c0), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) 11:56:51 executing program 3: syz_open_dev$evdev(&(0x7f00000000c0), 0x6, 0x3) 11:56:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f000001b680)=""/102400) 11:56:51 executing program 3: syz_open_dev$evdev(&(0x7f0000001200), 0x6, 0x8840) 11:56:51 executing program 5: timer_create(0x0, &(0x7f0000000c00)={0x0, 0x0, 0x1}, &(0x7f0000000c40)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) [ 198.617710][ T4839] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 198.634251][ T4839] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.652812][ T4839] usb 1-1: Product: syz [ 198.670307][ T4839] usb 1-1: Manufacturer: syz [ 198.683868][ T4839] usb 1-1: SerialNumber: syz [ 198.756917][ T20] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 198.769362][ T4839] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 198.877214][ T9742] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 199.009085][ T20] usb 3-1: Using ep0 maxpacket: 32 [ 199.126861][ T9742] usb 5-1: Using ep0 maxpacket: 32 [ 199.128935][ T9688] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 199.141432][ T20] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 199.163437][ T9688] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.184380][ T9688] usb 2-1: Product: syz [ 199.196214][ T9688] usb 2-1: Manufacturer: syz [ 199.207048][ T9688] usb 2-1: SerialNumber: syz [ 199.257460][ T9688] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 199.290108][ T9742] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 199.323442][ T9742] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 199.335829][ T9742] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 199.338723][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 199.355813][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.364524][ T20] usb 3-1: Product: syz [ 199.369815][ T20] usb 3-1: Manufacturer: syz [ 199.374595][ T20] usb 3-1: SerialNumber: syz [ 199.429157][ T20] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 199.515716][ T9742] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 199.524899][ T4839] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 199.540529][ T9742] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.552704][ T9742] usb 5-1: Product: syz [ 199.559798][ T9742] usb 5-1: Manufacturer: syz [ 199.564388][ T9742] usb 5-1: SerialNumber: syz [ 199.655508][ T9772] usb 3-1: USB disconnect, device number 2 11:56:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "274c59af0d1ad77ce6f9dab5e20eea39473ceabea583a488688b4966bcfdccea4a57d4d60fb8c18bdd6c1f03d29e2a4768e155dda483cd92488a0560bcaea328", "8e91b247d0af0fc2765827c6c53bb4c0e2a680cb73dd43cec012fee55cc8dd4db282d062691eb879c6210bbf58536f7a33e34f4ecaa938ea0dc2c6d6d13269aa", "a26ef69ce9e67bce7283f2086040047ae18ea237b4d8f47ede683f0d83d486c3"}) 11:56:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b44, 0x0) 11:56:52 executing program 5: prctl$PR_SET_MM(0x21, 0x0, &(0x7f0000ffb000/0x3000)=nil) [ 199.735670][ T9719] usb 1-1: USB disconnect, device number 2 [ 199.876766][ T9688] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 199.976954][ T9742] usb 5-1: 0:2 : does not exist [ 200.008061][ T9742] usb 5-1: USB disconnect, device number 3 11:56:52 executing program 1: bpf$MAP_CREATE(0x16, &(0x7f0000000b80), 0x40) 11:56:52 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000013c0), &(0x7f0000001400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000001340), &(0x7f0000001380)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$search(0xa, r2, &(0x7f0000000840)='keyring\x00', &(0x7f00000008c0)={'syz', 0x3}, r1) 11:56:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={'ip6gre0\x00'}) 11:56:52 executing program 3: prctl$PR_SET_MM(0x16, 0x0, &(0x7f0000ffb000/0x3000)=nil) 11:56:52 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, 0x0) 11:56:52 executing program 0: prctl$PR_SET_MM(0x24, 0x8, &(0x7f0000ffb000/0x3000)=nil) [ 200.120272][ T9764] usb 2-1: USB disconnect, device number 2 11:56:53 executing program 3: syz_io_uring_setup(0x5b69, &(0x7f0000000340)={0x0, 0xe992}, &(0x7f0000000000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 11:56:53 executing program 0: bpf$MAP_CREATE(0x8, &(0x7f0000000b80), 0x40) 11:56:53 executing program 4: prctl$PR_SET_MM(0x1e, 0x0, &(0x7f0000ffb000/0x3000)=nil) 11:56:53 executing program 5: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040)=0x80000000, 0x1ff, 0x0) 11:56:53 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="627c15c3dcb0fed830ca8f"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001480)=""/102398, 0x18ffe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3e) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x36, &(0x7f00000002c0)) 11:56:53 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x1}, 0x6e) 11:56:53 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000100)) 11:56:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000000)={'veth1_vlan\x00', @ifru_addrs=@l2={0x1f, 0x0, @fixed}}) [ 200.499658][T11586] ptrace attach of "/root/syz-executor.1"[11585] was attempted by "/root/syz-executor.1"[11586] 11:56:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5601, 0x0) 11:56:53 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000008e00)=[{{0x0, 0x0, &(0x7f0000002540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x12101, 0x0) [ 200.556944][ T4839] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 200.574712][ T4839] ath9k_htc: Failed to initialize the device 11:56:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x8, 0x400, 0x2}, 0x40) 11:56:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xe, 0x0, 0x0, 0x6}, 0x40) [ 200.658754][ T9719] usb 1-1: ath9k_htc: USB layer deinitialized 11:56:53 executing program 1: mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000003000/0x1000)=nil) 11:56:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0xc0481273, 0x0) 11:56:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b3a, &(0x7f00000002c0)) 11:56:53 executing program 3: mlock(&(0x7f0000ff3000/0xd000)=nil, 0xd000) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ff9000/0x3000)=nil) 11:56:53 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000000)="ed", 0x1, 0x0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 11:56:53 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000000)="cf", 0x1, 0x4000040, &(0x7f0000000040)=@abs={0x1}, 0x6e) 11:56:53 executing program 4: fsopen(&(0x7f0000000000)='fuseblk\x00', 0x0) [ 200.946748][ T9688] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 200.959403][ T9688] ath9k_htc: Failed to initialize the device 11:56:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @remote}, {0x0, @random="a6b966b0d4ff"}, 0x0, {0x2, 0x0, @loopback}, 'erspan0\x00'}) 11:56:53 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1274, 0x0) [ 201.000827][ T9764] usb 2-1: ath9k_htc: USB layer deinitialized 11:56:53 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) 11:56:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000001180)={'bridge_slave_1\x00', @ifru_addrs=@xdp}) 11:56:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b44, &(0x7f00000002c0)) 11:56:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1269, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "274c59af0d1ad77ce6f9dab5e20eea39473ceabea583a488688b4966bcfdccea4a57d4d60fb8c18bdd6c1f03d29e2a4768e155dda483cd92488a0560bcaea328", "8e91b247d0af0fc2765827c6c53bb4c0e2a680cb73dd43cec012fee55cc8dd4db282d062691eb879c6210bbf58536f7a33e34f4ecaa938ea0dc2c6d6d13269aa", "a26ef69ce9e67bce7283f2086040047ae18ea237b4d8f47ede683f0d83d486c3"}) 11:56:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c07, 0x0) 11:56:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5423, &(0x7f00000002c0)) 11:56:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127f, 0x0) 11:56:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b40, &(0x7f00000002c0)) 11:56:54 executing program 5: bpf$MAP_CREATE(0x1a, 0x0, 0x0) 11:56:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 11:56:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1268, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "274c59af0d1ad77ce6f9dab5e20eea39473ceabea583a488688b4966bcfdccea4a57d4d60fb8c18bdd6c1f03d29e2a4768e155dda483cd92488a0560bcaea328", "8e91b247d0af0fc2765827c6c53bb4c0e2a680cb73dd43cec012fee55cc8dd4db282d062691eb879c6210bbf58536f7a33e34f4ecaa938ea0dc2c6d6d13269aa", "a26ef69ce9e67bce7283f2086040047ae18ea237b4d8f47ede683f0d83d486c3"}) 11:56:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5605, 0x0) 11:56:54 executing program 2: prctl$PR_SET_MM(0x22, 0x0, &(0x7f0000ffb000/0x3000)=nil) 11:56:54 executing program 0: fsopen(&(0x7f0000000000)='binfmt_misc\x00', 0x0) 11:56:54 executing program 5: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000)=0x1, 0x7fff, 0x0) 11:56:54 executing program 4: mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000000)=0x3, 0x9, 0x0) 11:56:54 executing program 1: prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffb000/0x3000)=nil) 11:56:54 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000002940)=ANY=[@ANYBLOB="a0130000130001002bbd7000ffdbdf250a017a3f4e234e233f0000000600000009000000ff01000009000000030000000500007a00090000c51599022d44b8b4cededb024f3864761b464a2c56"], 0x13a0}}, 0x0) 11:56:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0xf64a}) 11:56:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b71, &(0x7f00000002c0)) 11:56:54 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee00], 0x60}, 0x0) 11:56:54 executing program 4: shmget$private(0x0, 0x4000, 0x1800, &(0x7f0000ffa000/0x4000)=nil) 11:56:54 executing program 1: fork() wait4(0x0, 0x0, 0x1, &(0x7f0000000b40)) 11:56:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x8) 11:56:54 executing program 2: r0 = fork() wait4(r0, 0x0, 0x0, 0x0) 11:56:54 executing program 3: syz_io_uring_setup(0x9, &(0x7f0000000000), &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), 0x0) 11:56:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00000002c0)={'batadv0\x00'}) 11:56:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x4, 0x0, 0x300) 11:56:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000b80)={0x18}, 0x40) 11:56:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x7fffffe, 0x2d0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'dummy0\x00', 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 11:56:55 executing program 3: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_open_pts(0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) syz_genetlink_get_family_id$ipvs(0x0, r0) dup2(r1, 0xffffffffffffffff) read(0xffffffffffffffff, 0x0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x1d00, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) shmat(0x0, &(0x7f0000570000/0x1000)=nil, 0x4000) 11:56:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000100)={0x0, 0x9dfa}) 11:56:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127a, 0x0) 11:56:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5425, 0x0) 11:56:55 executing program 5: bpf$MAP_CREATE(0x8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 11:56:55 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 11:56:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'dummy0\x00', 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 11:56:55 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0xffff8001}, 0x8) 11:56:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007840)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={&(0x7f0000000600)=@newchain={0x40, 0x64, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_matchall={{0xd}, {0x4}}, @TCA_RATE={0x6}]}, 0x40}}, 0x0) 11:56:55 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000040c0)={0x0, 0x0, 0x80}) 11:56:55 executing program 1: bpf$MAP_CREATE(0x17, &(0x7f0000000b80), 0x40) 11:56:55 executing program 0: socket(0xa, 0x80005, 0x0) 11:56:55 executing program 0: keyctl$KEYCTL_MOVE(0x18, 0x0, 0xfffffffffffffffe, 0xfffffffffffffff9, 0x0) 11:56:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541e, 0x0) 11:56:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b6d, 0x0) 11:56:56 executing program 3: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) 11:56:56 executing program 1: setuid(0x0) prctl$PR_SET_MM(0x8, 0x0, &(0x7f0000ffb000/0x3000)=nil) 11:56:56 executing program 2: madvise(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x10) 11:56:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "274c59af0d1ad77ce6f9dab5e20eea39473ceabea583a488688b4966bcfdccea4a57d4d60fb8c18bdd6c1f03d29e2a4768e155dda483cd92488a0560bcaea328", "8e91b247d0af0fc2765827c6c53bb4c0e2a680cb73dd43cec012fee55cc8dd4db282d062691eb879c6210bbf58536f7a33e34f4ecaa938ea0dc2c6d6d13269aa", "a26ef69ce9e67bce7283f2086040047ae18ea237b4d8f47ede683f0d83d486c3"}) 11:56:56 executing program 5: prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffb000/0x3000)=nil) 11:56:56 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0), 0x105501, 0x0) 11:56:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x4, 0x0, 0x4, 0x9, 0x0, 0x1}, 0x40) 11:56:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0xdf) 11:56:56 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000c40)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000c80)) 11:56:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x8000000, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'dummy0\x00', 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 11:56:56 executing program 5: bpf$MAP_CREATE(0x1e, &(0x7f0000000b80), 0x40) 11:56:56 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 11:56:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1278, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "274c59af0d1ad77ce6f9dab5e20eea39473ceabea583a488688b4966bcfdccea4a57d4d60fb8c18bdd6c1f03d29e2a4768e155dda483cd92488a0560bcaea328", "8e91b247d0af0fc2765827c6c53bb4c0e2a680cb73dd43cec012fee55cc8dd4db282d062691eb879c6210bbf58536f7a33e34f4ecaa938ea0dc2c6d6d13269aa", "a26ef69ce9e67bce7283f2086040047ae18ea237b4d8f47ede683f0d83d486c3"}) 11:56:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 11:56:56 executing program 2: clock_getres(0x5e11df8bf6d923d, 0x0) 11:56:56 executing program 4: timer_create(0xb4dff9985cdc905, 0x0, &(0x7f0000000400)) 11:56:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000b80)={0x1, 0x0, 0x0, 0x76}, 0x40) 11:56:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'dummy0\x00', 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 11:56:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000b80)={0x1d}, 0x40) 11:56:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x15, 0x8, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 11:56:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b6b, &(0x7f00000002c0)) 11:56:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x180, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "986bf46eef44c4b5b76a6408654c0e4a895904892e66fee4744562a44ada"}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'dummy0\x00', 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 11:56:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "274c59af0d1ad77ce6f9dab5e20eea39473ceabea583a488688b4966bcfdccea4a57d4d60fb8c18bdd6c1f03d29e2a4768e155dda483cd92488a0560bcaea328", "8e91b247d0af0fc2765827c6c53bb4c0e2a680cb73dd43cec012fee55cc8dd4db282d062691eb879c6210bbf58536f7a33e34f4ecaa938ea0dc2c6d6d13269aa", "a26ef69ce9e67bce7283f2086040047ae18ea237b4d8f47ede683f0d83d486c3"}) 11:56:56 executing program 5: prctl$PR_SET_MM(0x25, 0x0, &(0x7f0000ffb000/0x3000)=nil) 11:56:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000180)={0x1f, "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"}) 11:56:56 executing program 3: timer_create(0x700, 0x0, 0x0) 11:56:57 executing program 2: prctl$PR_SET_MM(0x21, 0x8, &(0x7f0000ffb000/0x3000)=nil) 11:56:57 executing program 0: prctl$PR_SET_MM(0x26, 0x0, &(0x7f0000ffb000/0x3000)=nil) 11:56:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x81, 0x1ff}, 0x40) 11:56:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x401070c9, 0x0) 11:56:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000100), 0x4) 11:56:57 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 11:56:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1260, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "274c59af0d1ad77ce6f9dab5e20eea39473ceabea583a488688b4966bcfdccea4a57d4d60fb8c18bdd6c1f03d29e2a4768e155dda483cd92488a0560bcaea328", "8e91b247d0af0fc2765827c6c53bb4c0e2a680cb73dd43cec012fee55cc8dd4db282d062691eb879c6210bbf58536f7a33e34f4ecaa938ea0dc2c6d6d13269aa", "a26ef69ce9e67bce7283f2086040047ae18ea237b4d8f47ede683f0d83d486c3"}) 11:56:57 executing program 4: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x101, 0x0) 11:56:57 executing program 0: socket(0x10, 0x2, 0xfffff22a) 11:56:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x23, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 11:56:57 executing program 1: fsopen(&(0x7f00000000c0)='ramfs\x00', 0x0) 11:56:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x3, 0xb3550aa4ba878254}, 0x9c) 11:56:57 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0, 0x13a0}}, 0x0) 11:56:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 11:56:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5424, &(0x7f00000002c0)) 11:56:57 executing program 5: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffb000/0x3000)=nil) 11:56:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b30, 0x0) 11:56:57 executing program 2: madvise(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x3) 11:56:57 executing program 0: r0 = timerfd_create(0x8, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) 11:56:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5437, 0x0) 11:56:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 11:56:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'dummy0\x00', 'geneve0\x00'}, 0x0, 0x70, 0x290}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 11:56:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5424, 0x0) 11:56:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x80a00) ioctl$LOOP_SET_STATUS64(r0, 0x125e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "274c59af0d08d77ce6e0dab5e2eabea583a488688b4966bcfdccea4a7ad4d60f62b88bdd6c1f0303fb408a0560bcaea300", "8e91b247d0af0fc2765827c6c5bbb4c0e2a680cb73d543cec012c7dd4db282d062691eea0dc2c6d6d13269aa00", "a26ef69ce9e67bce7283f2086040047ae18ea237b4d8f47ede683f0d83d486c3"}) 11:56:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000004840)={0xb}, 0x40) 11:56:58 executing program 5: bpf$MAP_CREATE(0x1e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 11:56:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x8c) 11:56:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b63, 0x0) 11:56:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x540b, &(0x7f00000002c0)) 11:56:58 executing program 1: fsopen(&(0x7f0000000000)='sockfs\x00', 0x0) 11:56:58 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x180000000) 11:56:58 executing program 4: fsopen(&(0x7f00000003c0)='cgroup\x00', 0x0) 11:56:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x15, 0x8}, 0x40) 11:56:58 executing program 2: r0 = socket$inet(0xa, 0x3, 0x1) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, 0x0) 11:56:58 executing program 4: r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f00000002c0)) 11:56:58 executing program 5: r0 = fsopen(&(0x7f0000000080)='fuse\x00', 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000000)='+.\'%@W\x00', 0x0, r1) 11:56:58 executing program 1: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fork() 11:56:58 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="2c000000000000000100000001"], 0x68}, 0x0) 11:56:58 executing program 3: fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) 11:56:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000b80)={0x1b}, 0x40) 11:56:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b4e, 0x0) 11:56:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip_vti0\x00'}) 11:56:58 executing program 1: socket$inet(0xa, 0x2, 0x88) 11:56:58 executing program 5: timer_create(0x7, &(0x7f0000000c00)={0x0, 0x0, 0x1}, &(0x7f0000000c40)) timer_gettime(0x0, 0x0) 11:56:58 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000010c0)='./cgroup/syz1\x00', 0x200002, 0x0) 11:56:58 executing program 2: fsopen(&(0x7f0000000080)='fuse\x00', 0x0) 11:56:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x1, 0x8}, 0x40) 11:56:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000040)={'gre0\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}}) 11:56:59 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/rcu_normal', 0x121440, 0x0) 11:56:59 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x7fff, 0x0) 11:56:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x4, 0x0, 0x8}, 0x40) 11:56:59 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 11:56:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5601, &(0x7f00000002c0)) 11:56:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x80081272, 0x0) 11:56:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000b80)={0x9, 0x0, 0x0, 0x0, 0x62}, 0x40) 11:56:59 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) rmdir(&(0x7f0000000100)='./file0/file1\x00') 11:56:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x0, 0x0, 0x7fffffff}, 0x40) 11:56:59 executing program 2: prctl$PR_SET_MM(0x2f, 0x0, &(0x7f0000ffb000/0x3000)=nil) 11:56:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x80400000}, 0x40) 11:56:59 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000001480)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xd0}}], 0x1, 0x60012043, 0x0) 11:56:59 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000002940)=ANY=[@ANYBLOB="a0130000130001002bbd7000ffdbdf250a017a3f4e234e233f0000000600000009000000ff01000009000000030000000500007a00090000c51599022d44b8b4cededb024f3864761b464a"], 0x13a0}, 0x1, 0x0, 0x0, 0x2000c044}, 0x20000000) [ 206.623733][T11937] new mount options do not match the existing superblock, will be ignored 11:56:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) 11:56:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x15, 0x8, 0x400, 0x0, 0x8}, 0x40) 11:56:59 executing program 4: r0 = socket(0x2, 0x3, 0x8) sendmsg$AUDIT_USER(r0, &(0x7f0000001300)={&(0x7f0000001140), 0xc, &(0x7f00000012c0)={0x0}}, 0x0) [ 206.740213][T11943] new mount options do not match the existing superblock, will be ignored 11:56:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4bfa, 0x0) 11:56:59 executing program 3: r0 = fork() tgkill(r0, r0, 0x4) 11:56:59 executing program 1: bpf$MAP_CREATE(0x8, 0x0, 0x0) 11:56:59 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002f80)=ANY=[@ANYBLOB="1c"], 0x60}, 0x0) 11:56:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b71, 0x0) 11:56:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'dummy0\x00', 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 11:56:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x0, {0x2, 0x0, @broadcast}, 'bridge_slave_1\x00'}) 11:56:59 executing program 1: gettid() r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 11:56:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x23, 0x1ff, 0x10}, 0x40) 11:56:59 executing program 4: socket$inet(0xa, 0x2, 0x3a) 11:57:00 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = fsopen(&(0x7f00000000c0)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000100)='\xb6[@\x00', 0x0, r0) 11:57:00 executing program 2: mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 11:57:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x80045440, &(0x7f00000002c0)) 11:57:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c03, 0x0) 11:57:00 executing program 4: sched_rr_get_interval(0x0, &(0x7f0000000e80)) fork() sched_rr_get_interval(0x0, &(0x7f0000000e80)) fork() 11:57:00 executing program 1: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:57:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 11:57:00 executing program 5: r0 = fork() tgkill(r0, r0, 0x32) 11:57:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x34, 0x2e, 0x9, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xffff}}, [{0x8}, {0x8}]}, 0x34}}, 0x0) 11:57:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1261, 0x0) 11:57:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b6a, 0x0) 11:57:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={@mcast2, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, 0x1f1a00, 0x0, 0x100, 0x500, 0x0, 0x0, r2}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040), 0x0) 11:57:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5}, 0x40) 11:57:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x560c, 0x0) 11:57:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f00000002c0)=0xb) 11:57:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_RP_FILTER={0x8, 0x3, 0xfff}]}, 0x1c}}, 0x0) 11:57:00 executing program 3: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x12) 11:57:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2a, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'dummy0\x00', 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 11:57:00 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5409, 0x0) 11:57:00 executing program 0: prctl$PR_SET_MM(0x39, 0x0, &(0x7f0000ffb000/0x3000)=nil) 11:57:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1263, 0x0) [ 207.984801][T12022] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:57:00 executing program 3: waitid(0x5, 0x0, 0x0, 0x2, 0x0) 11:57:00 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002f80)=ANY=[@ANYBLOB="1c000000000000000100000002"], 0x60}, 0x0) 11:57:00 executing program 0: prctl$PR_SET_MM(0x34, 0x0, &(0x7f0000ffb000/0x3000)=nil) 11:57:00 executing program 1: get_mempolicy(0x0, &(0x7f0000000040), 0xffffffffffffffe0, &(0x7f0000ffd000/0x2000)=nil, 0x2) 11:57:00 executing program 4: mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 11:57:01 executing program 3: prctl$PR_SET_MM(0x4, 0x8, &(0x7f0000ffb000/0x3000)=nil) 11:57:01 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x66202, 0x0) 11:57:01 executing program 0: userfaultfd(0x17324b278b6ab763) 11:57:01 executing program 2: sigaltstack(&(0x7f0000ffa000/0x4000)=nil, 0x0) mlock(&(0x7f0000ff1000/0xd000)=nil, 0xd000) 11:57:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5603, &(0x7f00000002c0)) 11:57:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b70, &(0x7f00000002c0)) 11:57:01 executing program 0: r0 = fork() tgkill(r0, r0, 0x4) waitid(0x0, 0x0, 0x0, 0x8, 0x0) 11:57:01 executing program 1: waitid(0x0, 0x0, 0x0, 0x60d47437a4b921d, 0x0) 11:57:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000180)={'dummy0\x00', @ifru_ivalue}) 11:57:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b68, 0x0) 11:57:01 executing program 3: fsopen(&(0x7f0000001100)='pipefs\x00', 0x0) 11:57:01 executing program 4: rt_tgsigqueueinfo(0x0, 0x0, 0x5, &(0x7f0000000400)={0x0, 0x0, 0x9}) 11:57:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f0000000000)={@multicast2, @remote}, 0x3) 11:57:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x5421, &(0x7f0000000040)={'team_slave_1\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:57:01 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x82143) 11:57:01 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, 0x0, 0x0) 11:57:01 executing program 4: bpf$MAP_CREATE(0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 11:57:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x15, 0x8, 0x400}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x10) 11:57:01 executing program 1: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_delete(0x0) 11:57:01 executing program 2: bpf$MAP_CREATE(0x10, 0x0, 0x0) 11:57:01 executing program 5: mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000000)=0x7, 0x7, 0x0) 11:57:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b66, &(0x7f00000002c0)) 11:57:01 executing program 4: keyctl$KEYCTL_MOVE(0x12, 0x0, 0xfffffffffffffffe, 0xfffffffffffffff9, 0x0) 11:57:01 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x9c48b1cab159adc, 0x0, 0x0, 0x0, 0xd0}, 0x140) 11:57:02 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee00], 0x60}, 0x0) 11:57:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@newlinkprop={0x2c, 0x6c, 0x1, 0x0, 0x0, {}, [@IFLA_EVENT={0x8}, @IFLA_PORT_SELF={0x4}]}, 0x2c}}, 0x0) 11:57:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000040)="670f01da0f0012660f3a22b6000000009c0f67ec360f01cf66ba210066edea7dd1c780680066b812018ec80f3266baf80cb87c60ba83ef66bafc0cec", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:57:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000006680)={0x0, 0x0, 0x0}, 0x10042) 11:57:02 executing program 3: openat$sysfs(0xffffffffffffff9c, 0x0, 0x31dd7736a3073aed, 0x0) 11:57:02 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/107, 0x6b) 11:57:02 executing program 0: get_mempolicy(&(0x7f0000000080), 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4) 11:57:02 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000016080)='ns/uts\x00') [ 209.447264][T12110] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:57:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1276, 0x0) 11:57:02 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = getpid() getpid() r2 = getpid() getpid() r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000006c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005640)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee00, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r0, r3]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}], 0x78}}], 0x1, 0x0) 11:57:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541d, 0x0) 11:57:02 executing program 0: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000200)) 11:57:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_RP_FILTER={0x8}]}, 0x1c}}, 0x0) 11:57:02 executing program 5: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ff3000/0xd000)=nil, 0xd000) 11:57:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x29, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'dummy0\x00', 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 11:57:02 executing program 1: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ff9000/0x3000)=nil) 11:57:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x1ff}, 0x40) [ 209.834012][T12132] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 11:57:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "274c59af0d1ad77ce6f9dab5e20eea39473ceabea583a488688b4966bcfdccea4a57d4d60fb8c18bdd6c1f03d29e2a4768e155dda483cd92488a0560bcaea328", "8e91b247d0af0fc2765827c6c53bb4c0e2a680cb73dd43cec012fee55cc8dd4db282d062691eb879c6210bbf58536f7a33e34f4ecaa938ea0dc2c6d6d13269aa", "a26ef69ce9e67bce7283f2086040047ae18ea237b4d8f47ede683f0d83d486c3"}) 11:57:02 executing program 5: prctl$PR_SET_MM(0x1c, 0x0, &(0x7f0000ffb000/0x3000)=nil) 11:57:02 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 11:57:02 executing program 2: timer_create(0x7, &(0x7f0000000c00)={0x0, 0x0, 0x1}, &(0x7f0000000c40)) timer_gettime(0x0, &(0x7f0000000c80)) 11:57:02 executing program 1: syz_io_uring_setup(0x8b, &(0x7f0000000200), &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000fe4000/0xb000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 11:57:02 executing program 4: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) io_uring_setup(0x7528, &(0x7f0000000080)={0x0, 0x0, 0x2}) syz_io_uring_setup(0x6647, &(0x7f0000000100), &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 11:57:02 executing program 2: waitid(0x3, 0xffffffffffffffff, 0x0, 0x2, 0x0) 11:57:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'dummy0\x00', 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 11:57:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x60001, 0x0) write$tun(r0, 0x0, 0x0) 11:57:03 executing program 1: prctl$PR_SET_MM(0x27, 0x0, &(0x7f0000ffb000/0x3000)=nil) 11:57:03 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000001700)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) 11:57:03 executing program 4: bpf$MAP_CREATE(0x5, 0x0, 0x0) 11:57:03 executing program 5: mmap$xdp(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0xd0032, 0xffffffffffffffff, 0x0) 11:57:03 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000007400)=[@rights={{0x10}}], 0x10}, 0x0) 11:57:03 executing program 0: prctl$PR_SET_MM(0x35, 0x8, &(0x7f0000ffb000/0x3000)=nil) 11:57:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x23, 0x1ff}, 0x40) 11:57:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0x10) 11:57:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b48, &(0x7f00000002c0)) 11:57:03 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, 0x0, 0x0) 11:57:03 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000540), 0xffffffffffffffea) 11:57:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007840)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)=@newchain={0x23, 0x64, 0x1}, 0x24}}, 0x0) 11:57:03 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x40401, 0x0) 11:57:03 executing program 3: fsopen(0xffffffffffffffff, 0x0) 11:57:03 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000040)={'team_slave_1\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}}) 11:57:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'team_slave_1\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}}) 11:57:03 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xffffffffffffffe0, &(0x7f0000ffd000/0x2000)=nil, 0x2) 11:57:03 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5608, 0x0) 11:57:03 executing program 3: syz_io_uring_setup(0x9, &(0x7f0000000000), &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 11:57:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010101}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000040)="7f", 0x1}], 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000084000000070000006700000109000000180000000000000084000000000000000000004041"], 0x30}], 0x1, 0x44051) 11:57:03 executing program 1: timer_create(0x0, &(0x7f0000000c00)={0x0, 0x0, 0x1}, &(0x7f0000000c40)=0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000040)={{r1}, {0x0, 0x3938700}}, &(0x7f0000000080)) timer_gettime(r0, &(0x7f0000000c80)) 11:57:03 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x2442, 0x0) 11:57:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x1, 0x0, 0x0) 11:57:03 executing program 5: bpf$MAP_CREATE(0x1b, 0x0, 0x0) 11:57:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1260, 0x0) 11:57:04 executing program 2: socket$inet(0xa, 0x0, 0x401) 11:57:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, 0x0, 0x28}, 0x40) 11:57:04 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000c40)) timer_create(0x3, 0x0, &(0x7f00000001c0)=0x0) timer_delete(r0) 11:57:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x540d, 0x0) 11:57:04 executing program 5: bpf$MAP_CREATE(0x1d, &(0x7f0000000b80), 0x40) 11:57:04 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f000000a380)=@abs, 0x6e) 11:57:04 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2) 11:57:04 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/uevent_seqnum', 0x2, 0x0) 11:57:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)={0x3ff}) 11:57:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b4b, &(0x7f00000002c0)) 11:57:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x40, 0x7, 0x7fffffff}, 0x40) 11:57:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5412, &(0x7f00000002c0)) 11:57:04 executing program 4: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x7, &(0x7f0000ffa000/0x3000)=nil) 11:57:04 executing program 0: fork() r0 = fork() wait4(r0, 0x0, 0x20000001, 0x0) 11:57:04 executing program 5: syz_io_uring_setup(0x3232, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 11:57:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b31, &(0x7f00000002c0)) 11:57:04 executing program 3: syz_io_uring_setup(0x7c8f, &(0x7f0000000000), &(0x7f0000c00000/0x400000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 11:57:04 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f000000a380)=@abs={0x1}, 0x6e) 11:57:04 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 11:57:04 executing program 1: timer_create(0x7, &(0x7f0000000c00)={0x0, 0x0, 0x1}, &(0x7f0000000c40)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 11:57:04 executing program 5: syz_io_uring_setup(0x3232, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 11:57:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x540c, 0x0) 11:57:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000040)={'wg1\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}}) 11:57:04 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x86}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:57:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c05, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "274c59af0d1ad77ce6f9dab5e20eea39473ceabea583a488688b4966bcfdccea4a57d4d60fb8c18bdd6c1f03d29e2a4768e155dda483cd92488a0560bcaea328", "8e91b247d0af0fc2765827c6c53bb4c0e2a680cb73dd43cec012fee55cc8dd4db282d062691eb879c6210bbf58536f7a33e34f4ecaa938ea0dc2c6d6d13269aa", "a26ef69ce9e67bce7283f2086040047ae18ea237b4d8f47ede683f0d83d486c3"}) 11:57:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x401070cd, 0x0) 11:57:05 executing program 1: socket(0xa, 0x80005, 0x37) [ 212.334639][T12298] ptrace attach of "/root/syz-executor.3"[12296] was attempted by "/root/syz-executor.3"[12298] 11:57:05 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/rcu_normal', 0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 11:57:05 executing program 2: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xdf8a5f24b68ca933, 0xffffffffffffffff, 0x0) 11:57:05 executing program 4: prctl$PR_SET_MM(0x17, 0x0, &(0x7f0000ffb000/0x3000)=nil) 11:57:05 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYBLOB=','], 0x68}, 0x0) 11:57:05 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x5b0f140997fd08f3, @thr={0x0, 0x0}}, 0x0) 11:57:05 executing program 2: prctl$PR_SET_MM(0x24, 0x0, &(0x7f0000ffb000/0x3000)=nil) 11:57:05 executing program 3: socket$inet(0xa, 0x3, 0x1) 11:57:05 executing program 4: fsopen(&(0x7f0000001100)='cpuset\x00', 0x0) 11:57:05 executing program 0: bpf$MAP_CREATE(0x12, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 11:57:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x2}, 0x40) 11:57:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f00000002c0)=0x3) 11:57:05 executing program 2: timer_create(0x0, &(0x7f0000000c00)={0x0, 0x0, 0x1}, &(0x7f0000000c40)) timer_settime(0x0, 0x1, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000c80)) 11:57:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 11:57:05 executing program 4: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ff9000/0x3000)=nil) 11:57:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000100)=0x1, 0x4) 11:57:05 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000002940)=ANY=[@ANYBLOB="a0130000130001002bbd7000ffdbdf250a017a3f4e234e233f0000000600000009000000ff01000009000000030000000500007a00090000c51599022d44b8b4cededb024f3864761b464a2c56b5"], 0x13a0}}, 0x0) 11:57:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4020940d, &(0x7f00000002c0)) 11:57:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f00000002c0)=0x11) 11:57:05 executing program 3: shmget(0x1, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 11:57:05 executing program 1: bpf$MAP_CREATE(0x6, 0x0, 0x700) 11:57:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4bfa, &(0x7f00000002c0)) 11:57:05 executing program 0: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xe) sigaltstack(&(0x7f0000ffa000/0x4000)=nil, 0x0) 11:57:06 executing program 2: prctl$PR_SET_MM(0x2a, 0x0, &(0x7f0000ffb000/0x3000)=nil) 11:57:06 executing program 0: syz_open_dev$rtc(&(0x7f00000004c0), 0x631b, 0x101243) 11:57:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5606, 0x0) 11:57:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4bfa, &(0x7f00000002c0)) 11:57:06 executing program 5: bpf$MAP_CREATE(0x200000000000000, &(0x7f0000000040)={0x17, 0x0, 0x23, 0x1ff}, 0x40) 11:57:06 executing program 1: bpf$MAP_CREATE(0x1b00000000000000, &(0x7f0000000040)={0x17, 0x0, 0x23, 0x1ff}, 0x40) 11:57:06 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv6}}, 0x0) mprotect(&(0x7f0000002000/0xc00000)=nil, 0xc00000, 0x0) 11:57:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[{0x10, 0x1}], 0x10}, 0x40c) 11:57:06 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 11:57:06 executing program 5: open$dir(&(0x7f00000001c0)='.\x00', 0x1, 0x0) 11:57:06 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 11:57:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4bfa, &(0x7f00000002c0)) 11:57:06 executing program 3: msgget(0x0, 0x40) 11:57:06 executing program 2: msgget(0x2, 0x694) 11:57:06 executing program 5: open(&(0x7f0000000040)='.\x00', 0x15f9c01f78bb9ab4, 0x0) 11:57:06 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x8000, 0x0) 11:57:06 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 11:57:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="1c239d443765f002183c616a4bebec2b1e63f7a050b41662f84140d492e14b9aa10a7089e26c3ed40567b7f2ae7cda613ee3e1bfdd09b9d4e788701bbc27c7237d6d1a0887f026970a2e520a8174151f40abc80f8a5aecf72cd34797af32efe39b848e540bd20e3312fc4c95bfe552aa60a6ad93dae25b68820ccdb27937f8c633a2f44c5c92d1afdaf6e0249692849606dfd88a68d146957c5617d3b4de3e68408dfde54b29e147b3b760df9438a1024526f382dd552767dfb75f02bc1dad2c777b61cfb77a4cce55ea80e1f806db04480b2a5f28c2a84960da74f2377bcda061093cae152b066b50e4a47a5d533f3d12d50d", 0xf3}, {&(0x7f0000000400)="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", 0xc00}, {&(0x7f0000001400)="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", 0x30e}], 0x3}, 0x0) 11:57:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4bfa, &(0x7f00000002c0)) 11:57:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in6={0x18, 0x3}, 0xc) 11:57:06 executing program 5: semget(0x1, 0x3, 0x669) 11:57:06 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000001200)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 11:57:06 executing program 0: open(&(0x7f0000000400)='./file0\x00', 0x250, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/251, 0xfb) 11:57:06 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv6}}, 0x0) munmap(&(0x7f0000002000/0x1000)=nil, 0x1ffff000) 11:57:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="a3cd1f5da444c3210ebab177e31c9723", 0x10}, {&(0x7f00000000c0)="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", 0x7f1}], 0x2}, 0x0) 11:57:07 executing program 4: ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x4bfa, &(0x7f00000002c0)) 11:57:07 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000001200)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 11:57:07 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0) 11:57:07 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv6}}, 0x0) 11:57:07 executing program 2: wait4(0xffffffffffffffff, 0x0, 0xad5b51d557264022, 0x0) 11:57:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x7fffffff}, 0x10) 11:57:07 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 11:57:07 executing program 5: getsockopt$inet_opts(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000040)) clock_gettime(0x5, &(0x7f0000000080)) 11:57:07 executing program 4: ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x4bfa, &(0x7f00000002c0)) 11:57:07 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) 11:57:07 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:57:07 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 11:57:07 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd604ba6000000aa5bb4ee4100000000001ce34037cb98e44927"], 0x0) 11:57:07 executing program 4: ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x4bfa, &(0x7f00000002c0)) 11:57:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) lseek(r0, 0x0, 0x0) 11:57:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000440)="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", 0x171}], 0x1}, 0x0) 11:57:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x29, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'dummy0\x00', 'geneve0\x00'}, 0x0, 0x70, 0x290}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 11:57:07 executing program 3: name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@xfs_parent={0x1c, 0x82, {0xff, 0x0, 0x0, 0x400}}, &(0x7f0000000180), 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_80211_join_ibss(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x1f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x8}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) getpid() bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 11:57:07 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x4bfa, &(0x7f00000002c0)) 11:57:07 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000700), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ioctl$NBD_DO_IT(r3, 0xab08) 11:57:07 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = dup(r0) dup(0xffffffffffffffff) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 11:57:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="df", 0xfffff, 0xfffffffffffffffd) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:57:07 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) 11:57:07 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x4bfa, &(0x7f00000002c0)) 11:57:08 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000800), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 11:57:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:57:08 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = dup(r0) dup(0xffffffffffffffff) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 11:57:08 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x4bfa, &(0x7f00000002c0)) [ 215.706739][T12492] binder: 12480:12492 ioctl c004500a 200001c0 returned -22 11:57:08 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = dup(r0) dup(0xffffffffffffffff) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 11:57:09 executing program 3: name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@xfs_parent={0x1c, 0x82, {0xff, 0x0, 0x0, 0x400}}, &(0x7f0000000180), 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_80211_join_ibss(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x1f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x8}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) getpid() bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 11:57:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) r1 = syz_io_uring_setup(0x5e05, &(0x7f0000000580), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600), &(0x7f0000000640)) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000106000/0x1000)=nil, &(0x7f0000000000), 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)=""/4096, 0x200300}, {&(0x7f0000001240)=""/218, 0xda}], 0x2) 11:57:09 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4bfa, 0x0) 11:57:09 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = dup(r0) dup(0xffffffffffffffff) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000003c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 11:57:09 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4bfa, 0x0) 11:57:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) close(r1) 11:57:09 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4050000000000007110140000000000c5000000020000189500000000000000c991209efea44c52ae116bd368100b1908378def8d4ebf10dbf3"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 11:57:09 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4bfa, 0x0) 11:57:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) syz_80211_join_ibss(0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 11:57:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="df", 0xfffff, 0xfffffffffffffffd) 11:57:09 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 11:57:09 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = dup(r0) pipe2(0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 11:57:10 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 11:57:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="df", 0xfffff, 0xfffffffffffffffd) 11:57:10 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) 11:57:10 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r1, &(0x7f0000002940)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 11:57:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000480)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000183000/0x3000)=nil, &(0x7f000065d000/0x2000)=nil, &(0x7f00002b9000/0x2000)=nil, &(0x7f00000f7000/0x4000)=nil, &(0x7f00000d5000/0x1000)=nil, &(0x7f0000485000/0x1000)=nil, &(0x7f0000465000/0x3000)=nil, &(0x7f0000658000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f000040d000/0x4000)=nil, 0x0}, 0x68) 11:57:10 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240900005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)='S', 0x1}], 0x2) 11:57:11 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 11:57:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, 0x2, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @remote}}}]}]}, 0x2c}}, 0x0) 11:57:11 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) dup(r0) pipe2(0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) dup(0xffffffffffffffff) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 11:57:11 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x4, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) close(r0) 11:57:11 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r1, &(0x7f0000002940)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 11:57:11 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000700), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) ioctl$NBD_DO_IT(r2, 0xab03) 11:57:11 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x40045010, &(0x7f0000000100)) 11:57:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000600)={0x0, 0xbffe, &(0x7f0000000180)=[{&(0x7f0000000480)="c2a496ef9980f37530ce0788472f22363d22df41af9f7ea5f5888f28b0a748f4bae6c36fd3ec1e6a0a400f52370c5d9703ca4ca4d24a3e5b7e8979c06cee5e084a1e8f8f7b00890de42e1e6a607bf12acb1f4ca544db56b7dedbc8f3e8897834dc2ce2a1fe9811c5da74", 0x6a}, {&(0x7f0000000500)="f421c539b740ae9741051f5b25586e84328089ca07ac2ad4544a12f777af48c86ff76030cfa78bf4905897f9876eb2b6f0aea20696bd57d21f27535712d02cddcd75e3546decaa6ed46709e28efd2c4571ef4627dbe72818bdd4ec550ed4543e5a0fe94ae3456e36455a3aab8c8e1d3ff1bf80f64bff524e757ecab1201d1ac0d6071ec1871bda7fe0f99fbac3469d50bba8d360", 0x94}, {&(0x7f0000000640)="39d5a61921252308ce520ce8489822ca086ac660c8fc9dd041ade1cf8663831461707716349b975838cb3a8ca389683466f79f617f597a33d9279a8547b199a451e57edcdb3d2393b6de0da29817c3fd6b49eb7552cfddae3c8861521ca20f0f95b3fccd3c2a974eaf549beb83147f20dc291659f6522eaeaf1561cf68fb2f2fa09109742a7d4831fca821ce6cde35d2ff017996b16976074b7cea4517fa9e4a18a7dd4f2ed3108d", 0xffffffa6}, {&(0x7f0000000700)="3971727001208f2f54f716b2066debfa90b86b185962b7c7a938aef3cd9a1a5e2faa81d8385962dc0c0b79cb48b6728bf705d1ff1f99fa21ebc0cce8947f914ce8ee1a91e20eb6caf77c3fb41a996201d5572c4a9b537b647e4f2b89f1b8fec183c8ed9ea9cd058292ffd1cf57b73702ac6edc0ffcdb458742ce", 0x7a}], 0x4, 0x0, 0x0, 0xcbff}, 0x3) 11:57:11 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r1, &(0x7f0000002940)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 11:57:11 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SPEED(r0, 0x8010500c, &(0x7f0000000100)) 11:57:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 11:57:11 executing program 1: syz_open_dev$loop(&(0x7f0000002540), 0x0, 0x40000) 11:57:12 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="6289d519cea76f083e7b18"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001480)=""/102398, 0x18ffe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3e) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x36, &(0x7f00000002c0)) 11:57:12 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r1, &(0x7f0000002940)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 11:57:12 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) write(r0, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffff0000000200000008000000", 0x1c) 11:57:12 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="627c15c3dcb0fed830ca8f"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001480)=""/102398, 0x18ffe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3e) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x36, &(0x7f00000002c0)) 11:57:12 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x40045010, &(0x7f0000000100)) 11:57:12 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000700), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 11:57:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 11:57:12 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(r0) [ 219.425066][T12620] ptrace attach of "/root/syz-executor.1"[12615] was attempted by "/root/syz-executor.1"[12620] [ 219.440995][T12623] ptrace attach of "/root/syz-executor.5"[12622] was attempted by "/root/syz-executor.5"[12623] 11:57:12 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8929, &(0x7f0000000d00)) 11:57:12 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0x200001a0) 11:57:12 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002940)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 11:57:12 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) 11:57:12 executing program 5: syz_open_dev$sg(&(0x7f00000088c0), 0x0, 0x0) 11:57:12 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(r0) 11:57:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000002640)=ANY=[@ANYBLOB='$\v\x00\x00', @ANYRES16, @ANYBLOB="00022bbd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="e80002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="6c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000003c000400000803090700000007000580fdffffff0300af80070000008100207f080000004000047f0500000007004001020000000700073fff00000008000100", @ANYRES32=0x0, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="b80102803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000800000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000800000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004007fffffff08000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000900000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000200000008000600", @ANYRES32, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000180000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="300102803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400020000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000080000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040007000000080007000000000008000100", @ANYRES32, @ANYBLOB="3002028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000600000008000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="3c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000038000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000005000300030000000800040000800000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000400000008000600", @ANYRES32, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040009000000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="b401028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400f003000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f616463617374000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000600000008000600", @ANYRES32, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004009000000008000100", @ANYRES32=0x0, @ANYBLOB="5002028038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400e0ffffff3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32, @ANYBLOB="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"], 0xb24}}, 0x0) 11:57:12 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8903, &(0x7f0000000d00)) 11:57:12 executing program 0: socket$inet6_udp(0xa, 0x2, 0x2) 11:57:12 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002940)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 11:57:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) 11:57:13 executing program 1: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) 11:57:13 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 11:57:13 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002940)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 11:57:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000006f80)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000006fc0)=@file={0x0, './file0\x00'}, 0x6e) 11:57:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 11:57:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000240), 0x4) 11:57:13 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 11:57:13 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 11:57:13 executing program 3: clock_gettime(0x4, &(0x7f0000003c40)) 11:57:13 executing program 0: syz_open_dev$loop(&(0x7f0000002540), 0x0, 0x0) 11:57:13 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000001dc0)={0x1, &(0x7f0000001d80)=[{0x20, 0x8, 0x8, 0x8001}]}) 11:57:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8911, &(0x7f0000000d00)) 11:57:13 executing program 5: syz_io_uring_setup(0x130f, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000005a40)) 11:57:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000002640)=ANY=[@ANYBLOB='$'], 0xb24}}, 0x0) 11:57:13 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) 11:57:13 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 11:57:13 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file1\x00', 0x620004c9) 11:57:13 executing program 1: syz_open_procfs$userns(0x0, &(0x7f0000000480)) 11:57:13 executing program 0: socket$inet6_udp(0x10, 0x2, 0x0) 11:57:13 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="627c15440168beb50a994f"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001480)=""/102398, 0x18ffe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3e) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x36, &(0x7f00000002c0)) 11:57:13 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40087602, 0x0) 11:57:13 executing program 2: socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002940)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 11:57:13 executing program 4: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x1) 11:57:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001580)) 11:57:13 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8901, 0x0) 11:57:13 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mq_notify(r0, &(0x7f0000000000)={0x0, 0x0, 0x1}) [ 221.116202][T12715] ptrace attach of "/root/syz-executor.3"[12711] was attempted by "/root/syz-executor.3"[12715] 11:57:14 executing program 2: socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002940)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 11:57:14 executing program 5: select(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x2710}) 11:57:14 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x401c5820, 0x0) 11:57:14 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000900), r0) 11:57:14 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x12b300, 0x0) 11:57:14 executing program 2: socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002940)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 11:57:14 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x800, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) write(r0, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffff0000000200000008000000", 0x1c) mq_open(&(0x7f0000000080)='.,b\xad\xd6\x83\x99\x00\x00T\xbd\x97\x8bv\xb6\x85\xf0\xd9@DR\xaa&\x921K\x85\x96\xfc\xa0h\xa9l|\xf9%\x10\xec\xe9\xa4fOU\xeb\x97\x9c<\xd0!\xed\xc6i\xbc\'\xc3\xf3I\x00\x00\x06\x9c\x87\xd4\x1d\xd28\x8f\xa9$H\x19\xbdY`', 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 11:57:14 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000000d00)) 11:57:14 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8971, &(0x7f0000000d00)) 11:57:14 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001680), 0x20) 11:57:14 executing program 0: syz_io_uring_setup(0xda4, &(0x7f0000000000)={0x0, 0xd779, 0x8}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000180)) 11:57:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg$sock(r0, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[@txtime={{0x18}}], 0x18}}], 0x2, 0x0) 11:57:14 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 11:57:14 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000006f80), &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000006dc0), &(0x7f0000007000)) 11:57:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000000)) 11:57:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x801) 11:57:14 executing program 0: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) fork() 11:57:14 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 11:57:14 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8920, &(0x7f0000000d00)) 11:57:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x401c5820, &(0x7f0000000d00)) 11:57:14 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x2100, 0x0, 0x0) 11:57:14 executing program 1: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0xc0000040, 0x0) 11:57:14 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 11:57:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a3, &(0x7f0000000d00)) 11:57:14 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 11:57:14 executing program 5: mknodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) 11:57:14 executing program 4: r0 = fork() ptrace$setregset(0x4205, r0, 0x0, 0x0) 11:57:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x2, 0x0) 11:57:15 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 11:57:15 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f00000024c0), 0x11b140, 0x0) 11:57:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000018c0)="9b", 0x1}], 0x1}}], 0x1, 0x0) 11:57:15 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8948, &(0x7f0000000d00)) 11:57:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000040)=@abs, 0x6e, 0x0}, 0x0) 11:57:15 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8921, &(0x7f0000000d00)) 11:57:15 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 11:57:15 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5460, 0x0) 11:57:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890c, 0x0) 11:57:15 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 11:57:15 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8947, &(0x7f0000000d00)) 11:57:15 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) futimesat(r0, 0x0, 0x0) 11:57:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 11:57:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8901, &(0x7f0000000d00)) 11:57:15 executing program 4: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000d40), 0x2, 0x0) 11:57:15 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80087601, 0x0) 11:57:16 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000b80)={'batadv_slave_0\x00'}) 11:57:16 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:57:16 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x140, 0x0) 11:57:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89b1, &(0x7f0000000d00)) 11:57:16 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1ae8, &(0x7f0000006f80)={0x0, 0x0, 0x2}, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000006dc0), &(0x7f0000007000)) 11:57:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000006f80)) 11:57:16 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8943, &(0x7f0000000d00)) 11:57:16 executing program 1: syz_io_uring_setup(0x1ae8, &(0x7f0000006f80), &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000006dc0), &(0x7f0000007000)) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) 11:57:16 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:57:16 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40049409, &(0x7f0000000d00)) 11:57:16 executing program 0: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000640)={0x220000, 0x3}, 0x18) 11:57:16 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, 0x0, 0x0) 11:57:16 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:57:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 11:57:16 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fstat(r0, &(0x7f0000000a40)) 11:57:16 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000200), 0x4000, 0x0) 11:57:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg$sock(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000018c0)="9b", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000200)="1000", 0x2}, {&(0x7f0000001c40)="aa56c7c244d3018584a103afe72d183407338d6626f708ec4e3738bcac486cd2961d853831b895511a41b5e70e3566d7c756138c7614be5e632a2826e526a555e74bc301bd9ae377cbd72fafdb9ec3185d219f9dc3d5f2f381052f6e491100000000000000003b0153b1efa0a3d83b47ded28711aee4adef71af51271ae666aac6058207ffea4ed91d01ca7af7f3b94d05aa3c0fb49f94272548c74f6d1898f79e21495e557590fa33bdf59147b6ba784f6fd9c652d9f6", 0xb7}, {&(0x7f0000000040)="e18199ba88f33eaa393fddc5bbe046b6", 0x10}], 0x3}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) sendto$inet(r0, &(0x7f0000000240)="9b17e6284febffd7c37947f7989de4ef6750102e7f97bc692aac2de98ab72207366766a546ffd2960d3729c35ba4f72395a998d9229ff7244d5499cbe99c886a1d9723af264c715778a50ebd6f23a4790934848ef1e71b7d099832d0ee996ca772ad1cc4421a26a28ffe65c752dff5d2286bdf4f25080018e77d1a565a443115241a83fced147ceb252a0c3ec8708db199ae95088edd807531f2c51e0620c5e668bf5f1f6b48f09a9d67900e1b02f21b31d03eb3888aafe704875ecdb0be5cfe85c37837cc0661613266394a071492785b37da3a227b10946e954acdee9fabacef1eda819380310eaf8f85a20d4417c36e3c", 0xffffffffffffffc8, 0xfecc, 0x0, 0x0) 11:57:16 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) 11:57:16 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000000340)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x1, 0x0) 11:57:16 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8992, &(0x7f0000000d00)) 11:57:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 11:57:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r1}) 11:57:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8918, 0x0) 11:57:16 executing program 3: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 11:57:17 executing program 5: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000001680)=""/101) 11:57:17 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000000340)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x1, 0x0) 11:57:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80108907, 0x0) 11:57:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x288}, 0x0) 11:57:17 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001680)={0x10008a}, 0x20) 11:57:17 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000000340)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x1, 0x0) 11:57:17 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x10100, 0x0, 0x0) 11:57:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 11:57:17 executing program 4: socket$inet6(0xa, 0x5, 0x4) 11:57:17 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001680)={0x10008a, 0x0, 0x60000}, 0x20) 11:57:17 executing program 3: request_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0) 11:57:17 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000340)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 11:57:17 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000001bc0)) 11:57:17 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x2710}) 11:57:18 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 11:57:18 executing program 5: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x8383, &(0x7f0000003e00)={0x77359400}) 11:57:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000006f80)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 11:57:18 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000340)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 11:57:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000040), &(0x7f00000001c0)=0x6e) 11:57:18 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x84101, 0x0) 11:57:18 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 11:57:18 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8970, &(0x7f0000000d00)) 11:57:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80108906, 0x0) 11:57:18 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8932, &(0x7f0000000d00)) 11:57:18 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000340)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 11:57:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4b47, 0x0) 11:57:18 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8937, &(0x7f0000000d00)) 11:57:18 executing program 4: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffff0000000200000001f80000", 0x37) 11:57:18 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="627c15440168beb50a7cf1"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001480)=""/102398, 0x18ffe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3e) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x36, &(0x7f00000002c0)) 11:57:18 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8923, &(0x7f0000000d00)) 11:57:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001dc0)={0x0, 0x0}) [ 225.864603][T12963] ptrace attach of "/root/syz-executor.2"[12959] was attempted by "/root/syz-executor.2"[12963] 11:57:18 executing program 0: r0 = inotify_init() ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 11:57:18 executing program 2: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000004540)) 11:57:18 executing program 5: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006440)={0x77359400}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000006f80)) 11:57:18 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0x925, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 11:57:18 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@rand_addr=' \x01\x00', @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80, 0x10, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x6c}, 0x0, @in=@multicast2}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 11:57:18 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) 11:57:19 executing program 0: io_uring_setup(0x6f9d, &(0x7f0000000380)) syz_io_uring_setup(0x11ec, &(0x7f0000000400), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000580), &(0x7f00000005c0)) 11:57:19 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, &(0x7f0000000d00)) 11:57:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000010c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001080)={&(0x7f0000002640)=ANY=[@ANYBLOB='$\v\x00\x00', @ANYRES16, @ANYBLOB="00022bbd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="e80002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="6c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000003c000400000803090700000007000580fdffffff0300af80070000008100207f080000004000047f0500000007004001020000000700073fff00000008000100", @ANYRES32=0x0, @ANYBLOB="400002803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="b80102803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000800000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000800000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004007fffffff08000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000900000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000200000008000600", @ANYRES32, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000180000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="300102803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400020000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000080000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040007000000080007000000000008000100", @ANYRES32, @ANYBLOB="3002028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000600000008000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="3c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000038000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000005000300030000000800040000800000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000400000008000600", @ANYRES32, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040009000000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="b401028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400f003000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f616463617374000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000600000008000600", @ANYRES32, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004009000000008000100", @ANYRES32=0x0, @ANYBLOB="5002028038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400e0ffffff3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32, @ANYBLOB="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"], 0xb24}}, 0x0) 11:57:19 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 11:57:19 executing program 2: socket$inet6_udp(0x2, 0x2, 0x0) 11:57:19 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8995, &(0x7f0000000d00)) 11:57:19 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8924, &(0x7f0000000d00)) 11:57:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8941, 0x0) 11:57:19 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8993, &(0x7f0000000d00)) 11:57:19 executing program 2: syz_io_uring_setup(0x1ae8, &(0x7f0000006f80), &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 11:57:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89b0, &(0x7f0000000d00)) 11:57:19 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a2, &(0x7f0000000d00)) 11:57:19 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8904, &(0x7f0000000d00)) 11:57:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4b49, 0x0) 11:57:19 executing program 4: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0xfffffffffffffd66) 11:57:19 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40086602, &(0x7f0000000d00)) 11:57:19 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_setup(0x1ae8, &(0x7f0000006f80)={0x0, 0x23662, 0x2, 0x1}, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000006dc0), &(0x7f0000007000)) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) 11:57:19 executing program 3: renameat2(0xffffffffffffffff, &(0x7f00000025c0)='./file1\x00', 0xffffffffffffffff, &(0x7f0000002600)='./file0\x00', 0x0) 11:57:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8936, 0x0) 11:57:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000100)="1c00000043001f3814584707f9f4ffffff000000020000001f000000", 0x1c) 11:57:19 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 11:57:19 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) 11:57:19 executing program 2: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000000)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000001900), 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000001980), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001a00)={&(0x7f00000019c0)={0x28, r0, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x42}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000014}, 0x20004000) 11:57:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000040)=@abs, 0x6e, 0x0}, 0x12102) [ 227.070102][T13031] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 227.108062][T13037] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 11:57:19 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8983, 0x0) 11:57:20 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8916, 0x0) 11:57:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 11:57:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) set_mempolicy(0x3, &(0x7f0000000000)=0x7ff, 0x6) sendto$inet(r0, &(0x7f0000000240)="9b", 0x1, 0x0, 0x0, 0x0) 11:57:20 executing program 2: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000880)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x0) fork() 11:57:20 executing program 5: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000013c0)={0x0, 0x989680}) 11:57:20 executing program 1: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 11:57:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000002640)=ANY=[@ANYBLOB='$\v'], 0xb24}}, 0x0) 11:57:20 executing program 4: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r6, 0x0) preadv(r5, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 11:57:20 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000000d00)) 11:57:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000001940)=@req={0x8, 0x623e}, 0x10) 11:57:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x2, 0x9, 0x5230, 0x8, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 11:57:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x83ff}]}) 11:57:20 executing program 1: getsockname(0xffffffffffffffff, 0x0, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002540)={0x0, 0x0, "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", "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"}) sendmsg$qrtr(0xffffffffffffffff, &(0x7f0000003e80)={&(0x7f0000003b00)={0x2a, 0x3}, 0xc, &(0x7f0000003e40)=[{&(0x7f0000003b40)="e09238407a92aeb5018f89b72004db3cb26f764356ccb3bf6e64550e84bc2907f4dedc7d4bda5b276689a5b9c5223232a01821716c92e242c48c143452bd7f3404c43179235ee27368594f4a992a17aace94478a917fd4a97a9a9d41dd48d42b02d3d243ace80f08304df61dc7c29da993804cb5e78346431f6626e19fb9603d122dac44b297e6a88f742b7d9134e9e00100698b5704d9e0eb576cad917ce5556b1dfc0317b9329a9ce960e81f42601e9bf91226f33655a609351a40f2a99f4a4368f8b0452eaa6b7d072b36cbfa7fc9b2fa7c5296ed7122", 0xd8}, {&(0x7f0000003c40)="26c169cc12a8e06285e30a09617afa7b4b134f5fa1c47988654a8eeabf80b4600bafe88d5c8c4f0e1d33f39d874cfefd79cee87d2826542422204201b7d1e784d317dd7c0ee20aa03dcdf00eab03f1df9da5087495f528d1cabe6b53ceeb444d905c5d43449aae5d39d40068369321433dfed4f401ddb1eeda053f611d6a5dcb1e24d39513ff7eb0c8a4d5abe85698bf6ef90b896458", 0x96}, {&(0x7f0000003d00)="a59fc948f3c670328fb66cb5b7d3255531746d4375d045c356b9833be9588a588bbc7940d01b4c3cdacf569ec837b8e5d3bb7bc34772bcdc06bc9680a5cd2f805e947ee32cea78e868723b1f34aa9591360927ef6e14b557c71eef437b79edfb4dd77393cefd3b8cb2dbcc0002454db1766738c83a5106e41e25b1f370681bf0e0912bb874ceb3be722297da0ac0b04c1dd395192c73d6e24f3c8e49cd2f29f4d76ddc57edc274091189286680da9ddb3b8955ac95d054124e48bcd4b7eb72c4f9e6", 0xc2}, {&(0x7f0000003e00)="dcaeaa0b0d1c73d6ff9c", 0xa}], 0x4, 0x0, 0x0, 0x10}, 0x38) 11:57:20 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f00000093c0), 0xffffffffffffffff) 11:57:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x44, 0x3, 0x1, 0x5, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @private}}, {0x14, 0x4, @dev}}}]}]}, 0x44}}, 0x0) 11:57:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000140)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{}, {@multicast1}, {@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast1}]}]}}}], 0x40}, 0x0) 11:57:21 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=@nfc, 0x80) 11:57:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 11:57:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000380)={'raw\x00', 0x4, "b59ae476"}, &(0x7f0000000400)=0x28) 11:57:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f00000000c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x80) 11:57:21 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f00000003c0)) 11:57:21 executing program 4: syz_emit_ethernet(0x1e, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @remote, @void, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "57809940e1803bbe"}}}}, 0x0) 11:57:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003e40)=[{{&(0x7f0000000280)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@hopopts_2292={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x40}}], 0x1, 0x0) 11:57:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:57:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002080)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@rthdrdstopts={{0x18}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xd322}}], 0x30}}], 0x1, 0x0) 11:57:21 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 11:57:21 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000340)={0x42, 0x0, 0x3}, 0x10) 11:57:21 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x7ffffffff000, 0x0) 11:57:21 executing program 3: r0 = socket(0xf, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 11:57:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000), 0xb1d000) write$binfmt_misc(r0, 0x0, 0x1004) 11:57:21 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 11:57:21 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x40004854) 11:57:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000001780)=ANY=[@ANYBLOB="f0"], 0x5f0}}, 0x0) 11:57:21 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2100, 0x0) 11:57:21 executing program 3: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 11:57:21 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x2}, 0x0, 0x0) 11:57:21 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x80086601, 0x0) 11:57:21 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 11:57:22 executing program 3: socket$tipc(0x1e, 0x4, 0x0) 11:57:22 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, 0x0, 0x0) socket$qrtr(0x2a, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000001c0)={0x42}, 0x10) 11:57:22 executing program 5: unshare(0x8000900) 11:57:22 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x1407, 0x1}, 0x10}}, 0x0) 11:57:22 executing program 4: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000340)) 11:57:22 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 11:57:22 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 11:57:22 executing program 0: bpf$ENABLE_STATS(0x20, &(0x7f0000001280), 0x4) 11:57:22 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x40004854) socketpair(0x8, 0x3, 0x0, &(0x7f0000007540)) syz_genetlink_get_family_id$batadv(&(0x7f00000093c0), 0xffffffffffffffff) 11:57:22 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 11:57:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), 0x4) 11:57:22 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') ioctl$NS_GET_NSTYPE(r0, 0x541b, 0x970000) 11:57:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f00000013c0)={0x14, 0x3, 0x8, 0x5}, 0x14}}, 0x0) 11:57:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 11:57:22 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 11:57:23 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) 11:57:23 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:57:23 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000080)={0x2a, 0x1, 0x7ffe}, 0xc) 11:57:23 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x53, r0, 0x80000000) 11:57:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001940)={0x14, 0x3, 0x1, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 11:57:23 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="a8", 0x1}], 0x1}, 0x8040) 11:57:23 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') ioctl$NS_GET_NSTYPE(r0, 0x40305828, 0x0) 11:57:23 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000045c0)={@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x0}, 0x0}, 0xa0) 11:57:23 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x9]}, 0x8}) 11:57:23 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000001c0)={0x42, 0x1}, 0x10) 11:57:23 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000080)={0x2a, 0x1, 0x7ffe}, 0xc) 11:57:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) 11:57:23 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$inet6(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 11:57:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 11:57:23 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000100)={&(0x7f0000000000)=@name, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)='k', 0x1}], 0x1}, 0x0) 11:57:23 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/uts\x00') 11:57:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@broadcast}, 0x0, @in6=@private1}}, 0xe8) 11:57:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x18, 0x3, 0x1, 0x5, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 11:57:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x1, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 11:57:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 11:57:23 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x0, {0x0, 0x1}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="a8", 0x1}], 0x1}, 0x8040) 11:57:23 executing program 4: r0 = socket(0xf, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000080)={'ip_vti0\x00', 0x0, 0x7800, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @private=0xa010100}}}}) 11:57:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002300)={&(0x7f00000000c0)={0x1ec4, 0xa, 0x4, 0x201, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @nested={0x99, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="6592e6967c8fbac54ab0589e2632e44246e68d319861d527f0c41df784303233e29e927d7dce62ac9c8e0df75081b01a5fdba2a844bab7e95b970ab9d2a95d20ca49fd19f8c76ac9cf32df22d5b0094392908e7d7f81bb56e1969dfccce709c01bffb68b098277b0d64a59517dc9060a5ac2e9134fb0f9692808551b9e04e9903ce877bfa458146581b89ac19aae08b30d"]}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @nested={0x100d, 0x0, 0x0, 0x1, [@generic="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", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @nested={0xdf1, 0x0, 0x0, 0x1, [@typed={0x95, 0x0, 0x0, 0x0, @binary="7b7f6bc1f59ae8deeb849ebf0da6a4585a53016c49d2b631ad4f023024488ee36ef938cd16fb902631c82a8bff4ca87752f82616f401f2b8738f5626ad97d6ab515648c0a9e9d22ac463a4d5c6b0d6d50fea54ad7b746f9ff84c9e88041eb50e80e194eb13c2f6e0ebcafb7a21e97a6da316fc57c1d86402e29d5c52129d2be027ca2682b595242ede7aadc477a9d3b787"}, @generic="fe66e277080030f38e8e7eceb63be9a34987cfd4cded8bbdb04c0c7b50400f71926c5d14d9625704b13bca651cbecaf86f65a6bb7e44fa9562c311bf04e4f5da9d66cc18c424ac229c3f9d08c51926d5df108cc94c63e6990ccbd6c25bb69711494fa5f38f6c45f1f7f48f6dcf1bacd139bc179ad285eae01cfdedfbddef936477516e874d63376d1d6b9462239c4843f4786991bb4c1ad16b34556cbd86f00b53c08e8d577da1d57909340f819681d5effc5aedd291ef6e8b0dae2877fe866b2c3ba24ed5b9f3caf817251b7b3dc0e611f9bccb47776cb301853314e7633631d2c3db406b98e02c6be68c45235b9029595f58759aa4c060bba2bb8c2f4c6f4c72bb58f3fd495df4d285eee80f573e817aa46c48cf779cebde44a46803507345efd21a79f0fe4b1912929c834b94734cfebe6ca72e55ab7c5ee44d69c8dd80c5489a77ff1a4119bb61805e60292f54992044a4f09745ce3ebeaca95da4e3f6ceb210ba25cc0d49cf45d06457637d7151e26cb81fc64303deaa293ee9050b61db58649bc2df16c8d291f8d46adcfddfe70ef0954715d462c93957f9935403373203f5c59ad5a9d136f401b31852ea0da1172cf4a09462c93daab11b11c715bfcccd8838be0b08d881e90a796f1d12e66456b1d9615c7c5d4c254b1992644df3f29460fbedef8f055021fabd002ae2f45d629bed6640b741577e630ca239244d489de8b67f23317b6cb212ea7b36191e9a10d6602dbaae203203bdda9c6384c6dd79c742f44cee2daa6bbfd88f7bc6475331b9ce949bd978b8bc288ef44424f8762f9c1bbebacc818ca3280acf1e5e01aea3c3473c76c315d042695de53c6e6a530003bcadf1c8385dcc3d7a5f998d86405582e4871358caf91c524cb59872ef04bd3f8091821d47b519758f5aa7d003d141fe1f1907d9ac2a96a3b7d94ed2d87d4edb095a6cc2f7fe09d65fbeac7bd817428fbe12fdbc43dd01cac40fcee9fb56f1bd1f830cda53c032391eea2d73e6f988e5230a43f6e9f57ed706565fb0775eb6c53827c493e97ab8b9ae3d2fac91e86afef1b7390a61718477677b871bee471ef12945e4e18dbb61b3738e39bafa3d45f8d6891013a00679603a6279bc844ad5b32536e6ae78184a29d855d9246bd8d736928a6bb9a12f2f9ed4c0f3b2f71a160cfa392c7c05e39e496db14fd44e51d68711b5637b2d3d2e5eb53a1c8eaa736afcb74585d3b8e75631526d3c7befe4f76c4b8c248db317a171a67eb00cd3751370fbd5855e71dd8cb9d598490bbeedc329e7afe72e99a59967df583727954c6bb9fd3a5b20950dabf503e108a36cf8c2f3cba19f3a00b6abb23403a2a34a8a28fcb58b1f478c88ae6622278d403adec2a9dde5c710b8feea702224f68e4f3e5d23a702210cc87bee5342e2543f98864f4b0d4efb275d22d2b14d024066df94dd2f98c7610a405573388fb96594bc05731291bda7ae1f376c7cc53aa3f986c8c57eb6e192e9948a11f3d058756021dbfcae1481b243fb9d6464bb3da3cd17ff38d32382197109c32aed9ffea2e7105ab504733af16ed38447abeba6d69d1dec398c0735e7dee8df4f19daec543a28bb4aca2971f3a606bba430cdb6f2035968ac3a61987a52371ed77a012244f860042fe10497aefd172e051bae1abc4281ee8adee8a27b69ba3dcea437fdb639d6390fb3f573fd70f1d87708da404f72f66cfb7ea0bc69d798cdf32612cd9128e3a00d0c84c9e3ea41a9dbfa1bba997c45f81e433b5f030ec5d2747acbcaf5fa5f903d7d3dafdbcd365f1ea62c90b42cbde76158a57910f32666f93170f97e187e22249c429584a4e7422037475ea361ebaec393969e98fb6e51718b67f2ae8af30fade989fad87bdf126117493009edbfd7a135d6d9159bbeb35712a2eae934b681fd2a8b5c8c7be38d3b9168261a902e2e4bde49571c7f293537ba392561d1da63e41016184888e5613f8a7b54a9d885fd6e6f010f206cbe51e47d86a7db5ddb309f3fc4cd511c8167bdab3af4d43c127711291b3113b4e1b57773cdfeee0a9457769c944c1ea9a6e99c84df548c61ad4035c6f87a47b6584709ca7617bb3e57eed9470ac54a1dee3a3f9aa4c3da649ef71008e1092755c7ce63b09265c6586a082106f2228e9db45f3a53d203f18a46ca493ab799cf71dbe1542287353420247fda2df945b411a9d1192d35129dc8a3a61fd92761dd102d95a8435ed59fde40ae57a0785daf50fa59c194af5e80fdc9513355ebab06a0f6cd66a4fa9d6fa2730e23ae83d10172be9065a415e351c9c893b195f2ec67cdd156c6ca4acebad796a241dd9cf1063bb695b1fcf5dd1fe89aa0e29bf2a801dc12f65510e3f1b5cbb481ac83f0b3531c0a22b6a0ba2975f25d1404c2c1de3e5be0ab545da9dddbe596c77b84640d9fe7382861631aa49b0cf7cde47dd17b2a0688f6027671338fb41cf70b5f38eb214d71fd78d780691a14a703283bdf8417823cc5b441bce9bb3a68cdd914a090073f83cde911cb4fa74846f4e70aa96e8b49da83047250883cc7c4557d3eaeb50ac04952ea2e62d6a82b8d20fd7bea631c4ddf9df72bfbc63b8168b0b3a3a20b4c1fb90890c4fdf751e4d65ef192007c6c75236ed38d5ea458df8e06ce7104c6783dff15739235afc92c89d467c92894c527d9b7c2d59e93fbcfebec2ff32b76914e0ff18d0d29ed2fa5855a35d87c34ed748d282019efa36712f748896b95ca23e1ef740e9e40ecde74a355b6825d054f12cf6235588aa45e2b745a3f8f1f4e5922e81b3cbd83c46e0a13e2a5c5dc808cc81c70e29a887b75766fdbddfa9519031068c8807dca1a0c14b28b660c6e5858e09f567afe7e5cc6f6454743ec0831a198e9fa70ef359025cdb27af6f445b344e9f4fb40b610ba5a3b9fbc917b56c71731327608e3c6dde9ea08fa1b76b9f56b6207521d61451d1500196768084034810b871e389ceed52bd97878b995adca6014ed1cb92329c44fbcedf764e3b58e1920d45dc2a590502f9eaad741860ad438541f5437fbc869cfeeab6402610fdca56ff9f2e5f8e83c5c9f760ac657550987bee4b735ece3c8cb7054dcfaad352b85e8cd4fbcd0776fa131632b9d75169c6a1aaf5518083cb08e5183c6043a545f780da334064b3bdb6d27bf26f0317c861b2b79aee6878b3e9b05ac55c041b7e2bc435dce6dd878a86410175176cfa297f61607bdd9636e7fe6c1965f0f57bfc274620355f63528f44f230b490904cb478c81443e571acd1175bc942efe5a02e59a7d11555e5b5aacc65109843a62f781cea02734ed7916559106e113595461da43dd6080299eca6032bd0442a2478d58b6bdd13b5ff485a91094a6528d5926b509e4e1d62e8472d00c96b1d5010e5240d7f3a4d9cf122ecd18f4f42816f03c149481a70a829ad270955d0fa9dfecc42b29850df11ee0bf23bdc55029ad6962a22840c7757b33e334ada1ce456ffa2aa1a0a857a1dc1b75d04f2f38329ca23c8fd96a3022e84db706dd1726ea902cce1a8751c5660aa5de37ab5914ee1a1ba80dd52a1d06bc0f74bbe4205fe12d3d76a557496b7ee75c7be0ba5c58a1bd0c9ac678e68a155c19504df489174de16c5c0ed444c438ae81d98620c37e4bd829532569759c81fbdade3c1c899f3af3dbdb8eadb7eef4f0e7d7d023352ce77ecf7cfb913769a8b2b894236a4391481fc8acb9bbe334da7fa8fa91577704472faa792ef0a0b8412b9585ab77c30e9d46d30d6b9efedf228c3e3ecc0cac53425058d569720a6aacbc96f018b720ef109ed0e6a7779cd3c46bc8b7e770afc477b120204637b0a3458e0db6eafd363e0abf5b34c3b6155d8098a5f733f19b993329248843c2750619466c6ba56efa0779b9a77674e4f9bf681eb0b787f5887b284b9f0874898044aa5ef3e13bd72163da466f242fccb9e252f29fd8402b38fd598f6368fb8d2598284e5fcc1d111e87f616d4a905e1273ca31e99c9de9e77501b8836cbd51c7879cb83e95c47addfe96f7c55af6e50e224820887187941c8df607cabbe97d20b855bcc698f3be03a87a3b72167731299f5420c21387ae400a2a09fdf8a211cbe382b10a79d49b563c00e4bfaf105af35de0f5cf8a7fb680bf10df749b8a8e8af543e7ee7ea051e16308da448d9a40a9a3e5825d3eb811e9933486400ab2985d71cfd623629eaa574f166bf3e78d70408ec033914b7c77ea388cb64e5103da798eb8c050b7603caa2709b417b656037664ed62c753a839962221e69f5bc0af58b034202f0214ce404325b1410cb32f99672638b1e179f00274b1144a8114d70932f5d85d6d485e2fa7d6c54b90509a3e5c67543c42f1c4c495024985264836f114a25f0d6a0a6f6c561e04757505326e1de8370622108a0c1ce038a256284986de9e1927d42fc9aa1aa0d9df25115e13e8a6cb84849499739dc44b051e7e0599cae515b5c6e2c03fb4e840dfcee5f65e0f6e6ace92ebd0d34ae99379e1f5b7b4bb6d9ea3b35c3850846e4e8d3d8665fd7a3452555b80e3b4afdae5d21446adb7343f110baf655c5afe2531010b9660db9b29ba65cc78161aabb2110386c6977bc4a1899bfbf2e8a8c41cf9f7150ae3c87ba78cb44d882af1de4c0f317e5d86aa2130b6c1c8df2a48872c0ee509c33a7c9506f0abad892fba97ce37b355602e39ddc0070420814d53e320a6c786cc862ce14c7037c0ac5207c2da691dcfdc77ea9fe0de2af699e1654c309cc0fc6487c2e7a68d6a75d952f72edac8050cbdad46b8b3d77529df829039c1473af542e3e7bbfdc816bbd6e3597fb397005edde3b"]}]}, 0x1ec4}}, 0x0) 11:57:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) 11:57:24 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002c80)={&(0x7f0000000000), 0x2000000c, &(0x7f0000002c40)={0x0}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'sit0\x00', {}, 0x81}) 11:57:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth1\x00'}) 11:57:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000780)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @local, 0x3}, 0x1c, &(0x7f0000000540)=[{&(0x7f00000000c0)="6bf6e7acb3208dc190a73e555a809819ca2be1cc76640b37ed19140ff0738e76eca6b2dbf6306164b57b4264d794431f4e9c65a7ec41", 0x36}, {&(0x7f0000000100)="ade522352f36e56b92b4b339b4e8562e9f74336c1adb7b6682db48e91b6875dfc3a0a8594a86582e33cc5fb5d66ab4e6d0da53b58c9eca12541c6f0419", 0x3d}, {&(0x7f0000000140)="7a43ca721887360fbbfdbd06dec7081fef4fdcf75884c9689a36df7444f03fe2ea73cb148faaeb7777b8ef94e2d4e68133109aa74f452fa9647ae5f725b9a0fa4bdedfa9e1abe066d859c8e0650758232d7fcd6fb88051aab960bc046932773ff57a930c10b462fd9a68f43677ff3d635fde7c967276c9a99d8f731d0b871682947e3d6fed1986a0203ff99e36fd303a6de7f03ffabc24d622ee6c199d67d5a15bad716f1f77b34c", 0xa8}, {&(0x7f0000000900)="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", 0x36e}], 0x4, &(0x7f0000000600)=[@dstopts_2292={{0x120, 0x29, 0x4, {0x0, 0x21, '\x00', [@ra, @hao={0xc9, 0x10, @loopback}, @enc_lim, @jumbo, @generic={0x0, 0x2d, "49faee4ff0ab33a0a769c259f2b95990082e3ed16bf69f75109127f6ba724f55c87bc4e5149109299de57aa9b4"}, @generic={0x0, 0xb8, "3da5daadd03998be962277d0e08fcc74ee416920905fb67c2723713ef45d119a682cfce87b5f9967497c0d4fda2db349411354be30b2557893f987c1d130f8a8738c3dedef4c8ea8d48a072b482842fb99eb446136e4cfb29417c9372c61ecd256c9c71ce1fe59384bbf04204561d297ce7282c9a3f4cabbbb5cb530eb7712e25b64a67470fc770e868d11754f04306b64a451314c2a1f4abe0f2edaefa8e4fd660b185364567a3ae3bc506e9f271cf4385174ea9f929915"}]}}}], 0x120}, 0x0) 11:57:24 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 11:57:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x9}, 0x40) 11:57:24 executing program 4: socket(0xf, 0x3, 0x2) 11:57:24 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f0000002540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000002940)=[{&(0x7f00000025c0)=""/188, 0xbc}, {&(0x7f0000002680)=""/158, 0x9e}, {&(0x7f0000002740)=""/22, 0x16}, {&(0x7f0000002780)=""/116, 0x74}, {&(0x7f0000002800)=""/65, 0x41}, {&(0x7f0000002880)=""/141, 0x8d}], 0x6, &(0x7f00000029c0)=""/147, 0x93}, 0x200}, {{&(0x7f0000002a80)=@pppol2tpin6, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002b00)=""/39, 0x27}], 0x1, &(0x7f0000002b80)=""/51, 0x33}, 0x86}, {{&(0x7f0000002bc0)=@rc={0x1f, @none}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002c40)=""/92, 0x5c}, {&(0x7f0000002cc0)=""/19, 0x13}, {&(0x7f0000002d00)=""/144, 0x90}], 0x3, &(0x7f0000002e00)=""/57, 0x39}}, {{&(0x7f0000002e40)=@nl=@proc, 0x80, &(0x7f0000003040)=[{&(0x7f0000002ec0)=""/90, 0x5a}, {&(0x7f0000002f40)=""/171, 0xab}, {&(0x7f0000003000)=""/61, 0x3d}], 0x3, &(0x7f0000003080)}, 0x5}], 0x4, 0x100, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f00000031c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x1, {0xa, 0x4e20, 0x400, @private2={0xfc, 0x2, '\x00', 0x1}, 0x4ae643e8}}}, 0x32) socketpair(0x8, 0x3, 0x5, &(0x7f0000007540)) syz_genetlink_get_family_id$batadv(&(0x7f00000093c0), 0xffffffffffffffff) 11:57:24 executing program 3: socket$inet6_dccp(0xa, 0x6, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 11:57:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={0x0}}, 0x0) 11:57:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f00000000c0)={0x28, 0x0, 0x4, 0x201, 0x0, 0x0, {}, [@typed={0x8, 0x15, 0x0, 0x0, @ipv4=@multicast2}, @nested={0x4}, @typed={0x8, 0x5f, 0x0, 0x0, @uid=0xee01}]}, 0x28}}, 0x0) 11:57:24 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') 11:57:24 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000340)={0x42}, 0x10) sendmsg$tipc(r0, &(0x7f00000007c0)={&(0x7f0000000140)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0}, 0x0) 11:57:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000040)) 11:57:24 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x2}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x9]}, 0x8}) 11:57:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x0, 0x5, "6d1912"}]}}}], 0x18}, 0x0) 11:57:24 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x53, r0, 0x1a000000) 11:57:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000007940)={'ip_vti0\x00', 0x0}) 11:57:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001940)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 11:57:24 executing program 1: socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000001080)) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f00000003c0)={0xc5}, &(0x7f0000000400)={0x9}, 0x0, 0x0, 0x0) 11:57:24 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0, 0x0) 11:57:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)="096be7ec19d63db0", 0x8}], 0x1}}, {{&(0x7f00000003c0)=@ipx={0x4, 0x0, 0x0, "65679922f13b"}, 0x80, 0x0}}], 0x2, 0x800) 11:57:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000580)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000700)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_PEERS={0x9b4, 0x8, 0x0, 0x1, [{0x8e8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x26c, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cce9af90f496f7c8156e351d74cfa088a6e3dfd97bee963afb07d24b9191a4ff"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x2c0, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x154, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x324, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}, {0xa0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}]}, @WGDEVICE_A_PEERS={0xa6c, 0x8, 0x0, 0x1, [{0x534, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ALLOWEDIPS={0x4dc, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x4}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "468695fc988b7f943ad5e3e939fc3ccab0c108688b8da3713875a1845cbed2bb"}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e689a18b6b356ead2fda78240963e0a906ad0f175115ee21cf8c5900365af5e4"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}, {0x1c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x438, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x3ec, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0xa54, 0x8, 0x0, 0x1, [{0x484, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x44c, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x554, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x278, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x254, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6baf79eac365816228537f9b21c2d6f3eff1cdaeea273b90bafcf2c580c34dd9"}, @WGPEER_A_FLAGS={0x8}]}, {0x78, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x5c, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}]}]}]}, 0x1ec4}}, 0x0) 11:57:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0, 0x2}], 0x2, &(0x7f0000000200)=[@ip_ttl={{0x14}}, @ip_tos_int={{0x14}}], 0x30}, 0x0) [ 232.162188][T13285] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 11:57:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) 11:57:25 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x40010}, 0x0) socketpair(0x8, 0x0, 0x0, &(0x7f0000007540)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000009300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000093c0), 0xffffffffffffffff) 11:57:25 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100), 0x0) 11:57:25 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000240)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 11:57:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_CREATE_OPEN(r0, &(0x7f00000000c0)={0xa0, 0xfffffffffffffff5, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) 11:57:25 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x20008081) 11:57:25 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)='\tk', 0x2}], 0x1}}], 0x1, 0x10) 11:57:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000180)='_', 0x1}], 0x1}, 0x1000c850) 11:57:25 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)='c-', 0x2}], 0x1}, 0x0) 11:57:25 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1f) sendmmsg$inet(r0, &(0x7f0000003b80)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 11:57:25 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x15, 0x0, 0x0) 11:57:25 executing program 4: r0 = timerfd_create(0x0, 0x0) read$FUSE(r0, &(0x7f0000002780)={0x2020}, 0x2020) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, r1+60000000}, {0x0, 0x989680}}, 0x0) 11:57:25 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)='\tk', 0x2}], 0x1}}], 0x1, 0x0) 11:57:25 executing program 0: socketpair(0x18, 0x0, 0x4, 0x0) 11:57:25 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000000c0)="47d0afd486eb64e315817e8cdd816639ff79e88cb96889ad595de882ba50360920f62b4903481d05eeba36fa982d0ffaeb7adae696eb8fc7496bdb6a69011fd4cc49eb158d08991129b77f02debb148bac10a292026efc5e60443a2db039bacabf5c14089b0a7e1b1714227bcccdbd1f03b482c32974a38bfcc914a65e3abb337a6dbe0bef80526df3a0e2d3", 0x8c}, {&(0x7f0000000180)="f1afb3df2e6e2a7a7a97a0efdb13eccb714b0ee33ceb56454f95313b19708ee037773bafa7ba2a30a6312fa2f393ec39307746141fa237036866bfa5dad1742b73ff8c76074f54fb65121279b202ef6feef41e5007c99969be2989e026a305c962c2d8a428684bfb4f5d0d3a8ede53cab648a2c4337ba0d675d95bc2476390f4bdc9b96e1f9eb0e37be18a7601721c08b3a4dbf25b1b4ffd6b75e184e47157ef8b6c19c563309029c54edddacee78196341db97b8c5ac287580c6b6f229c8760207adbf468e3e35f3d2b87f6236bc458bd87d13d65b813600687ea26e2c7c9dbe70a17eb618ea712d65a2a21e8e0b4fbd46fd976d2c196fb6cdbe72fd91e9bed068ca51918113f9a9a2b06de0ae3b6c8f6583dcdd4fa167317fa37694195c2c166be58819eed09c879f6a4efc2b05f51ca124a7395705606bf4bb6eaae077e9351d86878a2234a9afd0ed1b1bfd317e0a9c53fd3de44222362b982506751041b50a855665d4f9552046bf0f61763877d82fab10ed0c968436e920d46af151e5528e0f1038603ed76fe43fe76921518770c86952b59e7df9e698e8736e64cdd668ca55615916963642584a06b5118309dfc741a488d54277d1895e27317c47512edfbb5a9c787b43890f24d91033e8313a7f029af7a5348c774bfaa13d4a4d1fe5837705df6ce42c1b963706ce032fdd3fcdd3660efa9acac00919025b915f0afe74f4ac00cbd505d44d7b65298da3e6fb94f78baa620aa50c352ab08bcc5f7427507fad0cf43f774d35c3564197a4f8c80c2d3611da96b24df8e1820bb8f6e7e547e950d9c0914e10389605d49e9c2b10ebf9674682275b78d9df0a508f98308905da46e4209be9cbb02a85e64531d76665e8b9152b394e5e835a70a67a643bef4bda959c9fbfa0f749d3501da9b4f4ecd6ef510a5be0655ddbee8d84707408c7799fd9c7bade245b07b073a39d6bccc5aabf55ddf2ad2218daf65c70e57e19360d51843b1d94f76db26d071526b8e2b5b8fc0e924675d2a12ebb494f4933340dc615f484e2a37c4a8ff36ac86f0ad85a33429cc7946cbad369be854de3821893f16a3999180d371fbdd6b5f0d3aab25cca1cad61acf45a869b046d9ee1f3a5ee99544e09e8980e87c4a49ce74811eb5ca47456088e3a3fefcbe83182ce256379798ae34efc4bb417e0aaf0001708b43ed2ef467ce330580bcebb8397be4d6c83eb3d8ae85a7bc0fe3947bfa88bec27a61ce2a7969587cd697f26be9f326148334bedf2a7e5b7b0edc8c2469bac6f70ed13e303fc91f02ba5b2a87e308582fa12635e79733ef580463af6fa8ab5ee8ea51b66ddbe09dd044fe33cc6e8b3df10c74af1152ad747cd68d7ea67d2a95d4638e11e3e90c1a1cbd09e86c7f8671c1b70b4c9346ec12de5c6d106147aa0d0b40c7718cb82f2ec9a15230361df86456392afa49bb35dcaaf132d7063a6c0fd61efd595e31edb9fdec06dd518323824d9921824a915dcf07d59bb7424a177133e24f1345be34e651f5a8275e1d73468076ec3aa53c2fcaa45d626c2b634a2ab55214cdf99edd9b71bcd30f306816f11f739237ee01241f904958733d5114ba539018b66e7fcf2ff880628f9d38c07f0138825c9efabc61cd4f32cd56846443b39546071ffdd3e97f5b9cf5ade0f929444c8c664bcd49dd000543bc87d0ccca093d60bda94fb9a9a7e5a2545477a12f677847f524afe49f3a8c47a79131c1a8b4586bff416306415a650c34890d236e54c821386aace40729905a3ee9461ad6bf8e26015c3804f367bb1a55e8a94feb9982d9c40d086512747a1d596a6ff3b530b1e5205828e608fe38a1979e14914ea236f3169d0f0a3d2fd912d64fa4efb2ada829e16b6ff9bbfa1ac14f4c37dd4bb20f44af5b94e96cabf9f4ded3e50d20cb24aa16061e82fb78dbf84ac1099c6cb3f469b8678b1eb10c6d993e6e3da3c217ec145d0d09d16ac8f9fa9f4c2c714f193d255c970c08501875cbab5d11bade35cb7fc7bc26dd605fc90eb5e58367ba7a4b2df53c0fc28f2bfe664bf6ae50846c327b81ce1a004e5ebdf1fcf503b5a39348f0396c2ef776b98a7a1e4fdc3664aac846716f8e076175d17eb3918557d62ce8164b29c0bf825037f1319e43d41b7c2607527734cce7c185bbe222f29e4977e6c40d9890275cf7cb6b89fe940837d5eb3846a0eea5365772aee9c8f6ade4c2a461f673059d63df8cb74815c9aa65b13148d7ffaa2a26fb39c17e55d615b069b9f5bc285881d717672a2396f644e88b7981d0678bc2b30dfd2a2bfbcc49645af61ef4d23bfb2dedaab2fe842e19738ab14ec7e955441c9d134beac292bff15b386e5fef6bd9d93f63b13ce9649ea43268506b1bcbf35a45c09c29c8d1583b5421052403ecf182bdc136391930ad1c0d8f1926931aab334bfe0e96b40ca070f7ff6a6983f3399198b6312f4d0abe0933acff5eb83b5eeff71b1917570f5c379d2c24e46c2cefd5b0a89ed537f5c90b6b73f03648fda93fdeec2c9f11976d1967098c531fc111ccec054143b3eebca886d8a36e5d523acf429920bf019fc470af1de15df6858ddfc39f1a401a8a9f613c2da3a25a7947f8c8ebc140553837fe2ed269b384e4b153b75677abc470acd53f90ba52f42c4be99331bd13cce5e1dd6b653e8ed9cd9e362d2a57959bee8179153f17771db843f9658e425013157cbcaa7ec7ebd7f39373f5afe99a8fb1446d9a8519dacfe826d3f300b2fd73c6af51b47617acff04379e543a9e700ed5f1245fff380b4285e7695db60cf843b69d6011764880b1b1cbb8a1e43d7cd458ceb75d0c5d7873545d028b92557d5bbf5ad7475809966bc18c7665c2c6772911ed91021cf4e10b498c4e9fbf5e84589eb0435699682d460a8cd53d4438234d621cd94be28b5a6d200f6f8add013747699150f077110f9d54c8f359bdb76f9b37046e38f58e50ebfee603b14152abc67261cb4a5379cd621afc972fba1c5f842a54b4243524e1e750cb73d97238999d62b924bb039d53e31c8942b5febbbba7d51cb7c9a3acde7d7e04f5a9dc141f8b48d3441e76368a7cba1c22861dd6571abd7b2eedf255c795011a8eadb72e3e70a462ae268f42423251c03d3b1d2449f3b8af3bca35477f37c2b8449c7e659a3d583a4c1a7ef40a473eb2d4140fb590275d2a28115f3e32d6f5ce69cbeccfff0f93492af0cb6b4ce34d2e9c653ccf3ee2fa638c4097c324615f1bd13601eb8e49824c42b30741f7cdfdcb4a10d6f978b505bbbdd36fc0fb47f13ed7d34cdbed2feed313d9b64c0e4ea7b2a826bb0c4f420572c5fcf0d6ca4bfb44c00f73d40e7ef86fa19b5ddafa7cdad397ab50178aa18f7dcd3f3b8ac1ca0c59da845c592ef7f143bbbeb18844a2f91db8781bb6ec885a0a40fc5f72fba51debccdcd5bdbd5b6c45ccd4aa01a3630b5ec795c41c2eaa2aaa1071c1199104c3b3e40e475d2c9052bcaa0157a6d9ab4755d1e42462f2af1d79a13ee1e2376e7d3a536ff831f12fd5961aa108c4204cd6f9e56ef3130189bed1508b32f511c28b3718625760c8a6a419d4a6d94b16256969c319b4865eb15400e3b009a63a350a20219d18394305924b18025843c32999fe6f0bd572fa643aa6ac42eb13847db46729001cce3d2f5266cc341cf071ad12a9dfbc11c9af45fea6301f362fc063aba93d3a7b39680e9cdcb91d0586428bd772aa82d5ebfe206c8971be8f3ee644092972560ad46f2851d2d366a768d0cc56e1971ebc7fa79113cb8f9e490cf665b269a7967a53fd551aaafbb80e6e0f506e114589944459f460da7ec263faeda14a0e0f09e76fe2a10bf6f464ea8f7cab005be39f2ba6e256e506e1e026388d2a77ba2f441cbe0055684135a5dc34c553f8c0ef522bb4d8c64c8d5fbe4ee7419f51cca2c182139f4a5d03efc7c2bc71ccdeaebd3639af7a8622d207c7fca0e11740f7177a47f3f70313032773f24bd88bf5475c3fc1612dfbb5ce164d4ad77b85e1de9aed7170af529f86c12a36f55ac230887b38b5adf69a597a772c724ec6677c7c74cc8c11d8428e2996fc8b83130d91480f7a0aba1b6372281c51e12ae8a1a6a9a9ac6e6434806dae3c7900870be31054394850828a75e40fa64326a3afc20a2eb5e3faaaaf966426a445ea575a9e185a8f62a3c99502c7dfa7eb8ed8ba0b952e21b95ea2c351640176db9c5e77c874e1ba5f207110711fd83530eeac598805dadf3ff9599dd499a0c493696bdb87472f334afa08475a60a93d9417d7d9e33fc49cc410e80f440c186209c0f14b4cfd186167deb1bdc9f46d74b1e053c1357fc3bc05946640cc43cdd35e6dd64c286d12db3bdd3aa2147cb541085529ba56c649b75570b3910391cf6f1e116a24527ec74d8e0172f96e24ef12f31f47b8e5fa49ebd2987e539ab32d21517889742fd13f952953ebc22c4372daa0a2c6b81d2eb2e527b44dbfadae8a2b7495a55382a016b47f1e69c86f2619f0288d8404c04a395556178db2dcdcb143c2339851c26beaeac7aca9efae3c9446db75abbb064755950a9b0bd731df81fdad72d163927d3fb1f6a55cc32fdbd6c0061983a381f1e738c534909a6244f33fdd98bf78b06a9cf99cbfa0eab09f283f0ea05fd18df0eec5ad9df85e61055b614c02262747f5844e300969dd6f1f8adac503ad93955b0d2148d6c153c9c0e9d25f405cffc2906263e7ab76bc25d224adfa96fb00c3e39c57f8fadd8f0b55b15a1e3c1a7db316b69be2094979dd90f08ebe06530a751e2189d0a1a0bc567114b6d5b091139793b87f25811304766dbaf51df159a1b426e8badd1d4aeed62f6ae5cdec7b52ad658af2a789e149747cc4d7754c102a35603a0426efcdbc67f6e844271ee7473549c6720b030d270b5754deb611f9ffcd3ee0b677d884ec7ed8d290d25e88b84c4e57d09fc4b76e495afbd2dfd75b730a3b27eb1f5bdadd30de1850c08d2566b4d52b2f8847be057e71eb366581488183de1f7ff3466f374fd7446e2a66fafee9e87f51697632fa2541ac47f024bd32bd76163eacd3ccbb4171956577247b750777166c41b9e73272a2f619c10c9ae5049d70a25c41494a56c697b81665728347f316e751014138efb5934672f616fdbc77b2", 0xe35}], 0x2}, 0x0) 11:57:26 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000009ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=[{0x10, 0x1, 0x1}], 0x10}}], 0x1, 0x0) 11:57:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xb6) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x0) 11:57:26 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="39383a96", 0x4}], 0x1}, 0x800) 11:57:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001300)=[{0x0}, {&(0x7f0000000180)="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", 0xec1}], 0x2}, 0x0) 11:57:26 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @loopback}, @sco={0x1f, @fixed}, @tipc=@id, 0x5ee6}) 11:57:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @dev={0xac, 0x14, 0x14, 0x14}}, 0xc) 11:57:26 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x20, 0x0, &(0x7f0000000140)) 11:57:26 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 11:57:26 executing program 4: socket$inet(0x2, 0x3, 0x6) r0 = timerfd_create(0x0, 0x0) geteuid() read$FUSE(r0, &(0x7f0000002780)={0x2020}, 0x2020) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 11:57:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x3, &(0x7f0000000000)={@remote, @multicast1}, 0xc) 11:57:26 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000002580)=[{{&(0x7f0000000780)={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000001840)=[{&(0x7f00000007c0)="6dcfadaee1b9f4e628d80bcbd97fc991550067b0663bf131e93e9945ec5c0427d12d56efd348450c08652a558166ec3f3277f0fb72fa0a0f7aa8b491de8b843db6fe5afa662f1388", 0x48}, {&(0x7f0000000840)="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", 0x581}], 0x2, &(0x7f0000001880)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x1e}, @local}}}], 0x20}}], 0x1, 0x0) 11:57:26 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) timerfd_gettime(r0, 0x0) 11:57:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1f) bind(r0, &(0x7f0000000000)=@hci={0x1f, 0x0, 0x3}, 0x80) 11:57:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@cipso={0x86, 0xa, 0xffffffffffffffff, [{0x0, 0x2}, {0x0, 0x2}]}]}}}], 0x20}, 0x0) 11:57:26 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x6100, 0x0) 11:57:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) sendmmsg$inet(r0, &(0x7f0000001cc0)=[{{&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}], 0x1, 0x0) 11:57:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002280)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000580)="f0", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000880)="ca", 0x1}], 0x1}}], 0x2, 0x0) 11:57:26 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000000840)=[{{&(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @loopback}}}], 0x38}}], 0x1, 0x0) 11:57:26 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, &(0x7f0000000040)="1109252329be7ae2d25909937330efe79400"/28, 0x1c, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 11:57:27 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 11:57:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, &(0x7f0000000280)="95", 0x1, 0x814, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) 11:57:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_CREATE_OPEN(r0, &(0x7f00000000c0)={0xa0, 0xfffffffffffffffe, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}}, 0xa0) 11:57:27 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000002580)=[{{&(0x7f0000000780)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000001880)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x1e}, @local}}}], 0x20}}, {{&(0x7f00000018c0)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001d00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x200}}], 0x18}}], 0x2, 0x0) 11:57:27 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) 11:57:27 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x20, 0x0, &(0x7f0000000140)=0x1) 11:57:27 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="39383a963b725c5c", 0x8}], 0x1}, 0x800) 11:57:27 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newspdinfo={0x14, 0x24, 0x63bb00521b277d31}, 0x14}}, 0x0) 11:57:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, &(0x7f0000000280)="95744155a702e000005121db04a8eee98ff3724f69bfa4fee81a212b4d9bcd9dc462c7b9c40fd182707488814410f924322103a233c19481d0903ba82f80b1f08f7e2504967031f83365038849bca201f468e017a7b13e282c3e6e750346da80404509de335ff860219051dc8ae300000000000000", 0x75, 0x814, &(0x7f0000000140)={0x2, 0x0, @remote}, 0xfffffffffffffe44) 11:57:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6tnl0\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @private}}}) 11:57:27 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) [ 234.675790][T13401] general protection fault, probably for non-canonical address 0xe3d3c2b69bc60d00: 0000 [#1] PREEMPT SMP KASAN [ 234.687547][T13401] KASAN: maybe wild-memory-access in range [0x1e9e35b4de306800-0x1e9e35b4de306807] [ 234.696840][T13401] CPU: 0 PID: 13401 Comm: syz-executor.4 Not tainted 5.14.0-rc3-syzkaller #0 [ 234.705623][T13401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.715694][T13401] RIP: 0010:xfrm_user_rcv_msg_compat+0x5e5/0x1070 [ 234.722331][T13401] Code: 3c 38 00 0f 85 50 08 00 00 48 8b 04 24 4c 8b 20 4d 85 e4 0f 84 0b 02 00 00 e8 d7 e9 a9 f9 49 8d 7c 24 02 48 89 f8 48 c1 e8 03 <42> 0f b6 14 38 48 89 f8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 [ 234.742060][T13401] RSP: 0018:ffffc900188573d0 EFLAGS: 00010206 [ 234.748318][T13401] RAX: 03d3c6b69bc60d00 RBX: 0000000000000006 RCX: ffffc900127c9000 [ 234.756298][T13401] RDX: 0000000000040000 RSI: ffffffff87cbb119 RDI: 1e9e35b4de306802 [ 234.764296][T13401] RBP: ffff88802745ae10 R08: 000000000000001b R09: ffff88802745ae13 [ 234.772274][T13401] R10: ffffffff87cbb359 R11: 0000000000000024 R12: 1e9e35b4de306800 [ 234.780244][T13401] R13: 0000000000000007 R14: ffff88802745ae00 R15: dffffc0000000000 [ 234.788312][T13401] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0063) knlGS:00000000f55f2b40 [ 234.797258][T13401] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 234.803940][T13401] CR2: 000000000815f698 CR3: 00000000301da000 CR4: 00000000001506f0 [ 234.811934][T13401] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 234.820295][T13401] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 234.828380][T13401] Call Trace: [ 234.831660][T13401] ? xfrm_alloc_compat+0x1190/0x1190 [ 234.837219][T13401] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 234.843329][T13401] ? find_held_lock+0x2d/0x110 [ 234.848117][T13401] ? xfrm_get_translator+0xd8/0x240 [ 234.853323][T13401] ? lock_downgrade+0x6e0/0x6e0 [ 234.858196][T13401] ? security_capable+0x8f/0xc0 [ 234.863320][T13401] ? xfrm_alloc_compat+0x1190/0x1190 [ 234.868768][T13401] xfrm_user_rcv_msg+0x556/0x8b0 [ 234.873725][T13401] ? xfrm_do_migrate+0x7f0/0x7f0 [ 234.878677][T13401] ? find_held_lock+0x2d/0x110 [ 234.883470][T13401] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 234.889639][T13401] ? lock_release+0x720/0x720 [ 234.894429][T13401] ? __dev_queue_xmit+0xa5f/0x3620 [ 234.899546][T13401] netlink_rcv_skb+0x153/0x420 [ 234.904310][T13401] ? xfrm_do_migrate+0x7f0/0x7f0 [ 234.909261][T13401] ? netlink_ack+0xa60/0xa60 [ 234.914040][T13401] xfrm_netlink_rcv+0x6b/0x90 [ 234.918974][T13401] netlink_unicast+0x533/0x7d0 [ 234.923736][T13401] ? netlink_attachskb+0x890/0x890 [ 234.928850][T13401] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 234.935284][T13401] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 234.941532][T13401] ? __phys_addr_symbol+0x2c/0x70 [ 234.946565][T13401] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 234.952324][T13401] ? __check_object_size+0x16e/0x3f0 [ 234.957613][T13401] netlink_sendmsg+0x86d/0xdb0 [ 234.962391][T13401] ? netlink_unicast+0x7d0/0x7d0 [ 234.967333][T13401] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 234.973576][T13401] ? netlink_unicast+0x7d0/0x7d0 [ 234.978536][T13401] sock_sendmsg+0xcf/0x120 [ 234.983118][T13401] ____sys_sendmsg+0x6e8/0x810 [ 234.987884][T13401] ? kernel_sendmsg+0x50/0x50 [ 234.992574][T13401] ? do_recvmmsg+0x6d0/0x6d0 [ 234.997329][T13401] ? lock_chain_count+0x20/0x20 [ 235.002325][T13401] ? lock_chain_count+0x20/0x20 [ 235.007925][T13401] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 235.014335][T13401] ___sys_sendmsg+0xf3/0x170 [ 235.018943][T13401] ? sendmsg_copy_msghdr+0x160/0x160 [ 235.024313][T13401] ? __fget_files+0x21b/0x3e0 [ 235.029188][T13401] ? lock_downgrade+0x6e0/0x6e0 [ 235.034223][T13401] ? __fget_files+0x23d/0x3e0 [ 235.038899][T13401] ? __fget_light+0xea/0x280 [ 235.043493][T13401] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 235.049912][T13401] __sys_sendmsg+0xe5/0x1b0 [ 235.054409][T13401] ? __sys_sendmsg_sock+0x30/0x30 [ 235.059463][T13401] ? lock_downgrade+0x6e0/0x6e0 [ 235.064416][T13401] ? syscall_enter_from_user_mode_prepare+0x17/0x40 [ 235.071020][T13401] __do_fast_syscall_32+0x65/0xf0 [ 235.076229][T13401] do_fast_syscall_32+0x2f/0x70 [ 235.081558][T13401] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 235.087941][T13401] RIP: 0023:0xf7ff8549 [ 235.092013][T13401] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 235.111732][T13401] RSP: 002b:00000000f55f25fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 11:57:27 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, &(0x7f0000000040)="95746155a793a44cda7c2de0a655803443db04aa", 0xffffffffffffff4c, 0x4088a, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 11:57:27 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000340)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x2, 0x0) [ 235.120150][T13401] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000200 [ 235.128126][T13401] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 235.136362][T13401] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 235.144353][T13401] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 235.152508][T13401] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 235.160607][T13401] Modules linked in: [ 235.177554][T13401] ---[ end trace 1ba814cad7168854 ]--- [ 235.187437][T13401] RIP: 0010:xfrm_user_rcv_msg_compat+0x5e5/0x1070 [ 235.194282][T13401] Code: 3c 38 00 0f 85 50 08 00 00 48 8b 04 24 4c 8b 20 4d 85 e4 0f 84 0b 02 00 00 e8 d7 e9 a9 f9 49 8d 7c 24 02 48 89 f8 48 c1 e8 03 <42> 0f b6 14 38 48 89 f8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 [ 235.216501][T13401] RSP: 0018:ffffc900188573d0 EFLAGS: 00010206 [ 235.224132][T13401] RAX: 03d3c6b69bc60d00 RBX: 0000000000000006 RCX: ffffc900127c9000 [ 235.232131][T13401] RDX: 0000000000040000 RSI: ffffffff87cbb119 RDI: 1e9e35b4de306802 [ 235.243837][T13401] RBP: ffff88802745ae10 R08: 000000000000001b R09: ffff88802745ae13 [ 235.276724][T13401] R10: ffffffff87cbb359 R11: 0000000000000024 R12: 1e9e35b4de306800 [ 235.297173][T13401] R13: 0000000000000007 R14: ffff88802745ae00 R15: dffffc0000000000 [ 235.322856][T13401] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0063) knlGS:00000000f55f2b40 [ 235.335544][T13401] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 235.343529][T13401] CR2: 000000000815f698 CR3: 00000000301da000 CR4: 00000000001506f0 [ 235.352164][T13401] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 235.363540][T13401] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 235.371610][T13401] Kernel panic - not syncing: Fatal exception [ 235.379273][T13401] Kernel Offset: disabled [ 235.383592][T13401] Rebooting in 86400 seconds..