Warning: Permanently added '10.128.10.26' (ECDSA) to the list of known hosts. 2021/06/25 17:20:17 fuzzer started 2021/06/25 17:20:18 dialing manager at 10.128.0.169:33509 2021/06/25 17:20:18 syscalls: 3276 2021/06/25 17:20:18 code coverage: enabled 2021/06/25 17:20:18 comparison tracing: enabled 2021/06/25 17:20:18 extra coverage: enabled 2021/06/25 17:20:18 setuid sandbox: enabled 2021/06/25 17:20:18 namespace sandbox: enabled 2021/06/25 17:20:18 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/25 17:20:18 fault injection: enabled 2021/06/25 17:20:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/25 17:20:18 net packet injection: enabled 2021/06/25 17:20:18 net device setup: enabled 2021/06/25 17:20:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/25 17:20:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/25 17:20:18 USB emulation: enabled 2021/06/25 17:20:18 hci packet injection: enabled 2021/06/25 17:20:18 wifi device emulation: enabled 2021/06/25 17:20:18 802.15.4 emulation: enabled 2021/06/25 17:20:18 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/25 17:20:18 fetching corpus: 50, signal 34961/38762 (executing program) 2021/06/25 17:20:18 fetching corpus: 100, signal 60681/66214 (executing program) 2021/06/25 17:20:18 fetching corpus: 150, signal 84918/92046 (executing program) 2021/06/25 17:20:19 fetching corpus: 200, signal 107389/115975 (executing program) 2021/06/25 17:20:19 fetching corpus: 250, signal 122374/132455 (executing program) 2021/06/25 17:20:19 fetching corpus: 300, signal 136909/148409 (executing program) 2021/06/25 17:20:19 fetching corpus: 350, signal 146313/159292 (executing program) 2021/06/25 17:20:19 fetching corpus: 400, signal 157713/172055 (executing program) 2021/06/25 17:20:19 fetching corpus: 450, signal 164987/180750 (executing program) 2021/06/25 17:20:19 fetching corpus: 500, signal 173902/191019 (executing program) 2021/06/25 17:20:19 fetching corpus: 550, signal 182002/200388 (executing program) 2021/06/25 17:20:19 fetching corpus: 600, signal 193380/212933 (executing program) 2021/06/25 17:20:20 fetching corpus: 650, signal 198679/219560 (executing program) 2021/06/25 17:20:20 fetching corpus: 700, signal 210267/232198 (executing program) 2021/06/25 17:20:20 fetching corpus: 750, signal 214566/237786 (executing program) 2021/06/25 17:20:20 fetching corpus: 800, signal 219099/243593 (executing program) 2021/06/25 17:20:20 fetching corpus: 850, signal 223365/249115 (executing program) 2021/06/25 17:20:20 fetching corpus: 900, signal 227031/254006 (executing program) 2021/06/25 17:20:20 fetching corpus: 950, signal 233089/261120 (executing program) 2021/06/25 17:20:20 fetching corpus: 1000, signal 236429/265660 (executing program) 2021/06/25 17:20:20 fetching corpus: 1050, signal 239389/269844 (executing program) 2021/06/25 17:20:20 fetching corpus: 1100, signal 244956/276478 (executing program) 2021/06/25 17:20:21 fetching corpus: 1150, signal 249764/282424 (executing program) 2021/06/25 17:20:21 fetching corpus: 1200, signal 253617/287421 (executing program) 2021/06/25 17:20:21 fetching corpus: 1250, signal 259173/293927 (executing program) 2021/06/25 17:20:21 fetching corpus: 1300, signal 263327/299171 (executing program) 2021/06/25 17:20:21 fetching corpus: 1350, signal 265834/302820 (executing program) 2021/06/25 17:20:21 fetching corpus: 1400, signal 271632/309521 (executing program) 2021/06/25 17:20:21 fetching corpus: 1450, signal 277173/315934 (executing program) 2021/06/25 17:20:21 fetching corpus: 1500, signal 279652/319534 (executing program) 2021/06/25 17:20:21 fetching corpus: 1550, signal 285242/325945 (executing program) 2021/06/25 17:20:21 fetching corpus: 1600, signal 288290/330008 (executing program) 2021/06/25 17:20:22 fetching corpus: 1650, signal 290664/333412 (executing program) 2021/06/25 17:20:22 fetching corpus: 1700, signal 293863/337560 (executing program) 2021/06/25 17:20:22 fetching corpus: 1750, signal 296319/341044 (executing program) 2021/06/25 17:20:22 fetching corpus: 1800, signal 299617/345262 (executing program) 2021/06/25 17:20:22 fetching corpus: 1850, signal 305310/351656 (executing program) 2021/06/25 17:20:22 fetching corpus: 1900, signal 308876/356040 (executing program) 2021/06/25 17:20:22 fetching corpus: 1950, signal 312015/360060 (executing program) 2021/06/25 17:20:22 fetching corpus: 2000, signal 314014/363069 (executing program) 2021/06/25 17:20:22 fetching corpus: 2050, signal 316126/366176 (executing program) 2021/06/25 17:20:22 fetching corpus: 2100, signal 319396/370249 (executing program) 2021/06/25 17:20:22 fetching corpus: 2150, signal 323508/375100 (executing program) 2021/06/25 17:20:22 fetching corpus: 2200, signal 326458/378869 (executing program) 2021/06/25 17:20:23 fetching corpus: 2250, signal 328133/381511 (executing program) 2021/06/25 17:20:23 fetching corpus: 2300, signal 330179/384458 (executing program) 2021/06/25 17:20:23 fetching corpus: 2350, signal 333912/388901 (executing program) 2021/06/25 17:20:23 fetching corpus: 2400, signal 335189/391131 (executing program) 2021/06/25 17:20:23 fetching corpus: 2450, signal 337408/394206 (executing program) 2021/06/25 17:20:23 fetching corpus: 2500, signal 341335/398781 (executing program) 2021/06/25 17:20:23 fetching corpus: 2550, signal 343994/402241 (executing program) 2021/06/25 17:20:23 fetching corpus: 2600, signal 346982/405974 (executing program) 2021/06/25 17:20:23 fetching corpus: 2650, signal 349238/408988 (executing program) 2021/06/25 17:20:23 fetching corpus: 2700, signal 351787/412255 (executing program) 2021/06/25 17:20:23 fetching corpus: 2750, signal 353640/414968 (executing program) 2021/06/25 17:20:23 fetching corpus: 2800, signal 360648/422034 (executing program) 2021/06/25 17:20:24 fetching corpus: 2850, signal 365566/427225 (executing program) 2021/06/25 17:20:24 fetching corpus: 2900, signal 369688/431811 (executing program) 2021/06/25 17:20:24 fetching corpus: 2950, signal 371978/434784 (executing program) 2021/06/25 17:20:24 fetching corpus: 3000, signal 373738/437304 (executing program) 2021/06/25 17:20:24 fetching corpus: 3050, signal 376968/441056 (executing program) 2021/06/25 17:20:24 fetching corpus: 3100, signal 378627/443489 (executing program) 2021/06/25 17:20:24 fetching corpus: 3150, signal 382633/447855 (executing program) 2021/06/25 17:20:24 fetching corpus: 3200, signal 385108/450967 (executing program) 2021/06/25 17:20:24 fetching corpus: 3250, signal 386560/453192 (executing program) 2021/06/25 17:20:24 fetching corpus: 3300, signal 387747/455227 (executing program) 2021/06/25 17:20:25 fetching corpus: 3350, signal 389642/457813 (executing program) 2021/06/25 17:20:25 fetching corpus: 3400, signal 393241/461741 (executing program) 2021/06/25 17:20:25 fetching corpus: 3450, signal 394616/463797 (executing program) 2021/06/25 17:20:25 fetching corpus: 3500, signal 396409/466286 (executing program) 2021/06/25 17:20:25 fetching corpus: 3550, signal 397732/468314 (executing program) 2021/06/25 17:20:25 fetching corpus: 3600, signal 400294/471386 (executing program) 2021/06/25 17:20:25 fetching corpus: 3650, signal 402945/474488 (executing program) 2021/06/25 17:20:25 fetching corpus: 3700, signal 405407/477435 (executing program) 2021/06/25 17:20:25 fetching corpus: 3750, signal 406758/479513 (executing program) 2021/06/25 17:20:25 fetching corpus: 3800, signal 408182/481617 (executing program) 2021/06/25 17:20:25 fetching corpus: 3850, signal 410169/484129 (executing program) 2021/06/25 17:20:25 fetching corpus: 3900, signal 411255/485925 (executing program) 2021/06/25 17:20:26 fetching corpus: 3950, signal 412961/488216 (executing program) 2021/06/25 17:20:26 fetching corpus: 4000, signal 415478/491179 (executing program) 2021/06/25 17:20:26 fetching corpus: 4050, signal 417942/494088 (executing program) 2021/06/25 17:20:26 fetching corpus: 4100, signal 419859/496556 (executing program) 2021/06/25 17:20:26 fetching corpus: 4150, signal 422295/499380 (executing program) 2021/06/25 17:20:26 fetching corpus: 4200, signal 423714/501425 (executing program) 2021/06/25 17:20:26 fetching corpus: 4250, signal 425323/503580 (executing program) 2021/06/25 17:20:26 fetching corpus: 4300, signal 427573/506287 (executing program) 2021/06/25 17:20:26 fetching corpus: 4350, signal 429691/508822 (executing program) 2021/06/25 17:20:26 fetching corpus: 4400, signal 430344/510213 (executing program) 2021/06/25 17:20:27 fetching corpus: 4450, signal 431493/512022 (executing program) 2021/06/25 17:20:27 fetching corpus: 4500, signal 433733/514587 (executing program) 2021/06/25 17:20:27 fetching corpus: 4550, signal 436221/517328 (executing program) 2021/06/25 17:20:27 fetching corpus: 4600, signal 438208/519729 (executing program) 2021/06/25 17:20:27 fetching corpus: 4650, signal 440695/522509 (executing program) 2021/06/25 17:20:27 fetching corpus: 4700, signal 442841/525043 (executing program) 2021/06/25 17:20:27 fetching corpus: 4750, signal 444190/526872 (executing program) 2021/06/25 17:20:27 fetching corpus: 4800, signal 446852/529737 (executing program) 2021/06/25 17:20:27 fetching corpus: 4850, signal 448315/531705 (executing program) 2021/06/25 17:20:27 fetching corpus: 4900, signal 450050/533841 (executing program) 2021/06/25 17:20:28 fetching corpus: 4950, signal 450846/535306 (executing program) 2021/06/25 17:20:28 fetching corpus: 5000, signal 452051/537053 (executing program) 2021/06/25 17:20:28 fetching corpus: 5050, signal 454408/539616 (executing program) 2021/06/25 17:20:28 fetching corpus: 5100, signal 455887/541544 (executing program) 2021/06/25 17:20:28 fetching corpus: 5150, signal 457444/543529 (executing program) 2021/06/25 17:20:28 fetching corpus: 5200, signal 458811/545372 (executing program) 2021/06/25 17:20:28 fetching corpus: 5250, signal 460685/547503 (executing program) 2021/06/25 17:20:28 fetching corpus: 5300, signal 462032/549245 (executing program) 2021/06/25 17:20:28 fetching corpus: 5350, signal 464255/551662 (executing program) 2021/06/25 17:20:28 fetching corpus: 5400, signal 465860/553635 (executing program) 2021/06/25 17:20:29 fetching corpus: 5450, signal 467343/555533 (executing program) 2021/06/25 17:20:29 fetching corpus: 5500, signal 470135/558301 (executing program) 2021/06/25 17:20:29 fetching corpus: 5550, signal 471592/560111 (executing program) 2021/06/25 17:20:29 fetching corpus: 5600, signal 472292/561392 (executing program) 2021/06/25 17:20:29 fetching corpus: 5650, signal 473986/563354 (executing program) 2021/06/25 17:20:29 fetching corpus: 5700, signal 474686/564652 (executing program) 2021/06/25 17:20:29 fetching corpus: 5750, signal 476038/566417 (executing program) 2021/06/25 17:20:29 fetching corpus: 5800, signal 477031/567877 (executing program) 2021/06/25 17:20:29 fetching corpus: 5850, signal 478671/569817 (executing program) 2021/06/25 17:20:29 fetching corpus: 5900, signal 481226/572635 (executing program) 2021/06/25 17:20:29 fetching corpus: 5950, signal 482211/574072 (executing program) 2021/06/25 17:20:29 fetching corpus: 6000, signal 483945/576049 (executing program) 2021/06/25 17:20:30 fetching corpus: 6050, signal 484832/577442 (executing program) 2021/06/25 17:20:30 fetching corpus: 6100, signal 485948/578930 (executing program) 2021/06/25 17:20:30 fetching corpus: 6150, signal 487489/580731 (executing program) 2021/06/25 17:20:30 fetching corpus: 6200, signal 488677/582344 (executing program) 2021/06/25 17:20:30 fetching corpus: 6250, signal 489454/583558 (executing program) 2021/06/25 17:20:30 fetching corpus: 6300, signal 492154/586123 (executing program) 2021/06/25 17:20:30 fetching corpus: 6350, signal 494051/588049 (executing program) 2021/06/25 17:20:30 fetching corpus: 6400, signal 495667/589870 (executing program) 2021/06/25 17:20:30 fetching corpus: 6450, signal 496401/591080 (executing program) 2021/06/25 17:20:30 fetching corpus: 6500, signal 497298/592437 (executing program) 2021/06/25 17:20:31 fetching corpus: 6550, signal 498569/594064 (executing program) 2021/06/25 17:20:31 fetching corpus: 6600, signal 499871/595676 (executing program) 2021/06/25 17:20:31 fetching corpus: 6650, signal 500922/597077 (executing program) 2021/06/25 17:20:31 fetching corpus: 6699, signal 502155/598626 (executing program) 2021/06/25 17:20:31 fetching corpus: 6749, signal 503454/600158 (executing program) 2021/06/25 17:20:31 fetching corpus: 6799, signal 504188/601336 (executing program) 2021/06/25 17:20:31 fetching corpus: 6849, signal 505909/603172 (executing program) 2021/06/25 17:20:31 fetching corpus: 6899, signal 506512/604279 (executing program) 2021/06/25 17:20:31 fetching corpus: 6949, signal 507744/605799 (executing program) 2021/06/25 17:20:31 fetching corpus: 6999, signal 508881/607167 (executing program) 2021/06/25 17:20:32 fetching corpus: 7049, signal 510846/609092 (executing program) 2021/06/25 17:20:32 fetching corpus: 7099, signal 511642/610316 (executing program) 2021/06/25 17:20:32 fetching corpus: 7149, signal 512477/611509 (executing program) 2021/06/25 17:20:32 fetching corpus: 7199, signal 514242/613305 (executing program) 2021/06/25 17:20:32 fetching corpus: 7249, signal 515662/614901 (executing program) 2021/06/25 17:20:32 fetching corpus: 7299, signal 517111/616460 (executing program) 2021/06/25 17:20:32 fetching corpus: 7349, signal 518519/618048 (executing program) 2021/06/25 17:20:32 fetching corpus: 7399, signal 519214/619175 (executing program) 2021/06/25 17:20:32 fetching corpus: 7449, signal 520529/620667 (executing program) 2021/06/25 17:20:32 fetching corpus: 7499, signal 521232/621758 (executing program) 2021/06/25 17:20:32 fetching corpus: 7549, signal 522277/623078 (executing program) 2021/06/25 17:20:32 fetching corpus: 7599, signal 523813/624682 (executing program) 2021/06/25 17:20:33 fetching corpus: 7649, signal 526856/627167 (executing program) 2021/06/25 17:20:33 fetching corpus: 7699, signal 527525/628250 (executing program) 2021/06/25 17:20:33 fetching corpus: 7749, signal 528366/629415 (executing program) 2021/06/25 17:20:33 fetching corpus: 7799, signal 529332/630641 (executing program) 2021/06/25 17:20:33 fetching corpus: 7849, signal 530481/631954 (executing program) 2021/06/25 17:20:33 fetching corpus: 7899, signal 531280/633110 (executing program) 2021/06/25 17:20:33 fetching corpus: 7949, signal 532291/634353 (executing program) 2021/06/25 17:20:33 fetching corpus: 7999, signal 533281/635586 (executing program) 2021/06/25 17:20:33 fetching corpus: 8049, signal 534586/636967 (executing program) 2021/06/25 17:20:34 fetching corpus: 8099, signal 535580/638180 (executing program) 2021/06/25 17:20:34 fetching corpus: 8149, signal 536401/639244 (executing program) 2021/06/25 17:20:34 fetching corpus: 8199, signal 537453/640495 (executing program) 2021/06/25 17:20:34 fetching corpus: 8249, signal 538803/641892 (executing program) 2021/06/25 17:20:34 fetching corpus: 8299, signal 540147/643257 (executing program) 2021/06/25 17:20:34 fetching corpus: 8349, signal 540987/644282 (executing program) 2021/06/25 17:20:34 fetching corpus: 8399, signal 543668/646443 (executing program) 2021/06/25 17:20:34 fetching corpus: 8449, signal 544280/647353 (executing program) 2021/06/25 17:20:34 fetching corpus: 8499, signal 545646/648763 (executing program) 2021/06/25 17:20:34 fetching corpus: 8549, signal 546410/649776 (executing program) 2021/06/25 17:20:35 fetching corpus: 8599, signal 549401/652038 (executing program) 2021/06/25 17:20:35 fetching corpus: 8649, signal 550544/653251 (executing program) 2021/06/25 17:20:35 fetching corpus: 8699, signal 551448/654334 (executing program) 2021/06/25 17:20:35 fetching corpus: 8749, signal 552066/655238 (executing program) 2021/06/25 17:20:35 fetching corpus: 8799, signal 552978/656357 (executing program) 2021/06/25 17:20:35 fetching corpus: 8849, signal 554759/657930 (executing program) 2021/06/25 17:20:35 fetching corpus: 8899, signal 555605/658934 (executing program) 2021/06/25 17:20:35 fetching corpus: 8949, signal 556667/660119 (executing program) 2021/06/25 17:20:35 fetching corpus: 8999, signal 557669/661235 (executing program) 2021/06/25 17:20:35 fetching corpus: 9049, signal 559542/662788 (executing program) 2021/06/25 17:20:36 fetching corpus: 9099, signal 560271/663711 (executing program) 2021/06/25 17:20:36 fetching corpus: 9149, signal 561216/664764 (executing program) 2021/06/25 17:20:36 fetching corpus: 9199, signal 563084/666297 (executing program) 2021/06/25 17:20:36 fetching corpus: 9249, signal 564140/667377 (executing program) 2021/06/25 17:20:36 fetching corpus: 9299, signal 565036/668396 (executing program) 2021/06/25 17:20:36 fetching corpus: 9349, signal 566660/669783 (executing program) 2021/06/25 17:20:36 fetching corpus: 9399, signal 567350/670696 (executing program) 2021/06/25 17:20:36 fetching corpus: 9449, signal 567880/671530 (executing program) 2021/06/25 17:20:36 fetching corpus: 9499, signal 568603/672440 (executing program) 2021/06/25 17:20:36 fetching corpus: 9549, signal 569290/673298 (executing program) 2021/06/25 17:20:36 fetching corpus: 9599, signal 570076/674231 (executing program) 2021/06/25 17:20:37 fetching corpus: 9649, signal 571911/675660 (executing program) 2021/06/25 17:20:37 fetching corpus: 9699, signal 572938/676714 (executing program) 2021/06/25 17:20:37 fetching corpus: 9749, signal 573567/677579 (executing program) 2021/06/25 17:20:37 fetching corpus: 9799, signal 574238/678434 (executing program) 2021/06/25 17:20:37 fetching corpus: 9849, signal 574795/679247 (executing program) 2021/06/25 17:20:37 fetching corpus: 9899, signal 575295/680050 (executing program) 2021/06/25 17:20:37 fetching corpus: 9949, signal 575897/680829 (executing program) 2021/06/25 17:20:37 fetching corpus: 9999, signal 576476/681597 (executing program) 2021/06/25 17:20:37 fetching corpus: 10049, signal 577410/682578 (executing program) 2021/06/25 17:20:37 fetching corpus: 10099, signal 578279/683504 (executing program) 2021/06/25 17:20:38 fetching corpus: 10149, signal 579046/684370 (executing program) 2021/06/25 17:20:38 fetching corpus: 10199, signal 580057/685379 (executing program) 2021/06/25 17:20:38 fetching corpus: 10249, signal 580685/686243 (executing program) 2021/06/25 17:20:38 fetching corpus: 10299, signal 581933/687343 (executing program) 2021/06/25 17:20:38 fetching corpus: 10349, signal 582616/688193 (executing program) 2021/06/25 17:20:38 fetching corpus: 10399, signal 583607/689205 (executing program) 2021/06/25 17:20:38 fetching corpus: 10449, signal 584582/690177 (executing program) 2021/06/25 17:20:38 fetching corpus: 10499, signal 585525/691107 (executing program) 2021/06/25 17:20:38 fetching corpus: 10549, signal 586332/691944 (executing program) 2021/06/25 17:20:38 fetching corpus: 10599, signal 587001/692746 (executing program) 2021/06/25 17:20:38 fetching corpus: 10649, signal 587973/693722 (executing program) 2021/06/25 17:20:39 fetching corpus: 10699, signal 588894/694591 (executing program) 2021/06/25 17:20:39 fetching corpus: 10749, signal 589314/695289 (executing program) 2021/06/25 17:20:39 fetching corpus: 10799, signal 590253/696240 (executing program) 2021/06/25 17:20:39 fetching corpus: 10849, signal 591051/697056 (executing program) 2021/06/25 17:20:39 fetching corpus: 10899, signal 592133/698021 (executing program) 2021/06/25 17:20:39 fetching corpus: 10949, signal 592696/698751 (executing program) 2021/06/25 17:20:39 fetching corpus: 10999, signal 594548/700037 (executing program) 2021/06/25 17:20:39 fetching corpus: 11049, signal 595194/700781 (executing program) 2021/06/25 17:20:39 fetching corpus: 11099, signal 595814/701487 (executing program) 2021/06/25 17:20:40 fetching corpus: 11149, signal 596383/702233 (executing program) 2021/06/25 17:20:40 fetching corpus: 11199, signal 596845/702891 (executing program) 2021/06/25 17:20:40 fetching corpus: 11249, signal 597781/703762 (executing program) 2021/06/25 17:20:40 fetching corpus: 11299, signal 598440/704578 (executing program) 2021/06/25 17:20:40 fetching corpus: 11349, signal 599556/705521 (executing program) 2021/06/25 17:20:40 fetching corpus: 11399, signal 600780/706504 (executing program) 2021/06/25 17:20:40 fetching corpus: 11449, signal 601204/707136 (executing program) 2021/06/25 17:20:40 fetching corpus: 11499, signal 601919/707866 (executing program) 2021/06/25 17:20:40 fetching corpus: 11549, signal 602772/708668 (executing program) 2021/06/25 17:20:40 fetching corpus: 11599, signal 603549/709407 (executing program) 2021/06/25 17:20:40 fetching corpus: 11649, signal 604273/710138 (executing program) 2021/06/25 17:20:41 fetching corpus: 11699, signal 604894/710863 (executing program) 2021/06/25 17:20:41 fetching corpus: 11749, signal 605367/711487 (executing program) 2021/06/25 17:20:41 fetching corpus: 11799, signal 606370/712337 (executing program) 2021/06/25 17:20:41 fetching corpus: 11849, signal 606887/712957 (executing program) 2021/06/25 17:20:41 fetching corpus: 11899, signal 607838/713796 (executing program) 2021/06/25 17:20:41 fetching corpus: 11949, signal 608531/714524 (executing program) 2021/06/25 17:20:41 fetching corpus: 11999, signal 609895/715492 (executing program) 2021/06/25 17:20:41 fetching corpus: 12049, signal 610825/716281 (executing program) 2021/06/25 17:20:41 fetching corpus: 12099, signal 611499/716984 (executing program) 2021/06/25 17:20:41 fetching corpus: 12149, signal 612067/717630 (executing program) 2021/06/25 17:20:41 fetching corpus: 12199, signal 612796/718339 (executing program) 2021/06/25 17:20:41 fetching corpus: 12249, signal 613394/719007 (executing program) 2021/06/25 17:20:42 fetching corpus: 12299, signal 614641/719908 (executing program) 2021/06/25 17:20:42 fetching corpus: 12349, signal 615360/720615 (executing program) 2021/06/25 17:20:42 fetching corpus: 12399, signal 616122/721281 (executing program) 2021/06/25 17:20:42 fetching corpus: 12449, signal 616725/721900 (executing program) 2021/06/25 17:20:42 fetching corpus: 12499, signal 617255/722528 (executing program) 2021/06/25 17:20:42 fetching corpus: 12549, signal 617769/723127 (executing program) 2021/06/25 17:20:42 fetching corpus: 12599, signal 618984/723994 (executing program) 2021/06/25 17:20:42 fetching corpus: 12649, signal 620074/724755 (executing program) 2021/06/25 17:20:42 fetching corpus: 12699, signal 621388/725638 (executing program) 2021/06/25 17:20:42 fetching corpus: 12749, signal 622249/726319 (executing program) 2021/06/25 17:20:43 fetching corpus: 12799, signal 623125/727040 (executing program) 2021/06/25 17:20:43 fetching corpus: 12849, signal 623850/727701 (executing program) 2021/06/25 17:20:43 fetching corpus: 12899, signal 624240/728242 (executing program) 2021/06/25 17:20:43 fetching corpus: 12949, signal 625371/729055 (executing program) 2021/06/25 17:20:43 fetching corpus: 12999, signal 625930/729665 (executing program) 2021/06/25 17:20:43 fetching corpus: 13049, signal 626500/730246 (executing program) 2021/06/25 17:20:43 fetching corpus: 13099, signal 626997/730801 (executing program) 2021/06/25 17:20:43 fetching corpus: 13149, signal 627731/731408 (executing program) 2021/06/25 17:20:43 fetching corpus: 13199, signal 628655/732070 (executing program) 2021/06/25 17:20:43 fetching corpus: 13249, signal 629353/732648 (executing program) 2021/06/25 17:20:43 fetching corpus: 13299, signal 630394/733344 (executing program) 2021/06/25 17:20:43 fetching corpus: 13349, signal 630925/733884 (executing program) 2021/06/25 17:20:43 fetching corpus: 13399, signal 631766/734566 (executing program) 2021/06/25 17:20:44 fetching corpus: 13449, signal 634907/735918 (executing program) 2021/06/25 17:20:44 fetching corpus: 13499, signal 635423/736439 (executing program) 2021/06/25 17:20:44 fetching corpus: 13549, signal 636589/737139 (executing program) 2021/06/25 17:20:44 fetching corpus: 13599, signal 637202/737706 (executing program) 2021/06/25 17:20:44 fetching corpus: 13649, signal 637577/738180 (executing program) 2021/06/25 17:20:44 fetching corpus: 13699, signal 638379/738810 (executing program) 2021/06/25 17:20:44 fetching corpus: 13749, signal 638935/739340 (executing program) 2021/06/25 17:20:44 fetching corpus: 13799, signal 639528/739846 (executing program) 2021/06/25 17:20:44 fetching corpus: 13849, signal 639867/740314 (executing program) 2021/06/25 17:20:44 fetching corpus: 13899, signal 640375/740828 (executing program) 2021/06/25 17:20:44 fetching corpus: 13949, signal 640860/741319 (executing program) 2021/06/25 17:20:44 fetching corpus: 13999, signal 641537/741822 (executing program) 2021/06/25 17:20:45 fetching corpus: 14049, signal 642203/742348 (executing program) 2021/06/25 17:20:45 fetching corpus: 14099, signal 642730/742828 (executing program) 2021/06/25 17:20:45 fetching corpus: 14149, signal 643587/743386 (executing program) 2021/06/25 17:20:45 fetching corpus: 14199, signal 644442/743990 (executing program) 2021/06/25 17:20:45 fetching corpus: 14249, signal 647333/745095 (executing program) 2021/06/25 17:20:45 fetching corpus: 14299, signal 648062/745646 (executing program) 2021/06/25 17:20:45 fetching corpus: 14349, signal 648844/746200 (executing program) 2021/06/25 17:20:45 fetching corpus: 14399, signal 649467/746667 (executing program) 2021/06/25 17:20:45 fetching corpus: 14449, signal 650301/747230 (executing program) 2021/06/25 17:20:45 fetching corpus: 14499, signal 651180/747794 (executing program) 2021/06/25 17:20:46 fetching corpus: 14549, signal 651792/748280 (executing program) 2021/06/25 17:20:46 fetching corpus: 14599, signal 652280/748734 (executing program) 2021/06/25 17:20:46 fetching corpus: 14649, signal 652766/749178 (executing program) 2021/06/25 17:20:46 fetching corpus: 14699, signal 653148/749591 (executing program) 2021/06/25 17:20:46 fetching corpus: 14749, signal 653480/749988 (executing program) 2021/06/25 17:20:46 fetching corpus: 14799, signal 654446/750566 (executing program) 2021/06/25 17:20:46 fetching corpus: 14849, signal 654758/750971 (executing program) 2021/06/25 17:20:46 fetching corpus: 14899, signal 655506/751436 (executing program) 2021/06/25 17:20:46 fetching corpus: 14949, signal 656122/751889 (executing program) 2021/06/25 17:20:46 fetching corpus: 14999, signal 656867/752376 (executing program) 2021/06/25 17:20:46 fetching corpus: 15049, signal 657540/752863 (executing program) 2021/06/25 17:20:47 fetching corpus: 15099, signal 658281/753334 (executing program) 2021/06/25 17:20:47 fetching corpus: 15149, signal 658969/753805 (executing program) 2021/06/25 17:20:47 fetching corpus: 15199, signal 659935/754318 (executing program) 2021/06/25 17:20:47 fetching corpus: 15249, signal 660304/754682 (executing program) 2021/06/25 17:20:47 fetching corpus: 15299, signal 661181/755160 (executing program) 2021/06/25 17:20:47 fetching corpus: 15349, signal 662457/755743 (executing program) 2021/06/25 17:20:47 fetching corpus: 15399, signal 663300/756184 (executing program) 2021/06/25 17:20:47 fetching corpus: 15449, signal 663887/756616 (executing program) 2021/06/25 17:20:47 fetching corpus: 15499, signal 664528/757021 (executing program) 2021/06/25 17:20:47 fetching corpus: 15549, signal 664939/757413 (executing program) 2021/06/25 17:20:48 fetching corpus: 15599, signal 665554/757829 (executing program) 2021/06/25 17:20:48 fetching corpus: 15649, signal 666024/758249 (executing program) 2021/06/25 17:20:48 fetching corpus: 15699, signal 666988/758728 (executing program) 2021/06/25 17:20:48 fetching corpus: 15749, signal 667271/759095 (executing program) 2021/06/25 17:20:48 fetching corpus: 15799, signal 667668/759441 (executing program) 2021/06/25 17:20:48 fetching corpus: 15849, signal 668744/759941 (executing program) 2021/06/25 17:20:48 fetching corpus: 15899, signal 670710/760588 (executing program) 2021/06/25 17:20:48 fetching corpus: 15949, signal 671372/760967 (executing program) 2021/06/25 17:20:48 fetching corpus: 15999, signal 672228/761417 (executing program) 2021/06/25 17:20:48 fetching corpus: 16049, signal 672901/761804 (executing program) 2021/06/25 17:20:49 fetching corpus: 16099, signal 673263/762136 (executing program) 2021/06/25 17:20:49 fetching corpus: 16149, signal 674060/762533 (executing program) 2021/06/25 17:20:49 fetching corpus: 16199, signal 674503/762908 (executing program) 2021/06/25 17:20:49 fetching corpus: 16249, signal 674912/763247 (executing program) 2021/06/25 17:20:49 fetching corpus: 16299, signal 675375/763598 (executing program) 2021/06/25 17:20:49 fetching corpus: 16349, signal 676155/763999 (executing program) 2021/06/25 17:20:49 fetching corpus: 16399, signal 676710/764366 (executing program) 2021/06/25 17:20:49 fetching corpus: 16449, signal 677217/764731 (executing program) 2021/06/25 17:20:49 fetching corpus: 16499, signal 678101/765123 (executing program) 2021/06/25 17:20:49 fetching corpus: 16549, signal 678653/765466 (executing program) 2021/06/25 17:20:49 fetching corpus: 16599, signal 678952/765779 (executing program) 2021/06/25 17:20:49 fetching corpus: 16649, signal 679268/766080 (executing program) 2021/06/25 17:20:50 fetching corpus: 16699, signal 679990/766461 (executing program) 2021/06/25 17:20:50 fetching corpus: 16749, signal 680439/766796 (executing program) 2021/06/25 17:20:50 fetching corpus: 16799, signal 680955/767141 (executing program) 2021/06/25 17:20:50 fetching corpus: 16849, signal 681812/767511 (executing program) 2021/06/25 17:20:50 fetching corpus: 16899, signal 682222/767816 (executing program) 2021/06/25 17:20:50 fetching corpus: 16949, signal 682761/768103 (executing program) 2021/06/25 17:20:50 fetching corpus: 16999, signal 683468/768449 (executing program) 2021/06/25 17:20:50 fetching corpus: 17049, signal 683997/768776 (executing program) 2021/06/25 17:20:50 fetching corpus: 17099, signal 684499/769098 (executing program) 2021/06/25 17:20:50 fetching corpus: 17149, signal 685249/769437 (executing program) 2021/06/25 17:20:51 fetching corpus: 17199, signal 685938/769765 (executing program) 2021/06/25 17:20:51 fetching corpus: 17249, signal 686276/770053 (executing program) 2021/06/25 17:20:51 fetching corpus: 17299, signal 686730/770352 (executing program) 2021/06/25 17:20:51 fetching corpus: 17349, signal 687414/770656 (executing program) 2021/06/25 17:20:51 fetching corpus: 17399, signal 688524/771027 (executing program) 2021/06/25 17:20:51 fetching corpus: 17449, signal 688974/771324 (executing program) 2021/06/25 17:20:51 fetching corpus: 17499, signal 689372/771580 (executing program) 2021/06/25 17:20:51 fetching corpus: 17549, signal 690166/771866 (executing program) 2021/06/25 17:20:51 fetching corpus: 17599, signal 690476/772151 (executing program) 2021/06/25 17:20:51 fetching corpus: 17649, signal 691529/772474 (executing program) 2021/06/25 17:20:51 fetching corpus: 17699, signal 691756/772719 (executing program) 2021/06/25 17:20:51 fetching corpus: 17749, signal 692682/773034 (executing program) 2021/06/25 17:20:52 fetching corpus: 17799, signal 693138/773289 (executing program) 2021/06/25 17:20:52 fetching corpus: 17849, signal 693611/773563 (executing program) 2021/06/25 17:20:52 fetching corpus: 17899, signal 693985/773834 (executing program) 2021/06/25 17:20:52 fetching corpus: 17949, signal 694417/774090 (executing program) 2021/06/25 17:20:52 fetching corpus: 17999, signal 694859/774339 (executing program) 2021/06/25 17:20:52 fetching corpus: 18049, signal 695175/774577 (executing program) 2021/06/25 17:20:52 fetching corpus: 18099, signal 695503/774820 (executing program) 2021/06/25 17:20:52 fetching corpus: 18149, signal 695706/775081 (executing program) 2021/06/25 17:20:52 fetching corpus: 18199, signal 696031/775352 (executing program) 2021/06/25 17:20:52 fetching corpus: 18249, signal 696356/775608 (executing program) 2021/06/25 17:20:53 fetching corpus: 18299, signal 697036/775865 (executing program) 2021/06/25 17:20:53 fetching corpus: 18349, signal 698375/776135 (executing program) 2021/06/25 17:20:53 fetching corpus: 18399, signal 698797/776385 (executing program) 2021/06/25 17:20:53 fetching corpus: 18449, signal 699197/776608 (executing program) 2021/06/25 17:20:53 fetching corpus: 18499, signal 699841/776850 (executing program) 2021/06/25 17:20:53 fetching corpus: 18549, signal 700189/777067 (executing program) 2021/06/25 17:20:53 fetching corpus: 18599, signal 700549/777287 (executing program) 2021/06/25 17:20:53 fetching corpus: 18649, signal 701285/777526 (executing program) 2021/06/25 17:20:53 fetching corpus: 18699, signal 701709/777742 (executing program) 2021/06/25 17:20:53 fetching corpus: 18749, signal 702207/777956 (executing program) 2021/06/25 17:20:53 fetching corpus: 18799, signal 702860/778180 (executing program) 2021/06/25 17:20:54 fetching corpus: 18849, signal 703767/778419 (executing program) 2021/06/25 17:20:54 fetching corpus: 18899, signal 704264/778624 (executing program) 2021/06/25 17:20:54 fetching corpus: 18949, signal 705087/778844 (executing program) 2021/06/25 17:20:54 fetching corpus: 18999, signal 705443/779037 (executing program) 2021/06/25 17:20:54 fetching corpus: 19049, signal 706074/779246 (executing program) 2021/06/25 17:20:54 fetching corpus: 19099, signal 706635/779443 (executing program) 2021/06/25 17:20:54 fetching corpus: 19149, signal 707504/779630 (executing program) 2021/06/25 17:20:54 fetching corpus: 19199, signal 707849/779825 (executing program) 2021/06/25 17:20:54 fetching corpus: 19249, signal 708632/780022 (executing program) 2021/06/25 17:20:54 fetching corpus: 19299, signal 709242/780223 (executing program) 2021/06/25 17:20:54 fetching corpus: 19349, signal 709878/780409 (executing program) 2021/06/25 17:20:55 fetching corpus: 19399, signal 710172/780577 (executing program) 2021/06/25 17:20:55 fetching corpus: 19449, signal 710688/780759 (executing program) 2021/06/25 17:20:55 fetching corpus: 19499, signal 711006/780759 (executing program) 2021/06/25 17:20:55 fetching corpus: 19549, signal 711369/780759 (executing program) 2021/06/25 17:20:55 fetching corpus: 19599, signal 711766/780762 (executing program) 2021/06/25 17:20:55 fetching corpus: 19649, signal 712171/780764 (executing program) 2021/06/25 17:20:55 fetching corpus: 19699, signal 712361/780764 (executing program) 2021/06/25 17:20:55 fetching corpus: 19749, signal 712675/780764 (executing program) 2021/06/25 17:20:55 fetching corpus: 19799, signal 713171/780764 (executing program) 2021/06/25 17:20:55 fetching corpus: 19849, signal 713644/780770 (executing program) 2021/06/25 17:20:55 fetching corpus: 19899, signal 714052/780770 (executing program) 2021/06/25 17:20:56 fetching corpus: 19949, signal 715181/780770 (executing program) 2021/06/25 17:20:56 fetching corpus: 19999, signal 715344/780770 (executing program) 2021/06/25 17:20:56 fetching corpus: 20049, signal 715848/780770 (executing program) 2021/06/25 17:20:56 fetching corpus: 20099, signal 716070/780770 (executing program) 2021/06/25 17:20:56 fetching corpus: 20149, signal 716529/780770 (executing program) 2021/06/25 17:20:56 fetching corpus: 20199, signal 716920/780772 (executing program) 2021/06/25 17:20:56 fetching corpus: 20249, signal 717341/780772 (executing program) 2021/06/25 17:20:56 fetching corpus: 20299, signal 717714/780772 (executing program) 2021/06/25 17:20:56 fetching corpus: 20349, signal 718101/780772 (executing program) 2021/06/25 17:20:56 fetching corpus: 20399, signal 718543/780772 (executing program) 2021/06/25 17:20:57 fetching corpus: 20449, signal 719208/780772 (executing program) 2021/06/25 17:20:57 fetching corpus: 20499, signal 719903/780772 (executing program) 2021/06/25 17:20:57 fetching corpus: 20549, signal 720510/780772 (executing program) 2021/06/25 17:20:57 fetching corpus: 20599, signal 720724/780772 (executing program) 2021/06/25 17:20:57 fetching corpus: 20649, signal 721785/780772 (executing program) 2021/06/25 17:20:57 fetching corpus: 20699, signal 722387/780772 (executing program) 2021/06/25 17:20:57 fetching corpus: 20749, signal 722877/780772 (executing program) 2021/06/25 17:20:57 fetching corpus: 20799, signal 723453/780772 (executing program) 2021/06/25 17:20:57 fetching corpus: 20849, signal 723806/780772 (executing program) 2021/06/25 17:20:57 fetching corpus: 20899, signal 724529/780772 (executing program) 2021/06/25 17:20:57 fetching corpus: 20949, signal 727373/780772 (executing program) 2021/06/25 17:20:58 fetching corpus: 20999, signal 727875/780772 (executing program) 2021/06/25 17:20:58 fetching corpus: 21049, signal 728612/780772 (executing program) 2021/06/25 17:20:58 fetching corpus: 21099, signal 729074/780773 (executing program) 2021/06/25 17:20:58 fetching corpus: 21149, signal 729910/780773 (executing program) 2021/06/25 17:20:58 fetching corpus: 21199, signal 730353/780773 (executing program) 2021/06/25 17:20:58 fetching corpus: 21249, signal 730729/780773 (executing program) 2021/06/25 17:20:58 fetching corpus: 21299, signal 731519/780777 (executing program) 2021/06/25 17:20:58 fetching corpus: 21349, signal 731854/780777 (executing program) 2021/06/25 17:20:59 fetching corpus: 21399, signal 732295/780777 (executing program) 2021/06/25 17:20:59 fetching corpus: 21449, signal 733019/780777 (executing program) 2021/06/25 17:20:59 fetching corpus: 21499, signal 733569/780777 (executing program) 2021/06/25 17:20:59 fetching corpus: 21549, signal 734055/780777 (executing program) 2021/06/25 17:20:59 fetching corpus: 21599, signal 734685/780777 (executing program) 2021/06/25 17:20:59 fetching corpus: 21649, signal 735037/780777 (executing program) 2021/06/25 17:20:59 fetching corpus: 21699, signal 735279/780777 (executing program) 2021/06/25 17:20:59 fetching corpus: 21749, signal 735731/780777 (executing program) 2021/06/25 17:20:59 fetching corpus: 21799, signal 736032/780782 (executing program) 2021/06/25 17:20:59 fetching corpus: 21849, signal 736515/780782 (executing program) 2021/06/25 17:20:59 fetching corpus: 21899, signal 737255/780782 (executing program) 2021/06/25 17:21:00 fetching corpus: 21949, signal 737552/780782 (executing program) 2021/06/25 17:21:00 fetching corpus: 21999, signal 737898/780782 (executing program) 2021/06/25 17:21:00 fetching corpus: 22049, signal 738259/780782 (executing program) 2021/06/25 17:21:00 fetching corpus: 22099, signal 738959/780782 (executing program) 2021/06/25 17:21:00 fetching corpus: 22149, signal 739289/780782 (executing program) 2021/06/25 17:21:00 fetching corpus: 22199, signal 739915/780788 (executing program) 2021/06/25 17:21:00 fetching corpus: 22249, signal 740286/780791 (executing program) 2021/06/25 17:21:00 fetching corpus: 22299, signal 740854/780791 (executing program) 2021/06/25 17:21:00 fetching corpus: 22349, signal 741184/780791 (executing program) 2021/06/25 17:21:01 fetching corpus: 22399, signal 741702/780791 (executing program) 2021/06/25 17:21:01 fetching corpus: 22449, signal 742033/780791 (executing program) 2021/06/25 17:21:01 fetching corpus: 22499, signal 742325/780791 (executing program) 2021/06/25 17:21:01 fetching corpus: 22549, signal 742710/780791 (executing program) 2021/06/25 17:21:01 fetching corpus: 22599, signal 743747/780791 (executing program) 2021/06/25 17:21:01 fetching corpus: 22649, signal 744304/780791 (executing program) 2021/06/25 17:21:01 fetching corpus: 22699, signal 744750/780793 (executing program) 2021/06/25 17:21:01 fetching corpus: 22749, signal 745099/780793 (executing program) 2021/06/25 17:21:01 fetching corpus: 22799, signal 745463/780793 (executing program) 2021/06/25 17:21:02 fetching corpus: 22849, signal 745948/780793 (executing program) 2021/06/25 17:21:02 fetching corpus: 22899, signal 746401/780793 (executing program) 2021/06/25 17:21:02 fetching corpus: 22949, signal 746698/780793 (executing program) 2021/06/25 17:21:02 fetching corpus: 22999, signal 748002/780793 (executing program) 2021/06/25 17:21:02 fetching corpus: 23049, signal 748559/780793 (executing program) 2021/06/25 17:21:02 fetching corpus: 23099, signal 749009/780793 (executing program) 2021/06/25 17:21:02 fetching corpus: 23149, signal 749235/780793 (executing program) 2021/06/25 17:21:02 fetching corpus: 23199, signal 749739/780793 (executing program) 2021/06/25 17:21:02 fetching corpus: 23249, signal 750863/780828 (executing program) 2021/06/25 17:21:03 fetching corpus: 23299, signal 751504/780828 (executing program) 2021/06/25 17:21:03 fetching corpus: 23349, signal 752130/780828 (executing program) 2021/06/25 17:21:03 fetching corpus: 23399, signal 752371/780828 (executing program) 2021/06/25 17:21:03 fetching corpus: 23449, signal 752654/780828 (executing program) 2021/06/25 17:21:03 fetching corpus: 23499, signal 752839/780828 (executing program) 2021/06/25 17:21:03 fetching corpus: 23549, signal 754096/780828 (executing program) 2021/06/25 17:21:03 fetching corpus: 23599, signal 754310/780828 (executing program) 2021/06/25 17:21:03 fetching corpus: 23649, signal 754570/780828 (executing program) 2021/06/25 17:21:03 fetching corpus: 23699, signal 755420/780828 (executing program) 2021/06/25 17:21:03 fetching corpus: 23749, signal 755719/780828 (executing program) 2021/06/25 17:21:03 fetching corpus: 23799, signal 755988/780828 (executing program) 2021/06/25 17:21:03 fetching corpus: 23849, signal 756292/780834 (executing program) 2021/06/25 17:21:03 fetching corpus: 23899, signal 756501/780834 (executing program) 2021/06/25 17:21:04 fetching corpus: 23949, signal 757070/780845 (executing program) 2021/06/25 17:21:04 fetching corpus: 23999, signal 757383/780845 (executing program) 2021/06/25 17:21:04 fetching corpus: 24049, signal 757981/780845 (executing program) 2021/06/25 17:21:04 fetching corpus: 24099, signal 758292/780845 (executing program) 2021/06/25 17:21:04 fetching corpus: 24149, signal 758674/780845 (executing program) 2021/06/25 17:21:04 fetching corpus: 24199, signal 758991/780845 (executing program) 2021/06/25 17:21:04 fetching corpus: 24249, signal 759298/780845 (executing program) 2021/06/25 17:21:04 fetching corpus: 24299, signal 759767/780846 (executing program) 2021/06/25 17:21:04 fetching corpus: 24349, signal 760163/780846 (executing program) 2021/06/25 17:21:04 fetching corpus: 24399, signal 760610/780846 (executing program) 2021/06/25 17:21:05 fetching corpus: 24449, signal 761292/780846 (executing program) 2021/06/25 17:21:05 fetching corpus: 24499, signal 762259/780846 (executing program) 2021/06/25 17:21:05 fetching corpus: 24549, signal 762464/780846 (executing program) 2021/06/25 17:21:05 fetching corpus: 24599, signal 762754/780846 (executing program) 2021/06/25 17:21:05 fetching corpus: 24649, signal 762986/780846 (executing program) 2021/06/25 17:21:05 fetching corpus: 24699, signal 763247/780846 (executing program) 2021/06/25 17:21:05 fetching corpus: 24749, signal 763728/780846 (executing program) 2021/06/25 17:21:05 fetching corpus: 24799, signal 764178/780846 (executing program) 2021/06/25 17:21:05 fetching corpus: 24849, signal 764457/780846 (executing program) 2021/06/25 17:21:05 fetching corpus: 24899, signal 765072/780846 (executing program) 2021/06/25 17:21:06 fetching corpus: 24949, signal 765510/780846 (executing program) 2021/06/25 17:21:06 fetching corpus: 24999, signal 765815/780846 (executing program) 2021/06/25 17:21:06 fetching corpus: 25049, signal 766044/780857 (executing program) 2021/06/25 17:21:06 fetching corpus: 25099, signal 766546/780857 (executing program) 2021/06/25 17:21:06 fetching corpus: 25149, signal 766945/780857 (executing program) 2021/06/25 17:21:06 fetching corpus: 25199, signal 767277/780863 (executing program) 2021/06/25 17:21:06 fetching corpus: 25249, signal 767529/780863 (executing program) 2021/06/25 17:21:06 fetching corpus: 25299, signal 767810/780863 (executing program) 2021/06/25 17:21:06 fetching corpus: 25349, signal 768141/780863 (executing program) 2021/06/25 17:21:06 fetching corpus: 25399, signal 768358/780863 (executing program) 2021/06/25 17:21:06 fetching corpus: 25449, signal 768699/780863 (executing program) 2021/06/25 17:21:07 fetching corpus: 25499, signal 768973/780863 (executing program) 2021/06/25 17:21:07 fetching corpus: 25549, signal 769603/780863 (executing program) 2021/06/25 17:21:07 fetching corpus: 25599, signal 769982/780863 (executing program) 2021/06/25 17:21:07 fetching corpus: 25649, signal 770297/780863 (executing program) 2021/06/25 17:21:07 fetching corpus: 25699, signal 770533/780863 (executing program) 2021/06/25 17:21:07 fetching corpus: 25749, signal 771437/780863 (executing program) 2021/06/25 17:21:07 fetching corpus: 25799, signal 771853/780865 (executing program) 2021/06/25 17:21:07 fetching corpus: 25841, signal 772834/780865 (executing program) 2021/06/25 17:21:07 fetching corpus: 25841, signal 772834/780865 (executing program) 2021/06/25 17:21:09 starting 6 fuzzer processes 17:21:09 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x2}) 17:21:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) exit_group(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$getflags(r1, 0x1) 17:21:10 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000540)) r2 = epoll_create1(0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000040)={0x1ff}, &(0x7f00000001c0), 0x0) 17:21:10 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="24000000210007041dfffd940f396b75405fc1f2fe020800080011000400ff7e86eda54a", 0x24}], 0x1}, 0x0) 17:21:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fork() fcntl$setpipe(r3, 0x407, 0x2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x10000}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{0x0}, {&(0x7f00000002c0)="c83b0ca97a348933af775f57b96dd3a7238db03ec9a7376136d956539363f8254805392a16b1eb7bcefbf6", 0x2b}, {&(0x7f00000003c0)="8cbc9dd0ed46d74a7029182d19", 0xd}], 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1c00000000000000010000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000363ad5c337f9594929d0528ec9925130000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001400000062805ad22ef208ba19a7000000004100000001000000", @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB, @ANYRES32=r0, @ANYRES32=0x0], 0x108, 0x4000}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r5, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000002b80)=ANY=[@ANYBLOB="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"/1748], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) 17:21:11 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x204002, 0x0) fcntl$dupfd(r0, 0x0, r1) syzkaller login: [ 124.569138][ T8479] chnl_net:caif_netlink_parms(): no params data found [ 125.059160][ T8511] chnl_net:caif_netlink_parms(): no params data found [ 125.077637][ T8479] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.087077][ T8479] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.097448][ T8479] device bridge_slave_0 entered promiscuous mode [ 125.115471][ T8479] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.122565][ T8479] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.132399][ T8479] device bridge_slave_1 entered promiscuous mode [ 125.219995][ T8479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.246550][ T8479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.319998][ T8479] team0: Port device team_slave_0 added [ 125.342408][ T8479] team0: Port device team_slave_1 added [ 125.458563][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.466014][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.494363][ T8479] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.525682][ T8511] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.534213][ T8511] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.542474][ T8511] device bridge_slave_0 entered promiscuous mode [ 125.550812][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.559575][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.586837][ T8479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.610561][ T8511] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.620052][ T8511] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.628333][ T8511] device bridge_slave_1 entered promiscuous mode [ 125.759538][ T8479] device hsr_slave_0 entered promiscuous mode [ 125.767573][ T8479] device hsr_slave_1 entered promiscuous mode [ 125.807303][ T8511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.857903][ T8511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.877249][ T8616] chnl_net:caif_netlink_parms(): no params data found [ 125.988368][ T8804] chnl_net:caif_netlink_parms(): no params data found [ 126.027288][ T8705] chnl_net:caif_netlink_parms(): no params data found [ 126.042708][ T8511] team0: Port device team_slave_0 added [ 126.066498][ T36] Bluetooth: hci0: command 0x0409 tx timeout [ 126.194711][ T8511] team0: Port device team_slave_1 added [ 126.350639][ T8511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.358473][ T8511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.383440][ T8868] Bluetooth: hci1: command 0x0409 tx timeout [ 126.384543][ T8511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.401681][ T8804] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.409182][ T8804] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.417943][ T8804] device bridge_slave_0 entered promiscuous mode [ 126.430745][ T8804] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.437993][ T8804] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.446890][ T8804] device bridge_slave_1 entered promiscuous mode [ 126.473078][ T8511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.480060][ T8511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.506594][ T8511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.542983][ T8616] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.550149][ T8616] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.561779][ T8616] device bridge_slave_0 entered promiscuous mode [ 126.572570][ T8616] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.580105][ T8616] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.588889][ T8616] device bridge_slave_1 entered promiscuous mode [ 126.611338][ T8705] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.619033][ T8705] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.627849][ T3968] Bluetooth: hci2: command 0x0409 tx timeout [ 126.635428][ T8705] device bridge_slave_0 entered promiscuous mode [ 126.651358][ T8705] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.659747][ T8705] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.669542][ T8705] device bridge_slave_1 entered promiscuous mode [ 126.697144][ T8804] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.715209][ T8804] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.787627][ T8511] device hsr_slave_0 entered promiscuous mode [ 126.797800][ T8511] device hsr_slave_1 entered promiscuous mode [ 126.810543][ T8511] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.818938][ T8511] Cannot create hsr debugfs directory [ 126.847528][ T8705] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.858655][ T8616] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.872325][ T8616] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.906051][ T8705] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.928659][ T8804] team0: Port device team_slave_0 added [ 126.953498][ T3968] Bluetooth: hci3: command 0x0409 tx timeout [ 126.997207][ T8804] team0: Port device team_slave_1 added [ 127.079060][ T8616] team0: Port device team_slave_0 added [ 127.089593][ T8804] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.097489][ T8804] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.124976][ T8804] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.136997][ T8479] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 127.159079][ T8479] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 127.171036][ T8705] team0: Port device team_slave_0 added [ 127.179186][ T8616] team0: Port device team_slave_1 added [ 127.188980][ T8804] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.196336][ T8804] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.223457][ T8804] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.241047][ T8479] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 127.251791][ T8705] team0: Port device team_slave_1 added [ 127.264257][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 127.281254][ T9181] chnl_net:caif_netlink_parms(): no params data found [ 127.312681][ T8479] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 127.337555][ T8705] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.346148][ T8705] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.374556][ T8705] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.406587][ T8616] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.413885][ T8616] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.443047][ T8616] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.457448][ T8616] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.464722][ T8616] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.490839][ T8616] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.503311][ T8705] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.510271][ T8705] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.536407][ T8705] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.573838][ T8804] device hsr_slave_0 entered promiscuous mode [ 127.580746][ T8804] device hsr_slave_1 entered promiscuous mode [ 127.588934][ T8804] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.597593][ T8804] Cannot create hsr debugfs directory [ 127.708013][ T8705] device hsr_slave_0 entered promiscuous mode [ 127.717996][ T8705] device hsr_slave_1 entered promiscuous mode [ 127.728019][ T8705] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.738371][ T8705] Cannot create hsr debugfs directory [ 127.760552][ T8616] device hsr_slave_0 entered promiscuous mode [ 127.775303][ T8616] device hsr_slave_1 entered promiscuous mode [ 127.781990][ T8616] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.789866][ T8616] Cannot create hsr debugfs directory [ 127.872278][ T9181] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.879972][ T9181] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.893190][ T9181] device bridge_slave_0 entered promiscuous mode [ 127.944748][ T9181] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.951838][ T9181] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.962148][ T9181] device bridge_slave_1 entered promiscuous mode [ 128.109562][ T9181] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.145235][ T8868] Bluetooth: hci5: command 0x0409 tx timeout [ 128.145901][ T9181] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.163237][ T9578] Bluetooth: hci0: command 0x041b tx timeout [ 128.197198][ T9181] team0: Port device team_slave_0 added [ 128.223591][ T8511] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 128.243647][ T9181] team0: Port device team_slave_1 added [ 128.265825][ T8511] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 128.282545][ T8511] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 128.310764][ T8511] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 128.350044][ T9181] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.357217][ T9181] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.384877][ T9181] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.399189][ T9181] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.407007][ T9181] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.436246][ T9181] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.464790][ T8868] Bluetooth: hci1: command 0x041b tx timeout [ 128.517145][ T8479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.527143][ T8616] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 128.574155][ T8616] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 128.611851][ T9181] device hsr_slave_0 entered promiscuous mode [ 128.620357][ T9181] device hsr_slave_1 entered promiscuous mode [ 128.636856][ T9181] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.645168][ T9181] Cannot create hsr debugfs directory [ 128.668426][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.677779][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.687217][ T8616] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 128.698720][ T8804] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 128.705996][ T8868] Bluetooth: hci2: command 0x041b tx timeout [ 128.717112][ T8804] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 128.727659][ T8804] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 128.738058][ T8804] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 128.761216][ T8616] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 128.783021][ T8479] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.852176][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.862021][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.875561][ T9593] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.882827][ T9593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.925400][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.934549][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.943795][ T3968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.952301][ T3968] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.959481][ T3968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.994917][ T8705] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 129.023085][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.041785][ T20] Bluetooth: hci3: command 0x041b tx timeout [ 129.042049][ T8705] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 129.061049][ T8705] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 129.072687][ T8705] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 129.114404][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.128069][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.137585][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.149257][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.201224][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.220555][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.229966][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.239798][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.250845][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.260132][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.288661][ T8511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.299719][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.347671][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 129.360116][ T8804] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.394468][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.404174][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.415968][ T8511] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.453147][ T9181] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 129.461663][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.476402][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.488229][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.496583][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.517498][ T8804] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.536175][ T9181] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 129.550228][ T9181] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 129.565107][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.573847][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.582143][ T8868] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.589293][ T8868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.597689][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.606912][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.616058][ T8868] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.623228][ T8868] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.643911][ T9181] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 129.677463][ T8479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.685099][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.699392][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.709012][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.722825][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.730004][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.738388][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.747695][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.756905][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.766468][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.775712][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.782786][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.791141][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.802213][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.850236][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.859914][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.869182][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.878754][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.897494][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.906627][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.915832][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.925976][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.938624][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.958802][ T8616] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.993035][ T8511] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 130.004108][ T8511] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.025249][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.034137][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.042606][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.052431][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.071269][ T8705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.092809][ T8616] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.112128][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.120177][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.129903][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.140931][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.151486][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.160856][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.170279][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.180316][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.190500][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.223718][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 130.230231][ T20] Bluetooth: hci5: command 0x041b tx timeout [ 130.250788][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.259842][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.269140][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.278279][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.287053][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.296671][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.306876][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.316785][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.325991][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.333172][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.346722][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.379344][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.388140][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.397022][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.406326][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.414918][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.423688][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.432300][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.441600][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.448768][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.456507][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.465962][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.475755][ T8479] device veth0_vlan entered promiscuous mode [ 130.497453][ T8705] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.512038][ T8511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.544500][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 130.564467][ T8479] device veth1_vlan entered promiscuous mode [ 130.590792][ T9181] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.603902][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.614494][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.622026][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.630281][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.639534][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.648970][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.656160][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.664098][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.673341][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.681914][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.689076][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.697124][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.706378][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.715543][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.738771][ T8804] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.772781][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.781229][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.790404][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.799436][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.808800][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.817957][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.827383][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.836810][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.847996][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.856781][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.866643][ T8868] Bluetooth: hci2: command 0x040f tx timeout [ 130.902209][ T9181] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.927756][ T8616] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.940554][ T8616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.952022][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.968655][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.978057][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.987836][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.996791][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.006495][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.015596][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.024380][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.032119][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.041401][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.088540][ T8479] device veth0_macvtap entered promiscuous mode [ 131.100989][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.109823][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.119007][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.127826][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.137027][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.146380][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.153550][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.161149][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.170323][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.193783][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.202601][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.213153][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.220325][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.230563][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.240601][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.250867][ T20] Bluetooth: hci3: command 0x040f tx timeout [ 131.257896][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.273510][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.281663][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.290899][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.315985][ T8479] device veth1_macvtap entered promiscuous mode [ 131.354206][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.362354][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.373345][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.381898][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.404438][ T8511] device veth0_vlan entered promiscuous mode [ 131.422020][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.431416][ T9778] Bluetooth: hci4: command 0x040f tx timeout [ 131.445468][ T8616] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.463647][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.471449][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.480435][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.488988][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.497004][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.506918][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.515887][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.525137][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.536256][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.545264][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.554445][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.562767][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.572799][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.586246][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.611614][ T9181] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.623712][ T9181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.638372][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.647180][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.656713][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.665946][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.675181][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.686880][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.696759][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.705409][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.720924][ T8479] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.730204][ T8479] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.741083][ T8479] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.750351][ T8479] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.762757][ T8804] device veth0_vlan entered promiscuous mode [ 131.774815][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.782452][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.803467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.811025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.828454][ T8511] device veth1_vlan entered promiscuous mode [ 131.844895][ T8705] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.861622][ T8804] device veth1_vlan entered promiscuous mode [ 131.888767][ T9181] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.947731][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.956563][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.965821][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.974613][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.982638][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.992170][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.037692][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.048056][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.061795][ T8511] device veth0_macvtap entered promiscuous mode [ 132.093405][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.101485][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.111423][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.120698][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.130234][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.143463][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.152334][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.165538][ T8511] device veth1_macvtap entered promiscuous mode [ 132.218825][ T8705] device veth0_vlan entered promiscuous mode [ 132.259820][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.268583][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.283576][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.292395][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.309625][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.322016][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.331898][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.341739][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.350830][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.359690][ T9781] Bluetooth: hci5: command 0x040f tx timeout [ 132.367647][ T9781] Bluetooth: hci0: command 0x0419 tx timeout [ 132.374846][ T8804] device veth0_macvtap entered promiscuous mode [ 132.386939][ T8804] device veth1_macvtap entered promiscuous mode [ 132.402759][ T8616] device veth0_vlan entered promiscuous mode [ 132.432800][ T8705] device veth1_vlan entered promiscuous mode [ 132.446675][ T8511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.459980][ T8511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.472399][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.479720][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.491809][ T8511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.544885][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.554234][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.562541][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.584663][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.600511][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.611358][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.635070][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.656482][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.672657][ T8804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.685278][ T9769] Bluetooth: hci1: command 0x0419 tx timeout [ 132.690172][ T8804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.703368][ T8804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.716405][ T8804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.729365][ T8804] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.739627][ T9181] device veth0_vlan entered promiscuous mode [ 132.764567][ T8616] device veth1_vlan entered promiscuous mode [ 132.771374][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.787402][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.798137][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.806284][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.815403][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.825923][ T8804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.842810][ T8804] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.855080][ T8804] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.864693][ T8511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.875965][ T8511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.886756][ T8511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.897710][ T8511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.909830][ T8511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.922304][ T8511] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.933133][ T8511] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.941861][ T8511] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.961265][ T9778] Bluetooth: hci2: command 0x0419 tx timeout [ 132.962968][ T8511] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.980494][ T95] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.011814][ T95] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.032559][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.049413][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.057831][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.071802][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.081279][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.091605][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.103895][ T9181] device veth1_vlan entered promiscuous mode [ 133.148121][ T8804] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.161586][ T8804] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.197913][ T8804] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.211110][ T8804] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.225715][ T8705] device veth0_macvtap entered promiscuous mode [ 133.236233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.245707][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.256124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.311173][ T248] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.323919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.324760][ T248] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.339849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.344894][ T8868] Bluetooth: hci3: command 0x0419 tx timeout [ 133.358013][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.381425][ T8616] device veth0_macvtap entered promiscuous mode [ 133.404003][ T8705] device veth1_macvtap entered promiscuous mode [ 133.471554][ T8616] device veth1_macvtap entered promiscuous mode [ 133.503517][ T9779] Bluetooth: hci4: command 0x0419 tx timeout [ 133.527708][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.559100][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.577672][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.587376][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.597675][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.616735][ T9181] device veth0_macvtap entered promiscuous mode 17:21:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20000002, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}, {r2, 0x63a0}], 0x2, 0x0, 0x0, 0x0) [ 133.660545][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.725601][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.738872][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.752341][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.775850][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.787532][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 133.795007][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.848522][ T8705] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.891288][ T9181] device veth1_macvtap entered promiscuous mode [ 133.896028][ T276] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.927650][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.949474][ T276] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.951846][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.968384][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.978273][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.988677][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.035031][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.048533][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.060140][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.072327][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.084681][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.103590][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.117277][ T8705] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.140779][ T8616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.152585][ T8616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.164852][ T8616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.176027][ T8616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.187040][ T8616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.198372][ T8616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.208668][ T8616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.219931][ T8616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.234312][ T8616] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.263614][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.274654][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.283832][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.292604][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.308685][ T8705] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.320000][ T8705] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.328883][ T8705] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.337715][ T8705] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.356374][ T95] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.376476][ T8616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.383912][ T8868] Bluetooth: hci5: command 0x0419 tx timeout [ 134.403077][ T95] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.403570][ T8616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.428703][ T8616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.439787][ T8616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.450797][ T8616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.462601][ T8616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.474153][ T8616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.485887][ T8616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.499210][ T8616] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.511225][ T9181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.524403][ T9181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.534777][ T9181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.552299][ T9181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.563399][ T9181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.574542][ T9181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.585571][ T9181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.597019][ T9181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.607353][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 134.616921][ T9181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.630049][ T9181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.642398][ T9181] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.661489][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.670622][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.684639][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.703758][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:21:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x1c}}, 0x0) [ 134.706846][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.733403][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.742131][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.783948][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.807415][ T8616] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.817154][ T8616] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.834970][ T8616] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.843985][ T8616] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.869223][ T9181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.892562][ T9181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.902669][ T9181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.913686][ T9181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.924533][ T9181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.938151][ T9181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.949675][ T9181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.961023][ T9181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.971783][ T9181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.990034][ T9181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.009529][ T9181] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.047841][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.058692][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.079224][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 17:21:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x5c}}, 0x14}}, 0x0) [ 135.104414][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.111908][ T9181] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.137742][ T9181] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.172979][ T9181] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.181758][ T9181] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.252278][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:21:22 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newqdisc={0x44, 0x24, 0xf0b, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x18, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x7fff}, @TCA_TBF_PRATE64={0xc, 0x5, 0x9f2e936bc064e5d0}]}}]}, 0x44}}, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x1bdd307, 0x0) 17:21:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0x1000001bd) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) [ 135.522128][ T248] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.613324][ T248] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.646833][ T95] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.664467][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.673128][ T95] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:21:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000000000)=0x10000, 0x4) [ 135.742137][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.766354][ T95] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.796030][ T95] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.841545][ T248] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.862693][ T248] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.880237][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.948939][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.968666][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.991577][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.001140][ T248] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.033154][ T248] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:21:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x84000000}]}}, &(0x7f00000004c0)=""/180, 0x26, 0xb4, 0x1}, 0x20) [ 136.076131][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.129496][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:21:23 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) sendmmsg$inet(r0, &(0x7f0000000bc0)=[{{&(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000b00)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x80000000}}], 0x10}}], 0x1, 0x0) 17:21:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001840)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000040)="cc", 0x1}], 0x1}}], 0x1, 0x200008d4) 17:21:24 executing program 4: syz_emit_ethernet(0xfa, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "51cc56", 0xc4, 0x2f, 0x0, @private2, @ipv4={'\x00', '\xff\xff', @multicast2}, {[], {{}, {}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0xf8, 0x2, 0x0, 0x1, 0x3, 0x5}, 0x1, {0x9df9}}}, {0x8, 0x22eb, 0x1, {{0x5, 0x2, 0x5, 0x3, 0x1, 0x1, 0x3, 0x5}, 0x2, {0xe1, 0xc000, 0x0, 0x18, 0x1, 0x0, 0x0, 0x1, 0x1}}}, {0x8, 0x6558, 0x4, "0413ed2fc7831dc38d668c30d7945237f9b0efacb93306218491f29d6acfd96d6ff89531d2ce1a118ff8bade31cd52563405ebdd3ed33841fb0249f23fbe2f12dcb5e7bf44fb86f0cbb00ca7166c0c4d989f3cb1b2a8716aa771d3bea41e96e258dd311f23ae229e827e35bfb47b118f41a24adec8fab0572111f079f40e0265"}}}}}}}, &(0x7f00000002c0)={0x1, 0x4, [0x168, 0x251, 0x403, 0xad9]}) 17:21:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@gettaction={0x28, 0x32, 0x339, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) 17:21:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xfff, 0x5, 0x200}, 0x40) 17:21:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x4, 0x3, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0xef00}}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xf0, &(0x7f00000000c0)=""/240, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:21:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000001c0)={0x0, @ethernet={0x0, @broadcast}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @hci, 0x0, 0x0, 0x0, 0x100000000000000}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), r2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={""/10, ""/2, @multicast2}}}, &(0x7f00000004c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f00000005c0)={'syztnl2\x00', &(0x7f0000000540)={'syztnl0\x00', 0x0, 0x700, 0x7800, 0x2, 0x7, {{0x15, 0x4, 0x3, 0x0, 0x54, 0x64, 0x0, 0x80, 0x29, 0x0, @rand_addr=0x64010101, @local, {[@noop, @end, @rr={0x7, 0x7, 0xfb, [@multicast2]}, @generic={0x44, 0x11, "ba19072cc9eb6a3aad12d889a83b6e"}, @ra={0x94, 0x4}, @end, @timestamp={0x44, 0x8, 0xf9, 0x0, 0x0, [0x3]}, @timestamp={0x44, 0x10, 0x4c, 0x0, 0xa, [0x5, 0x800, 0x3]}, @lsrr={0x83, 0x7, 0x6e, [@multicast1]}, @end]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000740)={'erspan0\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="74756e6c300000000000000000000400", @ANYRES32=0x0, @ANYBLOB="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"]}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000980)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000940)={&(0x7f0000000780)={0x198, r5, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x4805}, 0x24000000) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @can={0x1d, r7}, @in={0x2, 0x4e20, @local}, @nfc={0x27, 0x0, 0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x6a84, &(0x7f0000000040)='macsec0\x00', 0x7, 0x401, 0xfffe}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001b00)={0x0}}, 0x8080) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000240)={'syztnl2\x00', r9, 0x29, 0x1f, 0x81, 0x1ff, 0x0, @dev={0xfe, 0x80, '\x00', 0x10}, @dev={0xfe, 0x80, '\x00', 0xa}, 0x10, 0x10, 0x100, 0x7}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000a40)={0x344, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r9}, {0x90, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r11}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x9, 0x80, 0x4, 0x4}, {0xfff7, 0x2, 0x63, 0x8001}, {0x8, 0x1, 0x40, 0x9}]}}}]}}, {{0x8}, {0x290, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r12}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x61}}}, {0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x20, 0xa3, 0x9, 0x5}, {0x1, 0x80, 0x2, 0x8}, {0x6, 0x7, 0xf4, 0x7fff}, {0x7, 0x0, 0x80, 0xdea8}, {0x4ceb, 0x5, 0xf7, 0xfff}, {0x7, 0x2, 0x1, 0x7f}, {0x800, 0x0, 0xff, 0xc235}, {0x4, 0x0, 0x40}]}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}]}, 0x344}, 0x1, 0x0, 0x0, 0xc000}, 0x40004) 17:21:24 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @dev={0xac, 0x14, 0x14, 0x23}}}}}, 0x0) 17:21:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@gettaction={0x28, 0x32, 0x339, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) 17:21:24 executing program 4: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) unshare(0x6c060000) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440)="698c16f848ae6af483b49320a71ca3ac2e5e1898b4e02548f58287339291ab56070115075b5650a77f5ac77136189e299bad67983a0cb174844f9594ddea9369d05800acdbd64dd8ba19ee1dd6de11fbf84aaf5a0c8aed5af0b296a360c5ae6171100bff8223b3b8d53826ce9c841297176f2045a1375b94008f781a4dcea023cc74e773921f175d7a92ce0bce495e1cbf06decd659fd71c643d5acbe42ff59eb08b969711e5929c18d1b3dbc94ef8d24409b199623eb64cb29440e57383cbbbc816b57403476cff09038337e08e3b9dedb44f05390888b368e6291359fb960ff86084148f1bb54330fab92054d74818bc32c82d118bed85db11988b348c527a2279ecddd7abf07e66838d9b7f0ffc386afbb972f9e90863d95ab553f3c7fc5fefc4f969101824f5ab65de6a", 0x12c, 0x880, &(0x7f0000000240)={0xa, 0x4e22, 0x5, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) r2 = socket$inet6(0xa, 0x80003, 0x4) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r3, 0x0, 0x0, 0x80, &(0x7f0000000400)={0xa, 0x4e20, 0x7, @local, 0x20001}, 0x1c) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4001000024000b0f000000000000000000000800", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00008010010200ca0500000200000205000000983c"], 0x140}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000ec0)=ANY=[@ANYBLOB="72617700000000000000af1c6e80ea0000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000800000005003000050030000500300005003000050030000030000000000000000000000fe800000000000000300000000000000ff020000000000000000000000000001000000000000000000623a64130000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000001000000000000000000000000e824a52e1d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000100000274e25745b4736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f60000008000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000000b61a000800000000000000000000000000005800686173686c696d6974000000000000000000000000000000000000000001737b7a6b616d6c657231000000000000000000000000000004000000000000000000000005000000a600000100000000005f0200000000003000434f4e4e4d41524b000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000f6ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534901000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000700000000000000000000000000fefffffff7d67185e0fa300a3ba677feaf591aa0301a72c93f7a4e6ce1ddfd61a6d13439ce53163d5f36c8dce13cfae9f8713c41e5566a678ecffb7fc39aa975272a49db3a967491c1eb7d22bcf68c09644eb3027c0290d0859dc24421a2c4a0a383869670574f6fbf15e21fdcaf9a06639a6d5f37d0c9af5fb0b54af056b1502e3c00a00df207c522ebd8118a8ac9f8c1e6bf68ec1091f348937a39f59da4c8d25ca6fa0f3e0efa194c7f78997b956f196f937f314ef1158daeeac2c3430f3d924130a924cc6ea14388a6ae38908fbaec99bbb70fd56e232e7ac00e2e959f"], 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="308effe0b1eff852b5360de58ac30cf307b039857a83651a9395149836649ace77662eabcd1fee90b8b8181595cf7f0ecb26", 0xffffffffffffffec, 0x0, 0x0, 0x700000000001700) 17:21:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001840)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000040)="cc", 0x1}], 0x1}}], 0x1, 0x200008d4) 17:21:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@hopopts={{0x18}}, @dontfrag={{0x14, 0x29, 0x3e, 0xff}}], 0x30}}], 0x2, 0x0) 17:21:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x700}}) 17:21:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x22, 0x0, &(0x7f0000000bc0)) 17:21:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@gettaction={0x28, 0x32, 0x339, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) [ 137.805720][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:21:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001840)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000040)="cc", 0x1}], 0x1}}], 0x1, 0x200008d4) [ 137.902007][ T9996] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. 17:21:24 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYRES32=0x0], 0xcc}, 0x1, 0x0, 0x0, 0x4008800}, 0x4008080) r0 = socket$inet6(0x10, 0x1, 0x1) r1 = socket$inet6(0xa, 0x5, 0x7) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x541b, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00', 0x8000001}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="3898f0e2df15095f8def118af0c687ccd582e3c8d6c3df431ce87ba3b78479d4d7f4b44c474e", 0x26, 0x4044, &(0x7f0000000100)={0xa, 0x4e23, 0x1, @mcast2, 0x100}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000440)="c10d2a95095e41c17240de363d1b0eba276ccb5cc086357c46b69d60", 0x1c, 0x8804, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8982, &(0x7f0000000400)={0x8, 'wlan1\x00', {'vlan1\x00'}, 0x9}) write(0xffffffffffffffff, &(0x7f0000000000)="2400000021002551071c0165ff08fc020200000000100f000ee1000c08000b", 0x1f) recvfrom$inet6(r1, &(0x7f0000000200)=""/233, 0xe9, 0x2000, &(0x7f0000000140)={0xa, 0x4e21, 0x6, @private1, 0x3ff}, 0x1c) r3 = socket$inet6(0x10, 0x3, 0x0) vmsplice(r0, &(0x7f0000000380)=[{&(0x7f0000000300)="b9ca6a4b98f86a87989a70edcd56d5926856832b1e19c74459fbb53e3e80882a22f29202d0477f4471a0a69f41ddf8fd2b1dd4d8a1cc26b1b0b223a01255496ff287d1c08dfc59ff41dcbbc6e44945b76465f35eb4f3a2b6fcc219d1d866", 0x5e}, {&(0x7f0000000180)="aeb343b06506e88a9dc5269a5e4967497f161a2016cf3104a0", 0x19}], 0x2, 0x5) socket$inet6(0xa, 0x80000, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 17:21:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x10000, 0x4) 17:21:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x10, 0x3, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x5802}}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xf0, &(0x7f00000000c0)=""/240, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:21:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@gettaction={0x28, 0x32, 0x339, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) 17:21:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001840)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000040)="cc", 0x1}], 0x1}}], 0x1, 0x200008d4) [ 138.238472][T10025] netlink: 79 bytes leftover after parsing attributes in process `syz-executor.5'. [ 138.554136][ T9991] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. 17:21:25 executing program 4: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) unshare(0x6c060000) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440)="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", 0x12c, 0x880, &(0x7f0000000240)={0xa, 0x4e22, 0x5, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) r2 = socket$inet6(0xa, 0x80003, 0x4) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r3, 0x0, 0x0, 0x80, &(0x7f0000000400)={0xa, 0x4e20, 0x7, @local, 0x20001}, 0x1c) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4001000024000b0f000000000000000000000800", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00008010010200ca0500000200000205000000983c"], 0x140}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="308effe0b1eff852b5360de58ac30cf307b039857a83651a9395149836649ace77662eabcd1fee90b8b8181595cf7f0ecb26", 0xffffffffffffffec, 0x0, 0x0, 0x700000000001700) 17:21:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0xa}]}]}}, &(0x7f0000000100)=""/170, 0x32, 0xaa, 0x1}, 0x20) 17:21:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xf0, &(0x7f00000000c0)=""/240, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:21:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0}}], 0x1, 0x0) 17:21:25 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@gettaction={0x28, 0x32, 0x339, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) 17:21:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r1, r1, &(0x7f0000000000), 0x0) getsockopt$inet_int(r1, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) dup2(r2, r0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0xfd, 0x0, 0x0, 0x0, 0x3f}) r3 = add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r3, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x220340, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xbf) unshare(0x60000000) unshare(0x20200) [ 138.781879][ C1] hrtimer: interrupt took 98928 ns 17:21:25 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@gettaction={0x28, 0x32, 0x339, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) 17:21:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6bf, &(0x7f00000000c0), 0x4) 17:21:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, 0x0, &(0x7f0000000bc0)) 17:21:25 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) [ 138.932519][T10060] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. 17:21:26 executing program 3: socket(0x26, 0x5, 0x80000000) [ 139.118305][T10092] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 17:21:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0x10000, 0x4) 17:21:26 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x400017e) r1 = open(&(0x7f0000000300)='./file0\x00', 0x200c2, 0x0) dup3(r1, r0, 0x0) 17:21:26 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@gettaction={0x28, 0x32, 0x339, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) 17:21:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$unix(r1, &(0x7f00000037c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 17:21:26 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'veth1_to_bridge\x00'}) 17:21:26 executing program 0: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0xfffffe53) fcntl$addseals(r0, 0x801, 0x0) 17:21:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r1, r1, &(0x7f0000000000), 0x0) getsockopt$inet_int(r1, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) dup2(r2, r0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0xfd, 0x0, 0x0, 0x0, 0x3f}) r3 = add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r3, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x220340, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xbf) unshare(0x60000000) unshare(0x20200) 17:21:29 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'veth1_to_bridge\x00'}) 17:21:29 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@gettaction={0x28, 0x32, 0x339, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) 17:21:29 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) 17:21:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) pivot_root(0x0, &(0x7f0000000180)='./file0\x00') ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$incfs(0xffffffffffffffff, &(0x7f0000000300)='.pending_reads\x00', 0x0, 0x21) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, r3, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:21:29 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = eventfd(0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[], 0x41a) 17:21:29 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@gettaction={0x28, 0x32, 0x339, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) 17:21:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r1, r1, &(0x7f0000000000), 0x0) getsockopt$inet_int(r1, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) dup2(r2, r0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) r3 = add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r3, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x220340, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xbf) unshare(0x60000000) unshare(0x20200) 17:21:30 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@window, @window, @mss, @timestamp, @window, @window, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f00000004c0)="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", 0x20000671, 0x805, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 17:21:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) 17:21:30 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@gettaction={0x28, 0x32, 0x339, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) 17:21:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) pivot_root(0x0, &(0x7f0000000180)='./file0\x00') ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$incfs(0xffffffffffffffff, &(0x7f0000000300)='.pending_reads\x00', 0x0, 0x21) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, r3, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:21:34 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x2c8, 0x3, 0x3b0, 0x0, 0x203, 0x240, 0x0, 0x0, 0x318, 0x328, 0x328, 0x318, 0x328, 0x3, 0x0, {[{{@ip={@broadcast, @empty, 0x0, 0x0, 'veth0_virt_wifi\x00', 'bridge0\x00'}, 0x0, 0x1e8, 0x208, 0x0, {0x0, 0x700}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_to_team\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0xffff}}}, @common=@inet=@ecn={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 17:21:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) pivot_root(0x0, &(0x7f0000000180)='./file0\x00') ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$incfs(0xffffffffffffffff, &(0x7f0000000300)='.pending_reads\x00', 0x0, 0x21) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, r3, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:21:34 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 17:21:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 17:21:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 17:21:34 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x8}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0xffffffff}}]}}]}, 0x60}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:21:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "01569390cd063530", "2b697ac581b8df8daef2d8cfce358954", "4746048c", "05f4f13c9084c220"}, 0x28) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) 17:21:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r1, r1, &(0x7f0000000000), 0x0) getsockopt$inet_int(r1, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) dup2(r2, r0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) r3 = add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r3, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x220340, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xbf) unshare(0x60000000) unshare(0x20200) 17:21:35 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x2c8, 0x3, 0x3b0, 0x0, 0x203, 0x240, 0x0, 0x0, 0x318, 0x328, 0x328, 0x318, 0x328, 0x3, 0x0, {[{{@ip={@broadcast, @empty, 0x0, 0x0, 'veth0_virt_wifi\x00', 'bridge0\x00'}, 0x0, 0x1e8, 0x208, 0x0, {0x0, 0x700}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_to_team\x00', {0x0, 0x0, 0x0, 0x7000000, 0x0, 0x8000, 0xffff}}}, @common=@inet=@ecn={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) [ 147.976899][T10301] sch_tbf: burst 8 is lower than device team0 mtu (1514) ! 17:21:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 17:21:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r1 = open(&(0x7f0000000040)='./file0\x00', 0x365243, 0x97) sendfile(r1, r1, &(0x7f0000000000), 0x0) getsockopt$inet_int(r1, 0x0, 0x13, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) dup2(r2, r0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x2, 0x0, 0x0, 0x0, 0x3f}) r3 = add_key$keyring(&(0x7f0000000180), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r3, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x220340, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xbf) unshare(0x60000000) unshare(0x20200) 17:21:35 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x8}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0xffffffff}}]}}]}, 0x60}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:21:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 148.362899][T10317] sch_tbf: burst 8 is lower than device team0 mtu (1514) ! 17:21:35 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fstat(r0, &(0x7f00000000c0)) 17:21:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 17:21:35 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000140)={0x0, 0x4, 0xffff, 0xffffffffffffffff}) 17:21:35 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r1, 0x5453, 0x0) 17:21:36 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @rand_addr, @empty, @broadcast}}}}, 0x0) 17:21:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 17:21:38 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000000, 0xffffffffffffffff}) syz_open_pts(0xffffffffffffffff, 0x0) 17:21:38 executing program 3: syz_emit_ethernet(0x1b7, &(0x7f0000001700)={@broadcast, @local, @val, {@ipv6}}, 0x0) 17:21:38 executing program 4: pipe2(&(0x7f00000011c0)={0xffffffffffffffff}, 0x4) read(r0, &(0x7f0000001240)=""/7, 0x7) 17:21:38 executing program 5: syz_emit_ethernet(0x2d7, &(0x7f0000001700)={@broadcast, @local, @val, {@ipv6}}, 0x0) 17:21:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:21:38 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 17:21:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) 17:21:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:21:39 executing program 3: r0 = openat$ptp0(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000680)=""/77, 0x4d}], 0x1, 0x0, 0x0) 17:21:39 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200), 0x175d900f) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000ebc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB='('], 0xc8}, {0x0, 0x0, &(0x7f0000006bc0)=[{0x0}], 0x1}], 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 17:21:39 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000003800), 0x2, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x4ffdd, 0x0) 17:21:39 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x20, &(0x7f00000003c0)=0x0) io_submit(r2, 0x2, &(0x7f0000000280)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x200, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 17:21:39 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x42) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000ebc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=ANY=[@ANYRES32=0x0], 0xc8}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 17:21:39 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @exit], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x63) 17:21:39 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x114031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0xae44, &(0x7f0000000700)) 17:21:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:21:39 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x20, &(0x7f00000003c0)=0x0) io_submit(r2, 0x2, &(0x7f0000000280)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x200, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 17:21:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@gettaction={0x28, 0x32, 0x0, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) 17:21:39 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @exit], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x63) 17:21:39 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev}}) 17:21:39 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x254, 0xc0, 0x3, 0x0, 0xc0, 0x0, 0x1c0, 0x194, 0x194, 0x1c0, 0x194, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@inet=@tcp={{0x2c}}]}, @common=@inet=@TCPMSS={0x24}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'tunl0\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@ttl={{0x24}}, @common=@ttl={{0x24}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b0) 17:21:39 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x3, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @exit={0x95, 0x0, 0x0, 0x3f000000}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x63) [ 152.900897][T10452] xt_TCPMSS: Only works on TCP SYN packets 17:21:39 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x95, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18ff4f00000000000000000000f4ff00"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 17:21:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) r4 = socket(0x1c, 0x5, 0x0) dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000040)={r5}, &(0x7f00000000c0)=0x8) 17:21:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@gettaction={0x28, 0x32, 0x0, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) 17:21:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000002dc0)={0x0, 0x0, 0x0}, 0x0) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 17:21:40 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x254, 0xc0, 0x3, 0x0, 0xc0, 0x0, 0x1c0, 0x194, 0x194, 0x1c0, 0x194, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@inet=@tcp={{0x2c}}]}, @common=@inet=@TCPMSS={0x24}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'tunl0\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@ttl={{0x24}}, @common=@ttl={{0x24}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b0) 17:21:40 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x3, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @exit={0x95, 0x0, 0x0, 0x3f000000}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x63) 17:21:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000240)='m', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) [ 153.240926][T10472] xt_TCPMSS: Only works on TCP SYN packets 17:21:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@gettaction={0x28, 0x32, 0x0, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) 17:21:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f00000013c0)={0x10, 0x2}, 0x10) 17:21:40 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x254, 0xc0, 0x3, 0x0, 0xc0, 0x0, 0x1c0, 0x194, 0x194, 0x1c0, 0x194, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@inet=@tcp={{0x2c}}]}, @common=@inet=@TCPMSS={0x24}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'tunl0\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@ttl={{0x24}}, @common=@ttl={{0x24}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b0) 17:21:40 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x3, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @exit={0x95, 0x0, 0x0, 0x3f000000}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x63) [ 153.540853][T10495] xt_TCPMSS: Only works on TCP SYN packets 17:21:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000140)={0x0, 0x1}, 0xb) recvmsg(r0, &(0x7f0000002dc0)={0x0, 0x1002, 0x0, 0x0, &(0x7f0000002d40)=""/84, 0xfffffffffffffecc}, 0x0) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 17:21:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@gettaction={0x14, 0x32, 0x339}, 0x14}}, 0x0) 17:21:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000080), 0x1) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3}, 0x10) 17:21:40 executing program 0: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 17:21:40 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x254, 0xc0, 0x3, 0x0, 0xc0, 0x0, 0x1c0, 0x194, 0x194, 0x1c0, 0x194, 0x3, 0x0, {[{{@ip={@empty, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@inet=@tcp={{0x2c}}]}, @common=@inet=@TCPMSS={0x24}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'tunl0\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@ttl={{0x24}}, @common=@ttl={{0x24}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2b0) [ 153.752542][T10502] tc_dump_action: action bad kind 17:21:40 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x3, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @exit={0x95, 0x0, 0x0, 0x3f000000}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x63) 17:21:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@gettaction={0x14, 0x32, 0x339}, 0x14}}, 0x0) 17:21:40 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB="ca", @ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000000c0)={r2}, 0x8) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x24, &(0x7f0000000040), 0xffac) [ 153.857356][T10509] xt_TCPMSS: Only works on TCP SYN packets 17:21:40 executing program 0: r0 = socket(0x1c, 0x5, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x80) [ 153.945748][T10517] tc_dump_action: action bad kind 17:21:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f00000001c0)) 17:21:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x32, &(0x7f0000000040), 0x8) 17:21:41 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) 17:21:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@gettaction={0x14, 0x32, 0x339}, 0x14}}, 0x0) 17:21:41 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x40, &(0x7f0000000000), 0x4) [ 154.286985][T10542] tc_dump_action: action bad kind 17:21:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000000c0)={r1, 0x0, 0x2}, &(0x7f0000000100)=0x18) 17:21:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) 17:21:41 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000280), 0x8) 17:21:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@gettaction={0x18, 0x32, 0x339, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 17:21:41 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000080), 0x8) [ 154.582015][T10559] tc_dump_action: action bad kind 17:21:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000240)={0xffff}, 0x8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)={@multicast1}, 0xc) ppoll(&(0x7f0000000380)=[{}, {}, {}, {r0, 0x40}], 0x4, &(0x7f0000000400)={0x2}, &(0x7f0000000440), 0x10) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) dup2(r1, r0) 17:21:41 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000080)=@un=@abs={0x8}, 0x8) 17:21:41 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000400), 0x84) 17:21:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@gettaction={0x18, 0x32, 0x339, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 17:21:41 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) 17:21:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x388}, 0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 17:21:41 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000200), &(0x7f0000000300)=0x84) [ 154.846637][T10574] tc_dump_action: action bad kind 17:21:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000280)=@in={0x10, 0x2}, 0x10) 17:21:41 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) 17:21:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@gettaction={0x18, 0x32, 0x339, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 17:21:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x16}, 0x98) 17:21:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) setsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x19, &(0x7f0000000080), 0x8) [ 155.135425][T10594] tc_dump_action: action bad kind 17:21:42 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000140), 0x8) 17:21:42 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) 17:21:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@gettaction={0x28, 0x32, 0x339, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) 17:21:42 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000480)='./file0\x00') rmdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 17:21:42 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x8006, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 17:21:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x0, 0x4, 0x4, 0x100000009}, 0x2c) [ 155.508358][T10618] tc_dump_action: action bad kind 17:21:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000100)=0x98) 17:21:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f00000000c0)={@multicast2, @local={0xac, 0x14, 0x0}}, 0xc) 17:21:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@gettaction={0x28, 0x32, 0x339, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) 17:21:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x0, 0x4, 0x4, 0x100000009}, 0x2c) 17:21:42 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x6) 17:21:42 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0xa, &(0x7f0000000000), 0xfe6a) 17:21:42 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x5}, 0x98) [ 155.906900][T10641] tc_dump_action: action bad kind 17:21:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x14, &(0x7f0000000880), 0x8) 17:21:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@gettaction={0x28, 0x32, 0x339, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) 17:21:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x0, 0x4, 0x4, 0x100000009}, 0x2c) [ 156.181351][T10664] tc_dump_action: action bad kind 17:21:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380), 0x88) 17:21:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x14, &(0x7f0000000880), 0x8) 17:21:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x0, 0x4, 0x100000009}, 0x2c) 17:21:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000023c0)={0x1c, 0x1c}, 0x1c) 17:21:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f0000000680), 0x8) 17:21:43 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 17:21:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x14, &(0x7f0000000880), 0x8) 17:21:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000180)={0x10, 0x2}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) setsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x19, &(0x7f0000000080), 0x8) 17:21:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x0, 0x4, 0x100000009}, 0x2c) 17:21:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x2000}}], 0x1c}, 0x0) 17:21:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)=ANY=[@ANYBLOB="d3000000", @ANYRES32=0x0], &(0x7f0000000040)=0x50) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x18) 17:21:43 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 17:21:43 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 17:21:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x14, &(0x7f0000000880), 0x8) 17:21:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x0, 0x4, 0x100000009}, 0x2c) 17:21:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x102, &(0x7f00000000c0), &(0x7f0000000040)=0x8) 17:21:44 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x32, &(0x7f0000000040), 0x8) 17:21:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) getsockname$inet6(r2, 0x0, &(0x7f00000000c0)) 17:21:44 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 17:21:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x0, 0x100000009}, 0x2c) 17:21:44 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000400), &(0x7f00000004c0)=0x90) 17:21:44 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000000c0)={r2}, 0x8) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x24, &(0x7f0000000040)=0x206, 0xffac) 17:21:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup(r1) r3 = dup2(r0, r2) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x24, &(0x7f0000000000)=ANY=[], 0x9c) 17:21:44 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) 17:21:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x0, 0x100000009}, 0x2c) 17:21:44 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002c40)={&(0x7f0000002900)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000002bc0)=[@prinfo={0x14, 0x84, 0x7, {0x1}}, @sndrcv={0x2c}], 0x40}, 0x0) 17:21:44 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 17:21:44 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000040), &(0x7f0000000080)=0x18) 17:21:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x1002, 0x0}, 0x0) 17:21:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x0, 0x100000009}, 0x2c) 17:21:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) connect$inet6(r2, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 17:21:44 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) sendto(r0, 0x0, 0x0, 0x188, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:21:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000280), &(0x7f0000000140)=0x90) 17:21:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4}, 0x2c) 17:21:45 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000240), &(0x7f0000000280)=0x8) 17:21:45 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) 17:21:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000180), 0x8) 17:21:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket(0x1c, 0x5, 0x0) dup2(r2, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x16}, 0x98) 17:21:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x17, 0x0, &(0x7f0000000bc0)) 17:21:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4}, 0x2c) 17:21:45 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open$cgroup(&(0x7f0000000500)={0x4, 0x80, 0xc8, 0x87, 0x0, 0x80, 0x0, 0x395c, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xffffffff, 0x3ff}, 0x0, 0x80000003, 0x5, 0x8, 0xfffffffffffffffb, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7}, r1, 0xa, 0xffffffffffffffff, 0x6) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8, 0x0, 0x2, 0x8, 0x9, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') r4 = getpid() perf_event_open(0x0, r4, 0xd, 0xffffffffffffffff, 0x0) 17:21:45 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbffffdffffffffff, 0xffffffffffffffff, 0x0) 17:21:45 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x3f}, 0x10) 17:21:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4}, 0x2c) 17:21:45 executing program 4: socketpair(0x23, 0x0, 0x0, &(0x7f0000000100)) 17:21:45 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001f40)=ANY=[@ANYBLOB="d0000000000000000000000001"], 0xd0}, 0x0) 17:21:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8921, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 17:21:45 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:21:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000100)=""/224, 0x36, 0xe0, 0x1}, 0x20) 17:21:45 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x40040, 0x0) 17:21:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x84, 0x40}, 0x2b) 17:21:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1f, 0xc2, &(0x7f0000000080)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:21:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@fwd={0x5}, @volatile={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x76, 0x30, 0x5f]}}, &(0x7f0000000540)=""/4096, 0x39, 0x1000, 0x1}, 0x20) 17:21:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff0e0000ffffff7f9e14f005051fffffff10144000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390401051a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0xe5a, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 17:21:46 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4110}, 0x0, 0x0, 0xffffffffffffffff, 0xc) 17:21:46 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:21:46 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 17:21:46 executing program 5: bpf$BPF_BTF_LOAD(0x2, 0x0, 0x700) 17:21:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x5a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 17:21:46 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) clock_adjtime(0x0, &(0x7f0000000000)) 17:21:46 executing program 0: socketpair(0x26, 0x5, 0x9, &(0x7f0000000000)) 17:21:46 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000180)="c2", &(0x7f0000000240)}, 0x48) [ 159.719610][T10888] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 159.789762][T10895] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:21:47 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0xffffffffffffffff) 17:21:47 executing program 3: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x3, 0x0, @mcast2, 0x7}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 17:21:47 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@cgroup, 0xffffffffffffffff, 0x23}, 0x10) 17:21:47 executing program 4: bpf$MAP_CREATE(0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:21:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x303, &(0x7f0000000040)="b90103600e00f000009e0ff043051fffffe10e194000632177fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 17:21:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 160.462143][T10908] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:21:47 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) socket$kcm(0x11, 0x0, 0x300) r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001f40)=ANY=[@ANYBLOB="d0000000000000000000000007"], 0xd0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:21:47 executing program 1: perf_event_open$cgroup(&(0x7f00000021c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:21:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x209, 0xe, 0xedc}, 0x40) 17:21:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x0, 0x101}, 0x40) [ 160.950324][T10924] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:21:48 executing program 1: socketpair(0x28, 0x0, 0x400, &(0x7f0000000f00)) 17:21:48 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) 17:21:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:21:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:48 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x2081, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x1, 0x7f, 0x81, 0x0, 0x0, 0x0, 0x8c522, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x7c4bc865, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={0xffffffffffffffff}, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000380), 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r2}, 0x8) recvmsg(0xffffffffffffffff, &(0x7f0000004640)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) 17:21:48 executing program 3: perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x3, 0x0, @mcast2, 0x7}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) [ 161.194735][T10937] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:21:48 executing program 0: bpf$OBJ_GET_PROG(0x3, 0x0, 0x0) 17:21:48 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x101, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 17:21:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c40)={0x18, 0x4, &(0x7f0000002a00)=@framed={{}, [@alu={0x7}]}, &(0x7f0000002a80)='GPL\x00', 0x4, 0xe1, &(0x7f0000002ac0)=""/225, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:21:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:48 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x2081, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x1, 0x7f, 0x81, 0x0, 0x0, 0x0, 0x8c522, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x7c4bc865, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={0xffffffffffffffff}, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000380), 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r2}, 0x8) recvmsg(0xffffffffffffffff, &(0x7f0000004640)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) 17:21:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x2}, {0xa, 0x1}]}]}}, &(0x7f0000000100)=""/224, 0x36, 0xe0, 0x1}, 0x20) 17:21:48 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:21:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0x4, 0x2, 0x9}, 0x40) 17:21:48 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x2081, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x1, 0x7f, 0x81, 0x0, 0x0, 0x0, 0x8c522, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x7c4bc865, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={0xffffffffffffffff}, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000380), 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r2}, 0x8) recvmsg(0xffffffffffffffff, &(0x7f0000004640)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) 17:21:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:48 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 17:21:48 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001140)) 17:21:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x0, 0x20, 0x1}, 0x40) 17:21:49 executing program 1: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000001700)='syz0\x00', 0x1ff) 17:21:49 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:21:49 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xda, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 17:21:49 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x101, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x20) 17:21:49 executing program 5: perf_event_open$cgroup(&(0x7f00000021c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x104}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:21:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 17:21:49 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) accept4(r0, 0x0, 0x0, 0x0) 17:21:49 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) unshare(0x2000000) 17:21:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x5e, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x5600}, 0x10) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x1002, 0x0}, 0xc2) 17:21:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000700)={0x2c, r1, 0x7, 0x0, 0x0, {0x1c}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}, 0x1, 0x500}, 0x0) 17:21:49 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000580), 0x50201, 0x0) 17:21:49 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='!$)_-]^.^}\x00\xc6\xed\xc4+<\x1d[{\xa7\xf6]\x12\x98P0\xf3m\xdd\xa5\x93\xbc\xea\xd4?h\xe7\xa3\xe3R\x1a-\xd0\xc7C\x12/\x1e\xe3.\xc4\x92\x04s\x1cV\x9bA\x9974\x0ep\x06\xa2\xe1@\x961\xd0\xde$\x0e\x8d\xc4\\\x1a4\xb1\xef\xfd\x94\xb3\xefA\xafui\x96\xb9\xce+\x9f`\xdb&<\xce$\xc6\xb9\xfbkE\xd2p\xe1:\xf9\x9c\xb2\xd6h[\xdca\x91\xe08\xa7\x9f\xc5g\x97s\f {P\xb2\x10') r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000042ea14889914d0cbc5371682d34133f96b3fd16d0d4519be27282c18673053762d3dd50a0357f8b44db2de21653386abde5a548ddd07c309439a0b1c0d1e3192b40a1e7591c8d17bb8063dd65d9bee89095f7d16e2980085941458a1bbde8acdc5398a580eb680ea7780514fb3ba08d151c9934a2072082f43420e5c685a4e7e48de346bc3587b86ab21dadb49f5179612c5070f54e85d29e33291360357ed0d035baa22840b1109957b89d3daa4ecb7294c460e22fa6759df49e2eb53c10000000059965c54bdde755904ac4480e714f5246ce176858a367b11df2d361a8dc5bf56fc4c43b9bc"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open$cgroup(&(0x7f0000000500)={0x4, 0x80, 0xc8, 0x87, 0x0, 0x80, 0x0, 0x395c, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xffffffff, 0x3ff}, 0x0, 0x80000003, 0x5, 0x8, 0xfffffffffffffffb, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7}, r1, 0xa, 0xffffffffffffffff, 0x6) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8, 0x0, 0x2, 0x8, 0x9, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') r4 = getpid() perf_event_open(0x0, r4, 0xd, 0xffffffffffffffff, 0x0) 17:21:49 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) accept4(r0, 0x0, 0x0, 0x0) 17:21:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000780)={0x0, 0x38, &(0x7f0000000680)=[@in6={0xa, 0x4e20, 0x0, @private0}, @in6={0xa, 0x4e20, 0x0, @loopback}]}, &(0x7f00000007c0)=0x10) [ 162.885526][T11016] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:21:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:21:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 17:21:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:50 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) accept4(r0, 0x0, 0x0, 0x0) 17:21:50 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') [ 163.126963][T11027] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 163.181149][T11034] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:21:50 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) accept4(r0, 0x0, 0x0, 0x0) [ 163.242635][T11037] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:21:50 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$FITHAW(r0, 0xc0045878) 17:21:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:21:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x11, r2, 0xe56ce000) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={&(0x7f0000000000)={0x30, r5, 0xd09, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}]}, 0x30}}, 0x0) sendfile(r3, r1, 0x0, 0x100007000) [ 163.479672][T11049] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 163.482373][T11048] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:21:50 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000100)) 17:21:50 executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30004081) sendmsg$sock(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@txtime={{0x24}}], 0x18}, 0x0) 17:21:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e292) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000200000000800000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendfile(r1, r0, 0x0, 0x7) 17:21:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:21:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10}, 0x10) 17:21:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000004140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x0) [ 163.991512][T11070] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 163.991778][T11071] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 17:21:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:51 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30004081) 17:21:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0xe2, &(0x7f0000000100)=""/226, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:21:51 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30004081) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="83", 0x1}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80044002, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020002}, 0x6d70) 17:21:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:21:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x6, 0x3}]}]}}, &(0x7f0000000280)=""/227, 0x36, 0xe3, 0x1}, 0x20) [ 164.435317][T11091] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:21:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x15, 0x10, 0x3}, 0x40) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x10, 0x3}, 0x40) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30004081) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="83", 0x1}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80044002, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020002}, 0x6d70) 17:21:52 executing program 5: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000840), 0x2, 0x0) 17:21:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000040), 0x12) write$cgroup_int(r1, &(0x7f0000000200), 0x13000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:21:52 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:21:52 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89a0, &(0x7f0000000080)={r2}) [ 165.068428][T11112] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:21:52 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f00000003c0), 0x4) 17:21:52 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30004081) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80044002, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7fe5}], 0x4, 0x0, 0x0, 0x40020002}, 0x6d70) 17:21:52 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x15, 0x10, 0x3}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x15, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x15, 0x10, 0x3}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30004081) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x4) sendmsg$kcm(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="83", 0x1}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000001400)={0x0, 0x80044002, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020002}, 0x6d70) 17:21:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:21:52 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000140)={0x1}, 0x8) 17:21:52 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x80200, 0x0) [ 165.433012][T11134] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:21:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x2, 0x4, 0x400}, 0x40) 17:21:52 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 165.533021][T11135] syz-executor.4 (11135) used greatest stack depth: 22256 bytes left 17:21:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:21:52 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020662a, &(0x7f00000005c0)) 17:21:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/227, 0x18, 0xe3, 0x1}, 0x20) 17:21:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000040), 0x12) write$cgroup_int(r1, &(0x7f0000000200), 0x13000) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:21:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)="a1a9ac3b4a5443cd", 0x8}, {&(0x7f00000003c0)="562e5de8afc53f04b5532d89d48f96a16488e774489218b6852ed095ca69c5cebd5070f7bb262bee4cb49956bf6d76ff4f017d4c376136b6a2b51d03facf2255bef00b936de1b33b", 0x48}, {&(0x7f0000000500)="0182c36b7f3f6acb0277ebb1e7f47ef55c9c6465a430bf8e2c79aea0d711e70c0e9da38635fe68cfb6c903a739e8dfe583dbd0091ef6430379c364f8c06bf5f72efe34eb95d7bfe023258323f4393cf49fe97c4f1471b2a3751db05ce54d1d1c0579414fcf650d03fe43c8348e8b36642218ec69ed9a5846f04f665da08acff7cb8423648c5f64e82713c83ab8b0728933c891ac94ea4646873bf9008033cc89aaac27a84179d198acb1c17c00926c0284e82a2eefd40ab5dc966a2874d44eb9bc6c5e1ea0d31f633cf99219b08ebf255becfe55d7745ad173421f561e682b133e714ce1965127701c0846c27338305b051618c41e740f02e5965e62ea448c475c804532643b4c55568f3059f555d31e684ad18ef7cb812a20f5ab1d82111a6b943e8182194d464bb426ca66099ba39610d2b8412706c391256145c1cfc6089881923f6d440666a6400400488f19e702d154b12e7ad957e779ebbf49e53cb39723ce18173b11c413cbff0b6be10738959ff5496d8307840078cf154a28171038013036e449533a0feeed88040da297314e314a3d4a2b93f4253083b0dfd890adfb13de5dfb4c48c923a75e67eb714674851981301a6910089b6df17f4d3debdf785da91133cc85070104ac08b53823ef86ee6eebd891323ecae9e70526f3897cb8b8e3ca5047afda7307b932a7d194207803b9abddfc589bb6a05c0632b0b933749f0a570a887eb1ab92d2a9b62e11bed478d38e88929934041bce340f49835df3f7e073f37fb2f673b30d62a3b1e1af35fe04503f6abd3d07db51b8b2be35f9557d49b890298410c98798fc6385e40c9351b4952c3512f91321b73b0cef19e98594bf316de4a45a5f649da73d64320f338733bd47faa0f08c799fe27cc8134733427c7f6cebd63bca7c764f3307fc9414d13a55da8c56b3d252e548700399c62f821ddf150a0bb71aa85477e91ccc2f977763f2cfaef0bee7d40343b4088e4bedc6695196286c0e4c63a1800b83a20df764c696ab8b13755667624d92842fef74a953fb4b3d7a59519224a0b6987dbc45496577b5968d36156c073a66745b3fcd9facfa25af95054c771c5d989fb23e1b9ecef92b153d5a4816ba467e04e7ce2a33977361a8f5d52d97347fc3cf6edf49f14db8e74d50253892092ccacec4202182df9aa166dada464e9dc4f1e3193a0f6d42682ca02c69a627e98240f0cc408cd98318d0788a6889437bad91df0d81335723b6fcee0fc54f0b821fb857cfc74eb5094d0a8e46541657e0a97d1f5e231aeb83a485307dfb9c103d46163ba07e26533f7f5c413396b8d29b756257066b1be1b197b86df184a3d9f13ab49db3f0fdaf8f9e0493c2bbbdf240e44bed9e2d413734ec581a28e5de61aeca981cbca33e2e480feae59b0263df6c70ef2ab67d21bee79d26de329f8ad5430379464679d023a761c4fe60b1de74d3f3abace8e0584fd0c76335b831723ef76a9a847e2b9bc5b002c5b11c3f5ff41e707ea1f46dbc991e6f0494e6c0bf159c5b734c4c26982cbc9dff9727c42cf2c5b1fe5fef3c23da2dbd97fa02907ba254d075aa168dda19c44df0ab52d8fb78d09fb151afa1b95f670cab6aac8f8457788bf6143c017914ca1636aee582795d6d25d19a0705c5520549b7c8cb4d3068109267b219b4a164a414ce09404783350da1cbfa4734d0dbe86bb46f3b46b86f0ea7647b408bffda131e7c5dc750e940812f9ee6ace777316cd799a4834e355dd4bcad5e34d170beb6a1d82f56f36254b1e1d295b0d0757984239c40996e544928dc7389f1e5003e9dfda731964c48de4d2c204675ddf13416760fb4bc4786e1b788fc3af8d5a7c2a066efd043049514be03ee3c92758f625c5c8dd92773a6c142b0f4ae9168170f9469ad7fee3852e3b652f3f0099170fea471348dcd3d30342c2b25599ebcdcd0d5526d2cff4e0897ffed6f28e8322ca813f0622e069aeeb6bf4ea4981fdad450d2c9b5a140da26b8d73b5b64f486f2c7ccb26387d41e15828937f395ba2887a5eda7b091a2119bcd2d017581ed2822e4ccd1b4fa73e66e6cb74d92983bd40d53f4b9e33fd7c48a341c9f8772fd74e222910f0d8b22175b6b603a866dadfa9c807e7765dff99aa6160752dc0c824ebdf4623bd1562bf303a09bc81d7314d723b4f9e065cfd75140f0bf8a3479f40cc7b1d6556a99b639263a1801cad436738d80d21b0ad1707a3ac6c603769a68390cdbaef98118b6216643de571faae0d1a4d871464229db8b52133231daab2cb226feadbb48df1f780e96e72f993969dab5185f686f953facb10427d7d70e3af70cad973887255d728cff029a71ed5384f7ddaad8a27f6e668f0d263ef09906dc73f3c0d75d9c61fff0c3144a88a78b8cb3ae64cc498b4b0110da338896e3d2de03b56284a1b2221db4f09da2ab8c0ec842e731bd7c06d26f5f3f0c699f4139f534755fa0238fce5c1c03bf12b4c4737788ac39c7bef20e9b75c99131d48d72734da1ca363f302d2902b6a86f05f6c024b361083045119dae28104266c264a7e4b30c1fae4fa01690c14f9823067404f4e6dad052b232eaa07aa769b6e876bbada4f9576bbf8e20a6d70f837361aa6cd8f8c27d8629d80b19761725b1ecd07b554a28fb0d86dc9730d47befa5bacb902df0c4fb54ecdf2b67575bc307750e175a0ecc8e6f1c2cddc58d698d2312cfe4e1b9ac148709cb29f3864b03f0d60362e2e6543938b2c9f31527d1bd1bed82011dec085d6d564bd5b4e2a616083a9138fc8a5720995a17c87c353c0559e134a0aeaed807d0b1a1002ab5b3dd0ccb94bf3b7055d794ec82a1c0251f8eb001bf1b0d45063e1541646af515f33f1a77a84a653e555f9d4f9310241eff0085c68fb6f9183a487ac7e142c9f72fb81ef0f31ee2097f32bd2bb9f80b1be05ed4fefe39b537a7c502ed2765a1c4ddee1f9603e9e71778e9deded54a460cdae1f0249671582e2371bd4bb928c6bcdf61607fe4f929cc5bfe4edc54cb0eb911df422400a79f0a440860dd5e2ed8209305231eafd858dec71965eea31951a26f5d8ddbab82a4dbe0e799408ca6178b536c03bd7a09f1bd67a6959fbfec8f3665a2239ab7d407bb579a7b618d5446285a0298c61934281b9ac3a64c76c4e34acad6af42a46ced14eabf902e99c37a805c14dc681c2cac5c46118ff50f138d2ab74d4efa1f18b7181a2e7a145ae830ce4c5d7f4a089c8f0106de9bb1a3645ab8293dc8c20235fd14a322a8299a9420fe52879668996eb9af7abeea2ceafff6b994d263abffbb61c93a3dafc3fd28584b2749fe1637f36d2a9748e992bc8381a484f0a3e3097a7194503fa8d1ed71bf0f9d0bb67e9609befaf859b0ee78e32b7d654e67564009ac8bd58c44607a03f31ffc78a2a6cbe45bab2af25801f3eeef27b8b70c9823a3be32af1acc98d84493f90c2646049759279e324ca72761327e260fc7cead2a5201b33aeecf6daad963a75b168ff3160d1f2fb6652157f8be29c118ffbd64574625ec16efb08578dd1b3f0dd14cbe59fe7abaa359dcbc0c5e50e30d7f26ac4cfde55970ce1a5b1e0299d92ea724525d02fe0b5153e044076f10018b674a014c2589975e7435e786584701ce31785afaffc055353c7cbff116c95d04ac69cb08481d91b64a6f8b2d14b4aa97a19ef86a3a2cb6a1cf293265be4e77dad84abe3145397469ac8a4dfcb19874e49e684c2e6fb9c7f3ee8f3be21190be0f23d246349021f9437321923042da5b35833f5b7423122cbe92b7fd58861ed37ed076a0df801c02702cdf806694b3cd16d84d0f810bba361c8df9a2e21e506edbfc4adc75f0874a0ff097614f28ef5d886f46b3a7541f5cb288cb2439b99275879e3a8f9bb517633817427f85d0dfbcc73c1d6d3caf25ec067cdd539eca808b9d9badf840fdda5ba13c99686323eaa44f113da0b53dba4dff066dda48ae38ff7b5142db2764bd56a5cdb46e984e986a04242e64367441235a05c1abac6aa211d77d731cc6e813aa15c56b16826c972671e11485f8b5a464a346407e9eba3f6cf8e59cbd10215247e51ce3841a958c9ad55922535ac0473f52045e2db15669c2b2ac606b812b845cea9b172acf0210e245a68b6cb4ee3f9cb72d9f0b9227fb6f2d992f3e17d6ed4d696d56b525b1d1461c7ce7ae944dabb34b59be9b04e73937beb9bb568af39f0b76c45fe613a12dee7a917be1e634ea80a4c0de10447aa554acf0c587bc54e0f4e9f6e945282cd88fed29450574f66041559019366e75f89874d3d44110fbe2d507d315b59731c38cb2e39f4551679c0ca74963fa9be14af96b1dbe68f3b7f1f53ccf7318b3ab5594150b4458e9469374bcc625ad2dc20fb06ac28985ab5b6158120a8a3989c8a9b0e2233bcc1b40a2b603f1827774d34fa5a6978d6083dd0e1432bda25f8138946d141c38f9bf0f2da49ac660ebf32b971802205b6e79e457a5b488ece485f85737f32a065b6a4181b998675a08409960148eaf7294b4d180f6e727b9cc2047d29211cc919978438d8e1d939fbb737428ac1e673a18f3cdc11460d5a7bb4d9d5c1ed52605eac643bb93f9060041f8a3603d114cd8af71072d2df3c5530f521ed6dbd8eb4b3aaacf809e87a0f441cb4700566063ca258690f9d16e35117fca21420e70c1e3564ccb32fe630075f7d4e8a09e89fcbf1435d9b2acfd3eaab3228a3fd268b2d066bc1214a47e08f4add14621dd334f9ae00e00aacb8bff46ab7e0c7fd7ec882fc635d04868d5ef5e29040954464b901b7ccaf59b44f29d5ae59a5e779fb6e437439e3e2b0d1a9f98ea0dba370fbe56f85f5d7d65d2714f35f9398c969c3d308491e3bb08b2ab7534994e280a2fb56647cc447dec967f047ddd75d8c0d1f5a3346a495935233d28a658875fb3ca78ad8aa2bbcb8a72ab0117ba51000efd0541bb95d93a0d1419bf025812b65f0eca369287154aa0a52e1030d0440886a6e39db98c9eb1a4e55b93d1e5374e8e0375072a6210971cea0cdd551af39d8d1cd347115e723244442a2dd11667045800c72c176e49ecd7a9c3c2e7899902d71a3004dda549205a566cdb4eee2ec8dfebc22d398dba9c07fd9b674e1dd9a9d50e0678550fd66e42005ca535b52076a4f3abc1c940c217a54f3beaa5f65bc7950629ebd56de36702428e5698f6c7e558e3bc754c2bfb8f3368dd8eb74b96634f4d1b03afe1a6f1f122", 0xe71}], 0x3}, 0x0) 17:21:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 165.789455][T11152] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:21:52 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000008c40)={0x0, 0x0, &(0x7f0000008b40)=[{&(0x7f0000006a40)=""/4096, 0x1000}], 0x1}, 0x40010041) 17:21:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000200), 0x96) 17:21:52 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xc094) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30004081) 17:21:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x15, 0x10, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 17:21:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:21:53 executing program 5: socketpair(0x25, 0x1, 0xc000, &(0x7f0000001100)) 17:21:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x8}, 0x40) 17:21:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/227, 0x26, 0xe3, 0x1}, 0x20) [ 166.228822][T11180] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:21:53 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 17:21:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:21:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c40)={0x18, 0x3, &(0x7f0000001b00)=@framed, &(0x7f0000001b80)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000001bc0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:21:53 executing program 0: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000200)) 17:21:53 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 17:21:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) write$cgroup_int(r1, &(0x7f0000000200), 0x13000) [ 166.602881][T11197] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:21:53 executing program 5: socketpair(0x2, 0x0, 0x0, &(0x7f0000000000)) 17:21:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:21:53 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x8940, 0x0) 17:21:53 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30004081) sendmsg$sock(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@txtime={{0x18}}], 0x18}, 0x0) 17:21:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:53 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x894c, 0x0) 17:21:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x15, 0x10, 0x3}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30004081) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="83", 0x1}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80044002, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020002}, 0x6d70) 17:21:54 executing program 1: r0 = socket(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000840)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}, @prinfo={0x14}, @sndinfo={0x1c}, @sndrcv={0x2c}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}, @init={0x14}], 0xa4}, 0x0) 17:21:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:21:54 executing program 4: syz_emit_ethernet(0xa2, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x20, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @dev, {[@end, @lsrr={0x83, 0x1f, 0x0, [@broadcast, @multicast1, @rand_addr, @multicast2, @empty, @rand_addr, @dev]}, @ra={0x94, 0x4}, @rr={0x7, 0x17, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, @broadcast]}, @generic={0x0, 0xa, "6e7f690008319795"}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@local}, {@loopback}, {@local}, {}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 17:21:54 executing program 5: close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000bc0)={0x2, 0x80, 0xec, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x5, 0xff, 0x6, 0x0, 0x4, 0x2000, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1, 0x2, 0x55, 0x215ff5e2, 0x7, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, r1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 17:21:54 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001d80)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001b80)={0xffffffffffffffff}) sendmsg(r2, &(0x7f0000006e80)={&(0x7f0000001bc0)=@nl=@kern={0x10, 0x0, 0x0, 0x4000}, 0x80, &(0x7f0000006c80)=[{&(0x7f0000001c40)="e139125a645f935543745caa3f947de045b2863789b856e06ba8b53e40441b952556939bf52ff79a27a82b4388a18d46d86e854d8a44ee9d93c5f9ebd077bb21b150ac7cfdfbc73150e4bbb746a8e04e99daf462b80b52a933768a45c4bf8f6ab64fcefccb9827a4006adffd778503266b41fc3de43a66f7ed3e61989cc775d0b88c018bb4bf2ff939f8a1859557ce24cdba93ddf417085e111205e63d988980825cbc672f07", 0xa6}, {&(0x7f0000001d00)="355d0f8f1935aa9e4d58cf4f677e204f7af3b887cb9f82d096e0a9b43c9f1ea1a642d985451972edfba5336c60fde1490da80c0acd69dd71eb2d886ccb6048def0590585d7ead26d3b6b11c416e81dc82fce4306c9", 0x55}, {&(0x7f0000003b80)="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", 0x1000}, {&(0x7f0000004b80)="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", 0x1000}, {&(0x7f0000005b80)="cdb0d55748af455c25957bb2a83391122bc76667b71dc3793d5f95386b33b3d4266e39fe135302269f1f4af9680eb662e92cf6252861b1c311257831a584da87b76d5c3948ead426bdfc35c6e87479fb2886baf13fc469e902421cadfea77977b63e881b02d19e55d6d7b9d1946ca45e7433c528df7d1b83ffbe45598d20cf8fb012a47563de2fc82ed2a68f8fbdd35d544ce0460e74ccb2aa1b27d63f27864b600d3256b3644ef21a814e99b35d065634f08ecff23d838e79019a953836fb6382f811dd4191b2e86827dddca01121055b0528919464bdfef8ecf569d2f2ad", 0xdf}, {&(0x7f0000005c80)="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", 0x1000}], 0x6, &(0x7f0000006d00)=[{0x90, 0x105, 0x1, "1419ffe99d4ba9e37faee3e4abebcc797ef2c2a2a0401452e371d186b4ca107ebd85994910192d726347360aa9e8bc8f060a2e14dc3b17706c3c76ab07e844b630b612e2220b53a849e2fb1311fa8c856c1f0e3e7783728aca991149860d9150bbaeda0e010368437c00eb5ea42e6c52e76a4a988b401cda2e5cd48bda54"}, {0xb8, 0x105, 0x7ff, "a7560735b661ef4994dda45bffc31e3f259d801810a29113147d04ab2562c92e32afd62ed444a358c6ab998b32f6af04c9625dd7853a746013df5cb1858b9bbf0c09445b4a9c4bd94425ad1cdbfe20e7fc251ca582085419e97416eb8b348d76fb1a435fe5e2ad795b4f126244694256010f84c68b5a32f94d12317ff30e9670f9676713b9f061f9c1fbd028a590981565e441e97d361e60860c69f55256d6f937a608"}], 0x148}, 0xc001) 17:21:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:54 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x40049409, &(0x7f0000000080)) 17:21:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:21:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_ext={0x1c, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="9897fefff0ffffff1800000000020000000800002348000018230000", @ANYRES32=r2, @ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x100, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000140)={0x4, 0xe, 0x400}, 0x10, 0x1b383, r0}, 0x78) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380), 0x4) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x200040, 0x0) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000340)=r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, &(0x7f00000004c0)='/dev/net/tun\x00'}, 0x30) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x7, 0x40, 0xff, 0x8, 0x0, 0x1, 0x0, 0xa, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x101, 0x1, @perf_bp={&(0x7f0000000400), 0x3}, 0x200, 0x2, 0x1ff, 0x4, 0xffffffffffffff21, 0x8, 0x15c, 0x0, 0x24, 0x0, 0x2}, 0x0, 0x8, r2, 0x2) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000280)=0x7fffffff, 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000540)=0x3ffc0000000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r1) 17:21:54 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fd\x00') fchdir(r0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) r2 = memfd_create(&(0x7f0000000140)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xd011, r2, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000002380)=""/93, 0x5d) 17:21:54 executing program 0: socketpair(0x2, 0x3, 0x7, &(0x7f0000000240)) 17:21:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:21:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f0000000080), 0x10) 17:21:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:54 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgsnd(r2, &(0x7f0000000000)=ANY=[], 0x2000, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000140)={{0x2}}) 17:21:54 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) preadv(r0, &(0x7f0000002380)=[{&(0x7f0000001200)=""/37, 0x25}, {&(0x7f0000001240)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 17:21:54 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x7, 0x3000) msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x2000, 0x0) fork() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x2}}) 17:21:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:54 executing program 4: r0 = socket(0x2, 0x1, 0x0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:21:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:21:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:55 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup2(r0, r0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000040), 0x0, 0x0, 0x1) 17:21:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@cred], 0x20}, 0x401) 17:21:55 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x3000) msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x2000, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000140)={{0x2}}) 17:21:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 168.199719][T11303] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:21:55 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) fanotify_init(0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f00000003c0)={0x0, r1+60000000}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) mmap(&(0x7f0000527000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 168.367702][T11311] __nla_validate_parse: 2 callbacks suppressed [ 168.367723][T11311] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:21:55 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup3(r0, r1, 0x0) write$P9_RREMOVE(r1, 0x0, 0x0) 17:21:55 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700abe8ae897094e7b126b097eaa769be6d4b654b499374a8db38f8c44f7b7d9ce423bef218b889ebfa4967768f6280b879c5bf47d812180d5e4ddfebefcd69501ed6b2df4236826e8794aae606c07da258f234d9e3566150193b580fde5e1501467626b66c31a42efc0e7a630780a3a429b3fb6b987ea43d0df56cee884ea9131328e72e09cef897b1ea267ffb5eb578aee435d87099720ba7f4862772214090aefe27630341c3820bb376b70b7e596cafd785616bcb0c0bbabf47b4a121db436952367b6f8c87ec850efb833f759b0c2c5b1682c446d62bee", 0xdc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:21:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:21:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4100, 0x0, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) clone(0x844640, &(0x7f0000000040), 0x0, 0x0, 0x0) [ 168.830502][T11327] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 168.836583][T11329] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 168.850795][T11328] ptrace attach of "/root/syz-executor.5"[11325] was attempted by "/root/syz-executor.5"[11328] 17:21:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:56 executing program 1: r0 = semget(0x3, 0x0, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000000)=""/133) 17:21:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:21:56 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @random="4804ea223e48", @val, {@ipv6}}, 0x0) [ 169.110828][T11345] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 169.188546][T11351] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:21:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000700), 0x4) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 17:21:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 169.404498][T11359] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:21:57 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) fanotify_init(0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f00000003c0)={0x0, r1+60000000}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) mmap(&(0x7f0000527000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:21:57 executing program 1: r0 = socket(0x2, 0x20000005, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 17:21:57 executing program 5: r0 = socket(0x2, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 17:21:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:21:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:57 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/user\x00') r1 = dup2(r0, r0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, 0x0) [ 170.123325][T11378] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 170.131964][T11380] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:21:57 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @rand_addr=0x64010100}, {0x2, 0x0, @multicast1}, 0x6}) 17:21:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='hybla\x00', 0x6) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 17:21:57 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 17:21:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 170.398482][T11392] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:21:57 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req={0x1, 0x1}, 0x10) [ 170.455300][T11397] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 170.507849][T11399] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:21:58 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) fanotify_init(0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f00000003c0)={0x0, r1+60000000}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) mmap(&(0x7f0000527000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:21:58 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001a00)={'syztnl0\x00', &(0x7f00000000c0)=ANY=[]}) 17:21:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:21:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000028c0)={&(0x7f00000022c0)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 17:21:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x111, 0x111, 0x3, [@ptr, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "ac"}]}, {0x0, [0x0]}}, 0x0, 0x12f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 171.462094][T11427] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:21:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:58 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001a00)={'syztnl0\x00', &(0x7f00000000c0)=ANY=[]}) 17:21:58 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)='P', 0x1}], 0x1}, 0x0) 17:21:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000dc0)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:21:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:21:58 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) sched_getaffinity(0x0, 0x8, &(0x7f0000000080)) creat(&(0x7f0000000240)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') unlink(&(0x7f0000000140)='./file0\x00') tkill(0x0, 0x0) acct(&(0x7f0000000100)='./file0\x00') tkill(0x0, 0x1000000000016) [ 171.808446][T11448] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:21:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000000)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_ttl={{0x14, 0x11}}], 0x18}}], 0x1, 0x0) 17:21:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:21:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:21:59 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 17:21:59 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) fanotify_init(0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f00000003c0)={0x0, r1+60000000}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) mmap(&(0x7f0000527000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 172.828592][T11475] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:21:59 executing program 1: get_mempolicy(0x0, &(0x7f0000000040), 0x6, &(0x7f0000ffb000/0x4000)=nil, 0x6) 17:21:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 17:21:59 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x1a0) r3 = dup3(r1, r0, 0x0) lseek(r3, 0x0, 0x4) 17:21:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@private0, @ipv4={'\x00', '\xff\xff', @multicast2}, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa18c01fa}) 17:21:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:22:00 executing program 1: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/62) 17:22:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 17:22:01 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) fanotify_init(0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f00000003c0)={0x0, r1+60000000}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 17:22:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:22:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 17:22:01 executing program 1: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) 17:22:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x1a0) r3 = dup3(r1, r0, 0x0) lseek(r3, 0x0, 0x4) 17:22:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 17:22:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 17:22:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:22:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x1a0) r3 = dup3(r1, r0, 0x0) lseek(r3, 0x0, 0x4) 17:22:01 executing program 5: msgrcv(0x0, 0x0, 0x0, 0x2, 0x2000) msgsnd(0x0, &(0x7f00000000c0)={0x2}, 0x8, 0x0) 17:22:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:22:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 174.653394][T11538] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:22:02 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) fanotify_init(0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f00000003c0)={0x0, r1+60000000}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 17:22:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 17:22:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="8c04"], 0x8c}}, 0x0) 17:22:02 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "984b920335a3a6abf94ddc816384bf806797bf8324fbcecc76dcc812bbbd916bf21b217bc405c06b306c01e22cdfb04eda37fcaad057602f4123e7d918f150e8"}, 0x48, r0) keyctl$clear(0x7, r0) 17:22:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:22:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 175.288065][T11556] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:22:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f00000020c0)={0x10, 0x0, 0x0, 0x20}, 0xc) 17:22:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000002240)=0x5, 0x4) 17:22:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:22:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:22:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) [ 175.612732][T11574] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:22:02 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaa2aaaaaaabb86dd600a920000140600fe800008"], 0x0) 17:22:03 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) fanotify_init(0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f00000003c0)={0x0, r1+60000000}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 17:22:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 17:22:03 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:22:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x8c}}, 0x0) 17:22:03 executing program 4: r0 = semget(0x1, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) 17:22:03 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f00000007c0)={0x0, ""/104}, 0x70, 0x0, 0x0) [ 176.526555][T11601] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:22:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 17:22:03 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000280)=""/84, 0x54) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000100)=""/171) 17:22:03 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) 17:22:03 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:22:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x100000001, 0xffffffff}) 17:22:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 176.848408][T11621] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:22:04 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) fanotify_init(0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f00000003c0)={0x0, r1+60000000}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 17:22:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB="1c0300001000010400"/20, @ANYRES32=r2, @ANYBLOB="2b10060023000000a40218806400018014000500c02775485d07508b45e3ad4508951f1714000500095ada68498af38f9b4cc9085f63936d0f0002007b2d2e252d7a5b277d5d000014000400d34d6b659c8a3cb7cb0b0a8e8274eee9130002006272696467655f736c6176655f31000094000180070002007b28000014000500f44bee66bf5c51f551b5c671d8f29e6f140004001a08d6000c5bb463c94eb65ac7fcd3cd05000600ff0000001400050003c1d126c7c29ae60b2be4e730c3b56505000600000000001400040096932caa6e7042b46c5bd89edc5526a4140004008d5b24b7c9e871a3367e178ec22502fa070002005d5e0000090002005c5e2d7d00000000400001800a0002002d2c4024260000001400040044e60c9344d189865379e06663822809140004006a914d57645dee5a0d8063a9923043f3060002002d0000007c0001801400050053b0362567174abb9c035db676021d2f0b0002002a405e2b24fb000007000200245d00001400050014f8b3916b53ae534974923d8a4486d408000100060000000800010085e5b94f14000400ecb2b221a612c956352c91c98947a29b08000100070000000500060002000000080001000400000050000180080001000180000014000400f81e99e878e85bda9cc71cd996f49c9714000500a039244680e1cc3ef17a4afe093f251514000500ffb0dee1f9b2a3358107ac01586a944305000600cc0000007400018005000600400000001400040067825d1e4b084a1232b5399d0c9024f5070002002471000014000500c508d80e4947279735773a3af4814b7705000600040000001400040066f842655357b519fc4eec81f57fd1af08000100040000001400050034363a16ca4fafa959aa68a9a0f804b6280001800500060003000000050006001b000000140005007fe30e9f6e1e7d2d0a7ddd6b4a15fcc508000d00060000000a0002"], 0x31c}}, 0x0) 17:22:04 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 17:22:04 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:22:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x6}]}, 0x1c}}, 0x0) 17:22:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x17, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 177.711836][T11649] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:22:04 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000022c0)='ns/pid\x00') setns(r0, 0x0) [ 177.791265][T11652] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 17:22:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, 0x0) [ 177.832591][T11652] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. 17:22:04 executing program 5: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f00000001c0)=""/92) 17:22:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000380)) 17:22:04 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:22:05 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x4e22, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) [ 178.163019][T11674] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:22:05 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) fanotify_init(0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f00000003c0)={0x0, r1+60000000}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 17:22:05 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) semget(0x1, 0x3, 0x240) 17:22:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000028c0)={0x0, 0x989680}) 17:22:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x1, 0x4, 0x101}, 0x14}}, 0x0) 17:22:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f00000013c0)={0x20, 0x0, 0x8, 0x3, 0x0, 0x0, {}, [@nested={0x4, 0x1c}, @nested={0x4}, @generic='G']}, 0x20}}, 0x0) 17:22:05 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 178.911961][T11695] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 178.931508][T11697] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:22:06 executing program 1: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0x8) 17:22:06 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a1c, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0xa8) chdir(&(0x7f00000000c0)='./bus\x00') chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x20) creat(0x0, 0x1) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) fallocate(r0, 0x3, 0x0, 0x1fbfc) 17:22:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 17:22:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000023c0)={&(0x7f00000029c0)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@generic="083116cc13a43ddfec092dd6d0abb7482af55ca41518cfd320cf9ccff2014b57444e2863711ed13dfd2663210ef6deee3dad207f17240009e87fbce7bdeb7ddd3a18e9b1bdebe2d15afbd9a8253d28fc9ab30724904f497fdb52f3ea5169e618b359d4aff906974902f582dea248bdbdcd98bb0675583604a4292318b5577820a935a85f", @generic="9868e42bb5e08d2f98f4febafb3d01cb0aa574267368f388085d372e17913d371ac2b51f4038134836d10de11b97f29d08fd379305fa2716bcf85037707e6d27f7b4d544fab73e9348e456e6331a1ef5c29e7aca067f31095a0e29a9d4dcb698406b2cad6b9c8c94b6761fd79f5597dd539214a49696e5030f", @typed={0x75, 0x0, 0x0, 0x0, @binary="0ddeb5c27154ab88bffab277b5a4ca0e7d42b0d8643d055f499848c3dd74bcccee693b5bdbc60f57b1bbc17acc8371a4de0c829c6f5ad820b0c8e0449db152b54f3b4c84251b1221a65151a85579131b06f3f9027bb7116ea4ed4ca85be79991e5346007614592c2a6f3452c1c420c9196"}, @nested={0x209, 0x0, 0x0, 0x1, [@generic="6070475af167a268c39f839b4947a852fbe548bb4a4fe870123b686528fc183a435cb2c5e3593bfa33f454b6e3c2e2f54fe35e295a9c13bac07183412af1c0df88bc1420dfc1e6ee73ef9ddd9c2c6815e42d5dd08e6e8e80726978074f56bd3fd499d453ba8ae772b03a63386249f7b8658ae5861b1a176d2e5592aceaa1c8a475", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @generic="25c5e4313eb18250e4c7be3b24f7d85b268773c16c77f8b68c93308ba45689a903e17730435280631a8775f2d2ac95f8a3adbfc51b1a5ff6205a5e5e9a88300cae5385391e9a5d446f85d04e959850e0da9f32f0ee8d5b507966fe52f7b68774dd60d24335e9d695860b9fb21d7b1a2fd0f549bf659ba75ae04838ff32f2bc80e88c6186dcd3c9927cba97aed92c18cccc6f598a18dd9f7ab749454832d0036b4cc81f8c73ef83789a5c3fee3697c7a1b20cb5762b8d26b1e4c9de606ea9f99947a79405bb576703dd363842bbbfd9f0a888798ca8cee1557f68fc4caf8251979dd9e2d485c213", @generic="58de2a4ba5f02c567bcd8634", @generic="0e3d762e41900b2934f0f4d6e324030587c7da31a961c4a620785ce6e27b91cd277896a061fd38a5bfd0379ee134c5a5f5ce8c676b65e05abfa2f2fcc6c32442270a11622c84b6a86c8e0362cc6d14465ba6e383b59b51b200a52d8f97ae784b62"]}, @nested={0xb29, 0x0, 0x0, 0x1, [@typed={0x9, 0x0, 0x0, 0x0, @str='syz1\x00'}, @generic="682b8aa09d279607a4ee8c28e46274fd163b62a8a9478ce32422504f010a771c113bcfb57cf7947668b43c8195f27d059c93f18da1fbf7b45da646fc13e029d3455b8fac234d5ff264b56dcd27fa6db71872c4529b748f89ba7f361b83a299f3946bf31a66a08b4e477f28fae205b01e3712bf3d9521023cdc7e10891d38be245c868b71e2c3b166bf089a84d160321f542006849738560aca78373b7117e0091ba8ff5f30cdef37cb47712acd7335e2b385bfc8d13e6223208339d9659dc118b489ccaafa59b943247ed4b3c300bd91ed5fa9bc194fdcbfe85eb2d42026f1c416265e1bfc99bf9dc1179731e3de12e89340099ea2ca", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="00e851e0db10f0a07d7349bd8eab51ad5243ffc16b1e7099c0433177989277a78a6d9c67bc8c960c1d4a1548745007e72d70224ece7f0291448457826c91bd788932fdb7bf5951fa42c99e678fc25aff2c33c2a1c79860abc3848d310f7146e1bcf7576c2c704e02a1f492b8581ab7d9b312c0a52ad58057076f66256d88a59d9dfc0cbb36beb8c67aa7798b5319ccbd10b0", @generic="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"]}]}, 0xec4}}, 0x0) 17:22:06 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:22:06 executing program 4: r0 = semget(0x1, 0x3, 0x240) semctl$IPC_RMID(r0, 0x0, 0x0) 17:22:07 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) fanotify_init(0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f00000003c0)={0x0, r1+60000000}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 17:22:07 executing program 1: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000dc0)=""/4096, 0x1000}], 0x1, 0x9, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d2c}], 0x1}, 0x4) 17:22:07 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000000)='rxrpc_s\x00', 0x0, 0xfffffffffffffff8) 17:22:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x0, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:22:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @remote}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa18c01fa, r3}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000003c0), 0x100000000000014f, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe2, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000420020002bbd7005000000250000000029c64d692f018795503cba6d9cb5cf6be1ebb6fdf0846f7c4f5120cb490e858d86b0f47e3e5b9f81c974347daddf88447b5e103924956127f80395d8c03c6775c11a168835198d13fdd14c8a4487621fb86a8a737419d016826d280b60493b89a231ef12572a929b205f20d542d212254f6ff0bfe14d2eded774d3afffc2e91adbb965a7993fc9122920650e0be062720d"], 0x14}, 0x1, 0x0, 0x0, 0x404}, 0x800) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r6, 0xc0389423, &(0x7f0000000380)={0x100000000, 0x20, [0x100000000, 0x0, 0xffffffffffffffff], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0]}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 180.279811][T11748] __nla_validate_parse: 1 callbacks suppressed [ 180.279833][T11748] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:22:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:22:07 executing program 4: clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0xe4241200, 0x0, 0x0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x28) tkill(r1, 0x34) ptrace$cont(0x9, 0x0, 0x3, 0x80000000) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000140)) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) tkill(r2, 0x0) tkill(r1, 0x0) gettid() r3 = getpgrp(0x0) ptrace$setregs(0xf, r3, 0x0, &(0x7f0000000000)="032acb5b789f8591f1d693412fe7de33e21d305352949690ccfd93b68250bc4a4d72fa61acc2b5f230ce5e60f1b5ed687898474ddd2e075f") ptrace(0x10, r0) 17:22:07 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = dup3(r0, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000001c0)={0x0, 0x3f00}) 17:22:07 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)='./file0\x00'}, 0x10001) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r1, 0x10000000) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 17:22:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x0, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:22:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xa3c) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="11", 0x1}], 0x1) ioctl$PIO_SCRNMAP(r0, 0x5437, 0x0) [ 180.951606][T11793] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:22:08 executing program 4: ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000080)={'syztnl0\x00', 0x0}) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000200)=""/190) 17:22:08 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) fanotify_init(0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f00000003c0)={0x0, r1+60000000}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000000040)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 17:22:08 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, 0x9, 0x6, 0x301, 0x0, 0x0, {0xc, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x4}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x4}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}, @IPSET_ATTR_ADT={0x2c, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x8000) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x8, 0x6, 0x0, 0x2, 0x0, 0x200, 0x20, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x8, 0x80000001}, 0x40400, 0x81, 0x0, 0x7, 0x40, 0x6, 0x2, 0x0, 0x36ed, 0x0, 0x7}, 0x0, 0x5, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) 17:22:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x0, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:22:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0xa3c) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="11", 0x1}], 0x1) ioctl$PIO_SCRNMAP(r0, 0x5437, 0x0) 17:22:08 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x13, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$vga_arbiter(r2, &(0x7f0000000240)=@target={'target ', {'PCI:', '11', ':', '17', ':', '6', '.', '8'}}, 0x15) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) creat(&(0x7f0000001580)='./bus\x00', 0x0) 17:22:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000001a00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x6411, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10001) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r1, 0x10000000) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r2, r4, &(0x7f0000001b00)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r1, 0x6eaa, 0x0, 0x0, 0x0, 0x0) [ 181.710795][T11813] PM: suspend entry (deep) [ 181.742118][T11820] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 181.846606][T11813] Filesystems sync: 0.135 seconds 17:22:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000001a00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x6411, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10001) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r1, 0x10000000) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r2, r4, &(0x7f0000001b00)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r1, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 17:22:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:22:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x4c0000, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000003c0)={"40e2b077365ef89c423024916ddfecfc", 0x0, 0x0, {0x4, 0x3}, {0x7, 0x6}, 0x4, [0x20, 0x30e37c1d, 0x100000001, 0x4, 0x9, 0x6bf, 0x1, 0x3, 0x0, 0x80000000, 0x5, 0x3, 0x9, 0xff, 0x6, 0xfe]}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f00000002c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e0500000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ae340b7677a0e5bf5ff1b0816f3f6db1c000100000000000000495f0000001c00000006ad8e5e00000089da8d0f00"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000280)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, r3}) r5 = memfd_create(&(0x7f0000001380)='#\x04\x00\x00\x00d%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r5, &(0x7f0000002000)='/', 0x1) sendfile(r5, r5, &(0x7f0000000200), 0x87) sendfile(r5, r5, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r5, 0x0) r6 = dup3(r2, r5, 0x0) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={@local, 0x0, r3}) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x20080, 0x8) bind(r7, &(0x7f0000000340)=@ieee802154={0x24, @long={0x3, 0x2}}, 0x80) 17:22:09 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) [ 182.109619][T11838] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 182.176718][T11839] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 17:22:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000001a00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x6411, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10001) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r1, 0x10000000) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r2, r4, &(0x7f0000001b00)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r1, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 17:22:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x74}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0xe, 0x0, 0x0, 0x0) 17:22:10 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) fanotify_init(0x1, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f00000003c0)={0x0, r1+60000000}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000000040)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 183.397875][T11853] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 183.983439][T11813] Bluetooth: hci0: Timed out waiting for suspend events [ 183.983568][ T8868] Bluetooth: hci0: command 0x0c1a tx timeout [ 183.990792][T11813] Bluetooth: hci0: Suspend timeout bit: 4 [ 183.990837][T11813] Bluetooth: hci0: Suspend timeout bit: 6 [ 183.991367][T11813] Bluetooth: hci0: Suspend notifier action (3) failed: -110 [ 186.063512][ T20] Bluetooth: hci0: command 0x0406 tx timeout [ 186.143524][ T20] Bluetooth: hci1: command 0x0c1a tx timeout [ 186.153609][T11813] Bluetooth: hci1: Timed out waiting for suspend events [ 186.160597][T11813] Bluetooth: hci1: Suspend timeout bit: 4 [ 186.167062][T11813] Bluetooth: hci1: Suspend timeout bit: 6 [ 186.167149][T11813] Bluetooth: hci1: Suspend notifier action (3) failed: -110 [ 188.144052][ T20] Bluetooth: hci0: command 0x0406 tx timeout [ 188.223676][ T20] Bluetooth: hci2: command 0x0c1a tx timeout [ 188.231087][T11813] Bluetooth: hci2: Timed out waiting for suspend events [ 188.238548][ T20] Bluetooth: hci1: command 0x0406 tx timeout [ 188.240081][T11813] Bluetooth: hci2: Suspend timeout bit: 4 [ 188.250398][T11813] Bluetooth: hci2: Suspend timeout bit: 6 [ 188.256665][T11813] Bluetooth: hci2: Suspend notifier action (3) failed: -110 [ 190.303427][T11813] Bluetooth: hci3: Timed out waiting for suspend events [ 190.310406][T11813] Bluetooth: hci3: Suspend timeout bit: 4 [ 190.313634][ T36] Bluetooth: hci3: command 0x0c1a tx timeout [ 190.324088][ T36] Bluetooth: hci1: command 0x0406 tx timeout [ 190.331093][ T36] Bluetooth: hci2: command 0x0406 tx timeout [ 190.335619][T11813] Bluetooth: hci3: Suspend timeout bit: 6 [ 190.343065][T11813] Bluetooth: hci3: Suspend notifier action (3) failed: -110 [ 192.383413][T11813] Bluetooth: hci4: Timed out waiting for suspend events [ 192.390413][T11813] Bluetooth: hci4: Suspend timeout bit: 4 [ 192.393683][ T36] Bluetooth: hci4: command 0x0c1a tx timeout [ 192.405640][T11813] Bluetooth: hci4: Suspend timeout bit: 6 [ 192.411474][T11813] Bluetooth: hci4: Suspend notifier action (3) failed: -110 [ 192.412968][ T36] Bluetooth: hci2: command 0x0406 tx timeout [ 192.426007][ T36] Bluetooth: hci3: command 0x0406 tx timeout [ 193.905352][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.911736][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.463440][T11813] Bluetooth: hci5: Timed out waiting for suspend events [ 194.470434][T11813] Bluetooth: hci5: Suspend timeout bit: 4 [ 194.473566][ T36] Bluetooth: hci3: command 0x0406 tx timeout [ 194.478132][T11813] Bluetooth: hci5: Suspend timeout bit: 6 [ 194.483472][ T36] Bluetooth: hci5: command 0x0c1a tx timeout [ 194.488552][T11813] Bluetooth: hci5: Suspend notifier action (3) failed: -110 [ 194.502211][T11813] Freezing user space processes ... [ 194.504874][ T36] Bluetooth: hci4: command 0x0406 tx timeout [ 194.507193][T11813] (elapsed 0.004 seconds) done. [ 194.522304][T11813] OOM killer disabled. [ 194.528759][T11813] Freezing remaining freezable tasks ... (elapsed 0.004 seconds) done. [ 194.541857][T11813] printk: Suspending console(s) (use no_console_suspend to debug) SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID d978fea9-f534-ed4b-d7cc-6f12e4bf14b5 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2400: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000c3282bf input_len: 0x00000000048d876e output: 0x0000000001000000 output_len: 0x000000000e7f7b68 kernel_total_size: 0x000000000fc26000 needed_size: 0x000000000fe00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.13.0-rc7-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr f421001, primary cpu clock [ 0.000007][ T0] kvm-clock: using sched offset of 3786154285 cycles [ 0.000994][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003887][ T0] tsc: Detected 2299.998 MHz processor [ 0.009209][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.010453][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.011700][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.018274][ T0] found SMP MP-table at [mem 0x000f26c0-0x000f26cf] [ 0.019416][ T0] Using GB pages for direct mapping [ 0.021870][ T0] ACPI: Early table checksum verification disabled [ 0.023228][ T0] ACPI: RSDP 0x00000000000F2440 000014 (v00 Google) [ 0.024352][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.026023][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.027712][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.029426][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.030385][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.031296][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.032693][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.034300][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.035945][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.037319][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff340-0xbffff433] [ 0.038467][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffda80-0xbffff339] [ 0.039651][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.040844][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.042121][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe70-0xbfffff37] [ 0.043489][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdc0-0xbffffe35] [ 0.045090][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff440-0xbffffdbf] [ 0.046484][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe40-0xbffffe67] [ 0.048603][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.049480][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.050561][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.052086][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.053726][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.055079][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.057675][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.059724][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.061315][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.063328][ T0] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.064800][ T0] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.102058][ T0] Zone ranges: [ 0.103066][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.104413][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.105687][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.106843][ T0] Device empty [ 0.107520][ T0] Movable zone start for each node [ 0.108492][ T0] Early memory node ranges [ 0.109111][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.110330][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.111685][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.113101][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.115207][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.117889][ T0] DMA zone: 28770 pages in unavailable ranges [ 0.141194][ T0] DMA32 zone: 3 pages in unavailable ranges [ 0.149902][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.474833][ T0] kasan: KernelAddressSanitizer initialized [ 0.476793][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.477881][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.479391][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.480973][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.482231][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.483272][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.484415][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.485542][ T0] Using ACPI (MADT) for SMP configuration information [ 0.486527][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.487479][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.488798][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.489932][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.491388][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.492530][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.493783][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.495009][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.496444][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.497623][ T0] Booting paravirtualized kernel on KVM [ 0.498497][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.556963][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.559452][ T0] percpu: Embedded 64 pages/cpu s224904 r8192 d29048 u1048576 [ 0.560760][ T0] kvm-guest: stealtime: cpu 0, msr b9c1f440 [ 0.561656][ T0] kvm-guest: PV spinlocks enabled [ 0.562467][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.563713][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.564956][ T0] Policy zone: Normal [ 0.565573][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.583961][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 1.360665][ T0] Memory: 6839824K/8388204K available (135201K kernel code, 33506K rwdata, 38596K rodata, 4052K init, 24612K bss, 1548124K reserved, 0K cma-reserved) [ 1.364730][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.368635][ T0] Running RCU self tests [ 1.369508][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.370579][ T0] rcu: RCU lockdep checking is enabled. [ 1.371700][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.373098][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 1.374729][ T0] rcu: RCU debug extended QS entry/exit. [ 1.375784][ T0] All grace periods are expedited (rcu_expedited). [ 1.376852][ T0] Trampoline variant of Tasks RCU enabled. [ 1.378074][ T0] Tracing variant of Tasks RCU enabled. [ 1.379074][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.380890][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.413420][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.415676][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.418048][ T0] random: crng done (trusting CPU's manufacturer) [ 1.420138][ T0] Console: colour VGA+ 80x25 [ 1.420900][ T0] printk: console [ttyS0] enabled [ 1.420900][ T0] printk: console [ttyS0] enabled [ 1.422491][ T0] printk: bootconsole [earlyser0] disabled [ 1.422491][ T0] printk: bootconsole [earlyser0] disabled [ 1.424292][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.425791][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.426638][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.427536][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.428434][ T0] ... CLASSHASH_SIZE: 4096 [ 1.429877][ T0] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.430779][ T0] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.431695][ T0] ... CHAINHASH_SIZE: 65536 [ 1.432653][ T0] memory used by lock dependency info: 11129 kB [ 1.433691][ T0] memory used for stack traces: 8320 kB [ 1.434696][ T0] per task-struct memory footprint: 1920 bytes [ 1.435912][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.437750][ T0] ACPI: Core revision 20210331 [ 1.439086][ T0] APIC: Switch to symmetric I/O mode setup [ 1.446028][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.447853][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 1.450007][ T0] Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=22999980) [ 1.451805][ T0] pid_max: default: 32768 minimum: 301 [ 1.453097][ T0] LSM: Security Framework initializing [ 1.454544][ T0] landlock: Up and running. [ 1.455228][ T0] Yama: becoming mindful. [ 1.456532][ T0] TOMOYO Linux initialized [ 1.457494][ T0] AppArmor: AppArmor initialized [ 1.458365][ T0] LSM support for eBPF active [ 1.466581][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc) [ 1.471731][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 1.473516][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.475020][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.479746][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 1.480026][ T0] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 1.482174][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.483909][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 1.483960][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.487403][ T0] MDS: Mitigation: Clear CPU buffers [ 1.491255][ T0] Freeing SMP alternatives memory: 108K [ 1.613255][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 1.618823][ T1] Running RCU-tasks wait API self tests [ 1.740246][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 1.743368][ T1] rcu: Hierarchical SRCU implementation. [ 1.748074][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.751169][ T1] smp: Bringing up secondary CPUs ... [ 1.754020][ T1] x86: Booting SMP configuration: [ 1.755097][ T1] .... node #0, CPUs: #1 [ 0.034643][ T0] kvm-clock: cpu 1, msr f421041, secondary cpu clock [ 1.758322][ T17] kvm-guest: stealtime: cpu 1, msr b9d1f440 [ 1.760207][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.762811][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.764033][ T1] smpboot: Max logical packages: 1 [ 1.765090][ T1] smpboot: Total of 2 processors activated (9199.99 BogoMIPS) [ 1.780070][ T12] Callback from call_rcu_tasks_trace() invoked. [ 1.821632][ T1] allocated 100663296 bytes of page_ext [ 1.823301][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.831415][ T1] Node 0, zone DMA32: page owner found early allocated 16819 pages [ 1.842499][ T1] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.846921][ T1] Node 1, zone Normal: page owner found early allocated 12919 pages [ 1.849027][ T1] devtmpfs: initialized [ 1.849027][ T1] x86/mm: Memory block size: 128MB [ 1.885324][ T26] wait_for_initramfs() called before rootfs_initcalls [ 1.886806][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.886806][ T26] kworker/u4:0 (26) used greatest stack depth: 26936 bytes left [ 1.890220][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 1.900653][ T1] PM: RTC time: 17:22:27, date: 2021-06-25 [ 1.905284][ T1] NET: Registered protocol family 16 [ 1.912596][ T1] audit: initializing netlink subsys (disabled) [ 1.914290][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 1.914321][ T1] thermal_sys: Registered thermal governor 'user_space' [ 1.920118][ T1] cpuidle: using governor menu [ 1.922716][ T1] NET: Registered protocol family 42 [ 1.931288][ T1] ACPI: bus type PCI registered [ 1.934332][ T1] PCI: Using configuration type 1 for base access [ 1.934332][ T37] audit: type=2000 audit(1624641747.870:1): state=initialized audit_enabled=0 res=1 [ 1.960853][ T11] Callback from call_rcu_tasks() invoked. [ 3.043052][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 3.043052][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 3.043052][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 3.069429][ T1] cryptd: max_cpu_qlen set to 1000 [ 3.107971][ T1] raid6: skip pq benchmark and using algorithm avx2x4 [ 3.109037][ T1] raid6: using avx2x2 recovery algorithm [ 3.112145][ T1] ACPI: Added _OSI(Module Device) [ 3.113041][ T1] ACPI: Added _OSI(Processor Device) [ 3.113983][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 3.114919][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 3.115844][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 3.116802][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 3.117841][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 3.174528][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 3.227405][ T1] ACPI: Interpreter enabled [ 3.228740][ T1] ACPI: (supports S0 S3 S4 S5) [ 3.229652][ T1] ACPI: Using IOAPIC for interrupt routing [ 3.230544][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.235126][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.346257][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.347552][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 3.349352][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 3.355589][ T1] PCI host bridge to bus 0000:00 [ 3.356570][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 3.358255][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.360076][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.361536][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.362956][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.364324][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.365725][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 3.372611][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 3.394415][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 3.413415][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.419038][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 3.426380][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 3.431958][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 3.450196][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 3.459411][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 3.464731][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 3.483875][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 3.493777][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 3.525471][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 3.534835][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 3.556516][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 3.565728][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 3.573090][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 3.602704][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.607085][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.611394][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.615795][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.618981][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.630560][ T1] iommu: Default domain type: Translated [ 3.633140][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.633140][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.633140][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.633140][ T1] vgaarb: loaded [ 3.640644][ T1] SCSI subsystem initialized [ 3.642026][ T1] ACPI: bus type USB registered [ 3.642026][ T1] usbcore: registered new interface driver usbfs [ 3.642026][ T1] usbcore: registered new interface driver hub [ 3.642026][ T1] usbcore: registered new device driver usb [ 3.658410][ T1] mc: Linux media interface: v0.10 [ 3.659461][ T1] videodev: Linux video capture interface: v2.00 [ 3.662352][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.663714][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.665857][ T1] PTP clock support registered [ 3.676504][ T1] EDAC MC: Ver: 3.0.0 [ 3.682433][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.688620][ T1] Bluetooth: Core ver 2.22 [ 3.689871][ T1] NET: Registered protocol family 31 [ 3.693253][ T1] Bluetooth: HCI device and connection manager initialized [ 3.694760][ T1] Bluetooth: HCI socket layer initialized [ 3.696398][ T1] Bluetooth: L2CAP socket layer initialized [ 3.697500][ T1] Bluetooth: SCO socket layer initialized [ 3.698801][ T1] NET: Registered protocol family 8 [ 3.700374][ T1] NET: Registered protocol family 20 [ 3.701622][ T1] NetLabel: Initializing [ 3.702602][ T1] NetLabel: domain hash size = 128 [ 3.703840][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.705471][ T1] NetLabel: unlabeled traffic allowed by default [ 3.709192][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.710395][ T1] NET: Registered protocol family 39 [ 3.711517][ T1] PCI: Using ACPI for IRQ routing [ 3.719054][ T1] clocksource: Switched to clocksource kvm-clock [ 4.263624][ T1] VFS: Disk quotas dquot_6.6.0 [ 4.265087][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 4.267623][ T1] FS-Cache: Loaded [ 4.270797][ T1] CacheFiles: Loaded [ 4.272225][ T1] TOMOYO: 2.6.0 [ 4.272758][ T1] Mandatory Access Control activated. [ 4.277334][ T1] AppArmor: AppArmor Filesystem Enabled [ 4.279814][ T1] pnp: PnP ACPI init [ 4.305053][ T1] pnp: PnP ACPI: found 7 devices [ 4.412699][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 4.416824][ T1] NET: Registered protocol family 2 [ 4.421351][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 4.432210][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 4.436301][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 4.453471][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc) [ 4.462078][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 4.466962][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 4.472351][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.477268][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.481124][ T1] NET: Registered protocol family 1 [ 4.484770][ T1] RPC: Registered named UNIX socket transport module. [ 4.486671][ T1] RPC: Registered udp transport module. [ 4.488130][ T1] RPC: Registered tcp transport module. [ 4.489752][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 4.496786][ T1] NET: Registered protocol family 44 [ 4.497896][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 4.499584][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 4.501972][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 4.503738][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 4.506716][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 4.509016][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 4.511645][ T1] PCI: CLS 0 bytes, default 64 [ 4.519325][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 4.521053][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 4.540239][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 4.572633][ T1] kvm: already loaded the other module [ 4.574161][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 4.577086][ T1] clocksource: Switched to clocksource tsc [ 7.108603][ T1] Initialise system trusted keyrings [ 7.111204][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 7.150535][ T1] zbud: loaded [ 7.158762][ T1] DLM installed [ 7.166274][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 7.176417][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 7.181635][ T1] NFS: Registering the id_resolver key type [ 7.183466][ T1] Key type id_resolver registered [ 7.184492][ T1] Key type id_legacy registered [ 7.185753][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 7.187073][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 7.188717][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 7.198047][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 7.201248][ T1] Key type cifs.spnego registered [ 7.202252][ T1] Key type cifs.idmap registered [ 7.203639][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 7.206235][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 7.207594][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 7.213472][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 7.215015][ T1] QNX4 filesystem 0.2.3 registered. [ 7.216370][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 7.218551][ T1] fuse: init (API version 7.33) [ 7.224544][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 7.226377][ T1] orangefs_init: module version upstream loaded [ 7.228626][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 7.245397][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 7.257651][ T1] 9p: Installing v9fs 9p2000 file system support [ 7.259301][ T1] FS-Cache: Netfs '9p' registered for caching [ 7.261936][ T1] NILFS version 2 loaded [ 7.262672][ T1] befs: version: 0.9.3 [ 7.264948][ T1] ocfs2: Registered cluster interface o2cb [ 7.266855][ T1] ocfs2: Registered cluster interface user [ 7.268639][ T1] OCFS2 User DLM kernel interface loaded [ 7.281814][ T1] gfs2: GFS2 installed [ 7.293957][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 7.295359][ T1] ceph: loaded (mds proto 32) [ 7.312228][ T1] NET: Registered protocol family 38 [ 7.313699][ T1] xor: automatically using best checksumming function avx [ 7.315175][ T1] async_tx: api initialized (async) [ 7.316210][ T1] Key type asymmetric registered [ 7.317063][ T1] Asymmetric key parser 'x509' registered [ 7.317969][ T1] Asymmetric key parser 'pkcs8' registered [ 7.318864][ T1] Key type pkcs7_test registered [ 7.319696][ T1] Asymmetric key parser 'tpm_parser' registered [ 7.321203][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 7.323122][ T1] io scheduler mq-deadline registered [ 7.324417][ T1] io scheduler kyber registered [ 7.325769][ T1] io scheduler bfq registered [ 7.346251][ T1] usbcore: registered new interface driver udlfb [ 7.348317][ T1] usbcore: registered new interface driver smscufx [ 7.352635][ T1] uvesafb: failed to execute /sbin/v86d [ 7.353553][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 7.355020][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 7.356096][ T1] uvesafb: vbe_init() failed with -22 [ 7.357146][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 7.359978][ T1] vga16fb: mapped to 0xffff8880000a0000 [ 7.427141][ T1] Console: switching to colour frame buffer device 80x30 [ 7.693554][ T1] fb0: VGA16 VGA frame buffer device [ 7.697648][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.701392][ T1] ACPI: button: Power Button [PWRF] [ 7.703674][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.705641][ T1] ACPI: button: Sleep Button [SLPF] [ 7.730973][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 7.731973][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.747081][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 7.748020][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.765310][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 7.766221][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.778766][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 8.207777][ T2682] kworker/u4:1 (2682) used greatest stack depth: 26928 bytes left [ 8.279922][ T1] N_HDLC line discipline registered with maxframe=4096 [ 8.281421][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 8.283058][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 8.291360][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 8.299509][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 8.307546][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 8.329733][ T1] Non-volatile memory driver v1.3 [ 8.343458][ T1] Linux agpgart interface v0.103 [ 8.354846][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 8.361498][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 8.384316][ T1] platform vkms: [drm] fb1: vkmsdrmfb frame buffer device [ 8.386353][ T1] usbcore: registered new interface driver udl [ 8.449022][ T1] brd: module loaded [ 8.528892][ T1] loop: module loaded [ 8.699642][ T1] zram: Added device: zram0 [ 8.709715][ T1] null_blk: module loaded [ 8.711667][ T1] Guest personality initialized and is inactive [ 8.713244][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 8.714464][ T1] Initialized host personality [ 8.715527][ T1] usbcore: registered new interface driver rtsx_usb [ 8.717834][ T1] usbcore: registered new interface driver viperboard [ 8.719260][ T1] usbcore: registered new interface driver dln2 [ 8.720774][ T1] usbcore: registered new interface driver pn533_usb [ 8.727116][ T1] nfcsim 0.2 initialized [ 8.728431][ T1] usbcore: registered new interface driver port100 [ 8.729890][ T1] usbcore: registered new interface driver nfcmrvl [ 8.739572][ T1] Loading iSCSI transport class v2.0-870. [ 8.769566][ T1] scsi host0: Virtio SCSI HBA [ 8.815245][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.819684][ T80] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.858744][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.862752][ T1] db_root: cannot open: /etc/target [ 8.864514][ T1] slram: not enough parameters. [ 8.873329][ T1] ftl_cs: FTL header not found. [ 8.917375][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 8.918971][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 8.921578][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 8.929652][ T1] MACsec IEEE 802.1AE [ 8.934160][ T1] libphy: Fixed MDIO Bus: probed [ 8.938453][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 8.976221][ T1] vcan: Virtual CAN interface driver [ 8.977132][ T1] vxcan: Virtual CAN Tunnel driver [ 8.977899][ T1] slcan: serial line CAN interface driver [ 8.978726][ T1] slcan: 10 dynamic interface channels. [ 8.979521][ T1] CAN device driver interface [ 8.980672][ T1] usbcore: registered new interface driver usb_8dev [ 8.981976][ T1] usbcore: registered new interface driver ems_usb [ 8.983462][ T1] usbcore: registered new interface driver esd_usb2 [ 8.984602][ T1] usbcore: registered new interface driver gs_usb [ 8.985672][ T1] usbcore: registered new interface driver kvaser_usb [ 8.986767][ T1] usbcore: registered new interface driver mcba_usb [ 8.987889][ T1] usbcore: registered new interface driver peak_usb [ 8.989282][ T1] e100: Intel(R) PRO/100 Network Driver [ 8.990975][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 8.992178][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 8.993043][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 8.994396][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 8.995272][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.997918][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 8.998848][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 8.999796][ T1] AX.25: bpqether driver version 004 [ 9.000809][ T1] PPP generic driver version 2.4.2 [ 9.002483][ T1] PPP BSD Compression module registered [ 9.003334][ T1] PPP Deflate Compression module registered [ 9.004238][ T1] PPP MPPE Compression module registered [ 9.005024][ T1] NET: Registered protocol family 24 [ 9.005882][ T1] PPTP driver version 0.8.5 [ 9.008097][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 9.009650][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 9.011658][ T1] SLIP linefill/keepalive option. [ 9.012429][ T1] hdlc: HDLC support module revision 1.22 [ 9.013287][ T1] LAPB Ethernet driver version 0.02 [ 9.014931][ T1] usbcore: registered new interface driver ath9k_htc [ 9.016169][ T1] usbcore: registered new interface driver carl9170 [ 9.017378][ T1] usbcore: registered new interface driver ath6kl_usb [ 9.018601][ T1] usbcore: registered new interface driver ar5523 [ 9.021511][ T1] usbcore: registered new interface driver ath10k_usb [ 9.022809][ T1] usbcore: registered new interface driver rndis_wlan [ 9.024742][ T1] mac80211_hwsim: initializing netlink [ 9.056101][ T1] usbcore: registered new interface driver atusb [ 9.068466][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 9.072430][ T1] VMware vmxnet3 virtual NIC driver - version 1.5.0.0-k-NAPI [ 9.074841][ T1] usbcore: registered new interface driver catc [ 9.076243][ T1] usbcore: registered new interface driver kaweth [ 9.077552][ T1] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 9.079323][ T1] usbcore: registered new interface driver pegasus [ 9.080758][ T1] usbcore: registered new interface driver rtl8150 [ 9.082002][ T1] usbcore: registered new interface driver r8152 [ 9.083018][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 9.084400][ T1] usbcore: registered new interface driver hso [ 9.085661][ T1] usbcore: registered new interface driver lan78xx [ 9.086894][ T1] usbcore: registered new interface driver asix [ 9.088089][ T1] usbcore: registered new interface driver ax88179_178a [ 9.089398][ T1] usbcore: registered new interface driver cdc_ether [ 9.092371][ T1] usbcore: registered new interface driver cdc_eem [ 9.093606][ T1] usbcore: registered new interface driver dm9601 [ 9.094890][ T1] usbcore: registered new interface driver sr9700 [ 9.096226][ T1] usbcore: registered new interface driver CoreChips [ 9.097780][ T1] usbcore: registered new interface driver smsc75xx [ 9.101296][ T1] usbcore: registered new interface driver smsc95xx [ 9.102500][ T1] usbcore: registered new interface driver gl620a [ 9.103747][ T1] usbcore: registered new interface driver net1080 [ 9.105273][ T1] usbcore: registered new interface driver plusb [ 9.106763][ T1] usbcore: registered new interface driver rndis_host [ 9.108340][ T1] usbcore: registered new interface driver cdc_subset [ 9.109569][ T1] usbcore: registered new interface driver zaurus [ 9.110783][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 9.112483][ T1] usbcore: registered new interface driver int51x1 [ 9.113784][ T1] usbcore: registered new interface driver cdc_phonet [ 9.115185][ T1] usbcore: registered new interface driver kalmia [ 9.116508][ T1] usbcore: registered new interface driver ipheth [ 9.117860][ T1] usbcore: registered new interface driver sierra_net [ 9.119259][ T1] usbcore: registered new interface driver cx82310_eth [ 9.122110][ T1] usbcore: registered new interface driver cdc_ncm [ 9.123313][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 9.124633][ T1] usbcore: registered new interface driver lg-vl600 [ 9.125972][ T1] usbcore: registered new interface driver qmi_wwan [ 9.127226][ T1] usbcore: registered new interface driver cdc_mbim [ 9.128513][ T1] usbcore: registered new interface driver ch9200 [ 9.138387][ T1] VFIO - User Level meta-driver version: 0.3 [ 9.149335][ T1] aoe: AoE v85 initialised. [ 9.156592][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 9.157992][ T1] ehci-pci: EHCI PCI platform driver [ 9.159219][ T1] ehci-platform: EHCI generic platform driver [ 9.163104][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 9.164589][ T1] ohci-pci: OHCI PCI platform driver [ 9.165651][ T1] ohci-platform: OHCI generic platform driver [ 9.166868][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 9.169824][ T1] driver u132_hcd [ 9.172786][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 9.174050][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 9.177056][ T1] usbcore: registered new interface driver cdc_acm [ 9.178044][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 9.179922][ T1] usbcore: registered new interface driver usblp [ 9.181203][ T1] usbcore: registered new interface driver cdc_wdm [ 9.182352][ T1] usbcore: registered new interface driver usbtmc [ 9.184462][ T1] usbcore: registered new interface driver uas [ 9.185645][ T1] usbcore: registered new interface driver usb-storage [ 9.186888][ T1] usbcore: registered new interface driver ums-alauda [ 9.188177][ T1] usbcore: registered new interface driver ums-cypress [ 9.189438][ T1] usbcore: registered new interface driver ums-datafab [ 9.190861][ T1] usbcore: registered new interface driver ums_eneub6250 [ 9.192259][ T1] usbcore: registered new interface driver ums-freecom [ 9.193596][ T1] usbcore: registered new interface driver ums-isd200 [ 9.194893][ T1] usbcore: registered new interface driver ums-jumpshot [ 9.196096][ T1] usbcore: registered new interface driver ums-karma [ 9.197460][ T1] usbcore: registered new interface driver ums-onetouch [ 9.199311][ T1] usbcore: registered new interface driver ums-realtek [ 9.200842][ T1] usbcore: registered new interface driver ums-sddr09 [ 9.202157][ T1] usbcore: registered new interface driver ums-sddr55 [ 9.203425][ T1] usbcore: registered new interface driver ums-usbat [ 9.204915][ T1] usbcore: registered new interface driver mdc800 [ 9.206031][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 9.207592][ T1] usbcore: registered new interface driver microtekX6 [ 9.209396][ T1] usbcore: registered new interface driver usbserial_generic [ 9.212598][ T1] usbserial: USB Serial support registered for generic [ 9.214288][ T1] usbcore: registered new interface driver aircable [ 9.215527][ T1] usbserial: USB Serial support registered for aircable [ 9.217010][ T1] usbcore: registered new interface driver ark3116 [ 9.218272][ T1] usbserial: USB Serial support registered for ark3116 [ 9.219685][ T1] usbcore: registered new interface driver belkin_sa [ 9.221832][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 9.223707][ T1] usbcore: registered new interface driver ch341 [ 9.225010][ T1] usbserial: USB Serial support registered for ch341-uart [ 9.226364][ T1] usbcore: registered new interface driver cp210x [ 9.227392][ T1] usbserial: USB Serial support registered for cp210x [ 9.228792][ T1] usbcore: registered new interface driver cyberjack [ 9.230168][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 9.231923][ T1] usbcore: registered new interface driver cypress_m8 [ 9.233033][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 9.234320][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 9.235855][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 9.237529][ T1] usbcore: registered new interface driver usb_debug [ 9.238782][ T1] usbserial: USB Serial support registered for debug [ 9.241481][ T1] usbserial: USB Serial support registered for xhci_dbc [ 9.242884][ T1] usbcore: registered new interface driver digi_acceleport [ 9.244427][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 9.245917][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 9.247356][ T1] usbcore: registered new interface driver io_edgeport [ 9.248623][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 9.250990][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 9.252432][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 9.254227][ T1] usbserial: USB Serial support registered for EPiC device [ 9.256278][ T1] usbcore: registered new interface driver io_ti [ 9.257940][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 9.259609][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 9.262241][ T1] usbcore: registered new interface driver empeg [ 9.263457][ T1] usbserial: USB Serial support registered for empeg [ 9.264751][ T1] usbcore: registered new interface driver f81534a_ctrl [ 9.266253][ T1] usbcore: registered new interface driver f81232 [ 9.267470][ T1] usbserial: USB Serial support registered for f81232 [ 9.268753][ T1] usbserial: USB Serial support registered for f81534a [ 9.271158][ T1] usbcore: registered new interface driver f81534 [ 9.272351][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 9.273874][ T1] usbcore: registered new interface driver ftdi_sio [ 9.275543][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 9.277257][ T1] usbcore: registered new interface driver garmin_gps [ 9.278465][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 9.279780][ T1] usbcore: registered new interface driver ipaq [ 9.282051][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 9.283518][ T1] usbcore: registered new interface driver ipw [ 9.284642][ T1] usbserial: USB Serial support registered for IPWireless converter [ 9.286767][ T1] usbcore: registered new interface driver ir_usb [ 9.288040][ T1] usbserial: USB Serial support registered for IR Dongle [ 9.289471][ T1] usbcore: registered new interface driver iuu_phoenix [ 9.291324][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 9.292794][ T1] usbcore: registered new interface driver keyspan [ 9.294244][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 9.295660][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 9.297343][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 9.298956][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 9.302019][ T1] usbcore: registered new interface driver keyspan_pda [ 9.303244][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 9.304567][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 9.306063][ T1] usbcore: registered new interface driver kl5kusb105 [ 9.307303][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 9.308826][ T1] usbcore: registered new interface driver kobil_sct [ 9.310858][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 9.312931][ T1] usbcore: registered new interface driver mct_u232 [ 9.314226][ T1] usbserial: USB Serial support registered for MCT U232 [ 9.315640][ T1] usbcore: registered new interface driver metro_usb [ 9.316837][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 9.318293][ T1] usbcore: registered new interface driver mos7720 [ 9.320287][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 9.321715][ T1] usbcore: registered new interface driver mos7840 [ 9.322840][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 9.324538][ T1] usbcore: registered new interface driver mxuport [ 9.325635][ T1] usbserial: USB Serial support registered for MOXA UPort [ 9.326860][ T1] usbcore: registered new interface driver navman [ 9.327934][ T1] usbserial: USB Serial support registered for navman [ 9.329079][ T1] usbcore: registered new interface driver omninet [ 9.331306][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 9.332641][ T1] usbcore: registered new interface driver opticon [ 9.333697][ T1] usbserial: USB Serial support registered for opticon [ 9.334834][ T1] usbcore: registered new interface driver option [ 9.335953][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 9.337353][ T1] usbcore: registered new interface driver oti6858 [ 9.338481][ T1] usbserial: USB Serial support registered for oti6858 [ 9.339657][ T1] usbcore: registered new interface driver pl2303 [ 9.342076][ T1] usbserial: USB Serial support registered for pl2303 [ 9.343332][ T1] usbcore: registered new interface driver qcaux [ 9.344392][ T1] usbserial: USB Serial support registered for qcaux [ 9.345629][ T1] usbcore: registered new interface driver qcserial [ 9.346774][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 9.348075][ T1] usbcore: registered new interface driver quatech2 [ 9.349162][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 9.350950][ T1] usbcore: registered new interface driver safe_serial [ 9.352227][ T1] usbserial: USB Serial support registered for safe_serial [ 9.353881][ T1] usbcore: registered new interface driver sierra [ 9.355281][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 9.356709][ T1] usbcore: registered new interface driver usb_serial_simple [ 9.358040][ T1] usbserial: USB Serial support registered for carelink [ 9.359421][ T1] usbserial: USB Serial support registered for zio [ 9.361595][ T1] usbserial: USB Serial support registered for funsoft [ 9.362991][ T1] usbserial: USB Serial support registered for flashloader [ 9.364245][ T1] usbserial: USB Serial support registered for google [ 9.365474][ T1] usbserial: USB Serial support registered for libtransistor [ 9.366954][ T1] usbserial: USB Serial support registered for vivopay [ 9.368161][ T1] usbserial: USB Serial support registered for moto_modem [ 9.369422][ T1] usbserial: USB Serial support registered for motorola_tetra [ 9.371886][ T1] usbserial: USB Serial support registered for novatel_gps [ 9.373277][ T1] usbserial: USB Serial support registered for hp4x [ 9.374713][ T1] usbserial: USB Serial support registered for suunto [ 9.376379][ T1] usbserial: USB Serial support registered for siemens_mpi [ 9.378071][ T1] usbcore: registered new interface driver spcp8x5 [ 9.379375][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 9.381291][ T1] usbcore: registered new interface driver ssu100 [ 9.382591][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 9.384432][ T1] usbcore: registered new interface driver symbolserial [ 9.385870][ T1] usbserial: USB Serial support registered for symbol [ 9.387528][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 9.388886][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 9.391109][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 9.393084][ T1] usbcore: registered new interface driver upd78f0730 [ 9.394468][ T1] usbserial: USB Serial support registered for upd78f0730 [ 9.396073][ T1] usbcore: registered new interface driver visor [ 9.397217][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 9.398627][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 9.401093][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 9.402755][ T1] usbcore: registered new interface driver wishbone_serial [ 9.404113][ T1] usbserial: USB Serial support registered for wishbone_serial [ 9.405859][ T1] usbcore: registered new interface driver whiteheat [ 9.406963][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 9.408893][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 9.412190][ T1] usbcore: registered new interface driver xr_serial [ 9.414158][ T1] usbserial: USB Serial support registered for xr_serial [ 9.415544][ T1] usbcore: registered new interface driver xsens_mt [ 9.416660][ T1] usbserial: USB Serial support registered for xsens_mt [ 9.417912][ T1] usbcore: registered new interface driver adutux [ 9.419393][ T1] usbcore: registered new interface driver appledisplay [ 9.423020][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 9.425155][ T1] usbcore: registered new interface driver cytherm [ 9.426495][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 9.428090][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 9.429250][ T1] ftdi_elan: driver ftdi-elan [ 9.431538][ T1] usbcore: registered new interface driver ftdi-elan [ 9.432781][ T1] usbcore: registered new interface driver idmouse [ 9.433914][ T1] usbcore: registered new interface driver iowarrior [ 9.435266][ T1] usbcore: registered new interface driver isight_firmware [ 9.437018][ T1] usbcore: registered new interface driver usblcd [ 9.438421][ T1] usbcore: registered new interface driver ldusb [ 9.439628][ T1] usbcore: registered new interface driver legousbtower [ 9.443772][ T1] usbcore: registered new interface driver usbtest [ 9.445132][ T1] usbcore: registered new interface driver usb_ehset_test [ 9.446534][ T1] usbcore: registered new interface driver trancevibrator [ 9.447929][ T1] usbcore: registered new interface driver uss720 [ 9.448939][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 9.451472][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 9.452655][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 9.453858][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 9.455294][ T1] usbcore: registered new interface driver usbsevseg [ 9.456511][ T1] usbcore: registered new interface driver yurex [ 9.458395][ T1] usbcore: registered new interface driver chaoskey [ 9.459788][ T1] usbcore: registered new interface driver sisusb [ 9.463483][ T1] usbcore: registered new interface driver lvs [ 9.464774][ T1] usbcore: registered new interface driver cxacru [ 9.466265][ T1] usbcore: registered new interface driver speedtch [ 9.467798][ T1] usbcore: registered new interface driver ueagle-atm [ 9.468970][ T1] xusbatm: malformed module parameters [ 9.474923][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.487272][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 9.490693][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 9.493800][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.495408][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.496796][ T1] usb usb1: Product: Dummy host controller [ 9.497782][ T1] usb usb1: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 9.498973][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 9.507569][ T1] hub 1-0:1.0: USB hub found [ 9.508811][ T1] hub 1-0:1.0: 1 port detected [ 9.517301][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.519057][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 9.524093][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 9.526558][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.527972][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.529273][ T1] usb usb2: Product: Dummy host controller [ 9.530243][ T1] usb usb2: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 9.531563][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 9.535503][ T1] hub 2-0:1.0: USB hub found [ 9.536567][ T1] hub 2-0:1.0: 1 port detected [ 9.542097][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.543534][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 9.547283][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 9.549808][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.551705][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.553414][ T1] usb usb3: Product: Dummy host controller [ 9.554404][ T1] usb usb3: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 9.555782][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 9.560420][ T1] hub 3-0:1.0: USB hub found [ 9.562070][ T1] hub 3-0:1.0: 1 port detected [ 9.567305][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.568727][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 9.572518][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 9.574948][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.576490][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.577811][ T1] usb usb4: Product: Dummy host controller [ 9.578711][ T1] usb usb4: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 9.579863][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 9.586031][ T1] hub 4-0:1.0: USB hub found [ 9.587054][ T1] hub 4-0:1.0: 1 port detected [ 9.592315][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.593816][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 9.597066][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 9.599652][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.602645][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.603897][ T1] usb usb5: Product: Dummy host controller [ 9.604797][ T1] usb usb5: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 9.605982][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 9.609914][ T1] hub 5-0:1.0: USB hub found [ 9.611203][ T1] hub 5-0:1.0: 1 port detected [ 9.616183][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.617520][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 9.621205][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 9.623763][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.625264][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.626648][ T1] usb usb6: Product: Dummy host controller [ 9.627591][ T1] usb usb6: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 9.628828][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 9.634358][ T1] hub 6-0:1.0: USB hub found [ 9.635455][ T1] hub 6-0:1.0: 1 port detected [ 9.640465][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.642138][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 9.645563][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 9.648271][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.651574][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.653136][ T1] usb usb7: Product: Dummy host controller [ 9.653982][ T1] usb usb7: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 9.655151][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 9.656851][ T25] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 9.658277][ T25] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 9.659500][ T1] hub 7-0:1.0: USB hub found [ 9.660165][ T25] sd 0:0:1:0: [sda] Write Protect is off [ 9.660553][ T1] hub 7-0:1.0: 1 port detected [ 9.664693][ T25] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 9.666643][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.667934][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 9.674031][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 9.675988][ T80] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 9.677051][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.678986][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.682538][ T1] usb usb8: Product: Dummy host controller [ 9.683737][ T1] usb usb8: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 9.685036][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 9.685849][ T25] sda: sda1 [ 9.689004][ T1] hub 8-0:1.0: USB hub found [ 9.691449][ T1] hub 8-0:1.0: 1 port detected [ 9.722112][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 9.726074][ T25] sd 0:0:1:0: [sda] Attached SCSI disk [ 9.733705][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.736755][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 9.738262][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 9.739695][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.741070][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.742435][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 9.743514][ T1] usb usb9: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.744644][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 9.747855][ T1] hub 9-0:1.0: USB hub found [ 9.748946][ T1] hub 9-0:1.0: 8 ports detected [ 9.755445][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.757478][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 9.759617][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.761707][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 9.763192][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.764531][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 9.765429][ T1] usb usb10: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.766802][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 9.769684][ T1] hub 10-0:1.0: USB hub found [ 9.773569][ T1] hub 10-0:1.0: 8 ports detected [ 9.782019][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.783731][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 9.786040][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.787427][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.788611][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 9.789544][ T1] usb usb11: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.790891][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 9.793715][ T1] hub 11-0:1.0: USB hub found [ 9.794677][ T1] hub 11-0:1.0: 8 ports detected [ 9.800717][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.802703][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 9.804461][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.806191][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 9.808150][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.809627][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 9.810715][ T1] usb usb12: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.812186][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 9.815908][ T1] hub 12-0:1.0: USB hub found [ 9.817025][ T1] hub 12-0:1.0: 8 ports detected [ 9.824545][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.826536][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 9.828599][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.830530][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.832083][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 9.833348][ T1] usb usb13: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.834712][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 9.838155][ T1] hub 13-0:1.0: USB hub found [ 9.839290][ T1] hub 13-0:1.0: 8 ports detected [ 9.845500][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.847212][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 9.848891][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.851010][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 9.852863][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.854225][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 9.855328][ T1] usb usb14: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.856835][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 9.860210][ T1] hub 14-0:1.0: USB hub found [ 9.861288][ T1] hub 14-0:1.0: 8 ports detected [ 9.868876][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.870840][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15