[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.67' (ECDSA) to the list of known hosts. 2020/09/06 19:20:06 fuzzer started 2020/09/06 19:20:07 dialing manager at 10.128.0.105:33849 2020/09/06 19:20:07 syscalls: 3192 2020/09/06 19:20:07 code coverage: enabled 2020/09/06 19:20:07 comparison tracing: enabled 2020/09/06 19:20:07 extra coverage: extra coverage is not supported by the kernel 2020/09/06 19:20:07 setuid sandbox: enabled 2020/09/06 19:20:07 namespace sandbox: enabled 2020/09/06 19:20:07 Android sandbox: enabled 2020/09/06 19:20:07 fault injection: enabled 2020/09/06 19:20:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/06 19:20:07 net packet injection: enabled 2020/09/06 19:20:07 net device setup: enabled 2020/09/06 19:20:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/06 19:20:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/06 19:20:07 USB emulation: /dev/raw-gadget does not exist 2020/09/06 19:20:07 hci packet injection: enabled 19:22:10 executing program 0: splice(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff9c, 0x0, 0x0, 0x20010000000007) syzkaller login: [ 161.155948] audit: type=1400 audit(1599420130.288:8): avc: denied { execmem } for pid=6474 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 19:22:10 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x0) close(r0) signalfd(0xffffffffffffffff, &(0x7f0000001680), 0x8) signalfd(r0, &(0x7f0000001740), 0x8) 19:22:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x24048011) 19:22:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 19:22:10 executing program 4: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 19:22:11 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x3d, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$cgroup_int(r2, 0x0, 0x0) dup2(r3, r1) tkill(r0, 0x1000000000016) [ 162.328794] IPVS: ftp: loaded support on port[0] = 21 [ 162.457013] chnl_net:caif_netlink_parms(): no params data found [ 162.493152] IPVS: ftp: loaded support on port[0] = 21 [ 162.605546] chnl_net:caif_netlink_parms(): no params data found [ 162.651181] IPVS: ftp: loaded support on port[0] = 21 [ 162.708832] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.715655] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.723702] device bridge_slave_0 entered promiscuous mode [ 162.744988] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.757705] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.767236] device bridge_slave_1 entered promiscuous mode [ 162.832727] IPVS: ftp: loaded support on port[0] = 21 [ 162.848031] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 162.868473] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 162.890501] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.896877] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.904614] device bridge_slave_0 entered promiscuous mode [ 162.924338] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.954246] team0: Port device team_slave_0 added [ 162.974806] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.982483] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.989816] device bridge_slave_1 entered promiscuous mode [ 163.012535] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.021114] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.029209] team0: Port device team_slave_1 added [ 163.055802] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.126718] IPVS: ftp: loaded support on port[0] = 21 [ 163.168221] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.175347] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.202893] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.215440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.221731] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.246961] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.271653] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.279026] team0: Port device team_slave_0 added [ 163.292006] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.302162] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.317589] IPVS: ftp: loaded support on port[0] = 21 [ 163.324772] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.333155] team0: Port device team_slave_1 added [ 163.353334] chnl_net:caif_netlink_parms(): no params data found [ 163.458536] device hsr_slave_0 entered promiscuous mode [ 163.466626] device hsr_slave_1 entered promiscuous mode [ 163.473569] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 163.494310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.501722] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.527288] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.538412] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 163.549835] chnl_net:caif_netlink_parms(): no params data found [ 163.568365] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.574880] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.600707] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.616031] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.635076] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.725336] device hsr_slave_0 entered promiscuous mode [ 163.731851] device hsr_slave_1 entered promiscuous mode [ 163.738068] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 163.754528] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.761549] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.768516] device bridge_slave_0 entered promiscuous mode [ 163.783564] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 163.797464] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.804935] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.813123] device bridge_slave_1 entered promiscuous mode [ 163.868525] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.904569] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.972302] chnl_net:caif_netlink_parms(): no params data found [ 163.991738] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.998101] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.006533] device bridge_slave_0 entered promiscuous mode [ 164.016425] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.023123] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.030875] device bridge_slave_1 entered promiscuous mode [ 164.056462] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.064045] team0: Port device team_slave_0 added [ 164.094254] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.103181] team0: Port device team_slave_1 added [ 164.130738] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.139130] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.147219] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.173166] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.192431] chnl_net:caif_netlink_parms(): no params data found [ 164.204721] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.217160] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.223698] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.249421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.262806] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.296610] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.304549] team0: Port device team_slave_0 added [ 164.310435] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.317716] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.325641] team0: Port device team_slave_1 added [ 164.343366] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.350377] Bluetooth: hci0: command 0x0409 tx timeout [ 164.425512] device hsr_slave_0 entered promiscuous mode [ 164.431502] device hsr_slave_1 entered promiscuous mode [ 164.437826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.445183] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.470497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.498778] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.506428] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.518538] Bluetooth: hci1: command 0x0409 tx timeout [ 164.521350] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.549719] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.560237] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.566585] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.574141] device bridge_slave_0 entered promiscuous mode [ 164.581649] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.587987] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.595368] device bridge_slave_1 entered promiscuous mode [ 164.603162] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.619557] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.651867] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.669798] Bluetooth: hci2: command 0x0409 tx timeout [ 164.677797] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.709207] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.716144] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.723786] device bridge_slave_0 entered promiscuous mode [ 164.731114] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.738589] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.747000] device bridge_slave_1 entered promiscuous mode [ 164.755253] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.783056] device hsr_slave_0 entered promiscuous mode [ 164.788768] device hsr_slave_1 entered promiscuous mode [ 164.800328] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.825003] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.831637] Bluetooth: hci3: command 0x0409 tx timeout [ 164.837491] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.852653] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.864243] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.872724] team0: Port device team_slave_0 added [ 164.889011] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.905611] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.917454] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.925861] team0: Port device team_slave_1 added [ 164.935552] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.975650] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.989646] Bluetooth: hci4: command 0x0409 tx timeout [ 165.013381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.021435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.040380] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.046467] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.058414] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.067222] team0: Port device team_slave_0 added [ 165.077208] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.084786] team0: Port device team_slave_1 added [ 165.102054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.111621] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.117893] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.147686] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.159508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.165762] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.179809] Bluetooth: hci5: command 0x0409 tx timeout [ 165.191256] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.207640] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.222473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.230725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.238300] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.244780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.259037] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.268455] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.277284] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.283764] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.309121] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.321919] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.328252] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.353699] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.370392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.377578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.386433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.394569] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.400977] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.410809] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.418523] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.436960] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.449038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.460417] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.475817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.484430] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.517505] device hsr_slave_0 entered promiscuous mode [ 165.525220] device hsr_slave_1 entered promiscuous mode [ 165.536222] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.544203] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.556471] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 165.566075] device hsr_slave_0 entered promiscuous mode [ 165.572764] device hsr_slave_1 entered promiscuous mode [ 165.600015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.615737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.623897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.632683] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.642677] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.653495] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.666346] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.676833] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 165.700649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.713158] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.721699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.730058] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.737592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.745046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.754546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.780484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.788056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.805013] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.816850] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.830313] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.836393] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.845509] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.855492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.863789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.874180] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.881821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.894366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.907034] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.914384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.923367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.931506] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.937947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.945607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.952993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.998676] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.004921] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.013979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.038835] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.051184] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 166.058955] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.072035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.081749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.090953] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.098357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.106390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.115046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.122910] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.129334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.136500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.153533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.162088] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 166.181101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.193496] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.200658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.213318] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.230985] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.240947] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.248461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.264504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.273204] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.279961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.290306] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.300853] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.308836] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.319677] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.328295] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.340277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.348198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.358018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.371789] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.379489] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 166.387084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.397339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.408296] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.421201] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.429440] Bluetooth: hci0: command 0x041b tx timeout [ 166.432013] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.444342] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.451740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.462470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.470182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.477807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.485659] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.496276] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.504143] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 166.514358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.524656] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.534586] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.542133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.555596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.563798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.572302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.580711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.588161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.596476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.599574] Bluetooth: hci1: command 0x041b tx timeout [ 166.605590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.617274] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.623947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.630967] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.638001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.648782] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.657331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.667731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.681698] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.705850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.713980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.724159] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.730571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.749599] Bluetooth: hci2: command 0x041b tx timeout [ 166.757417] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.767469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.791592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.800623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.808159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.818640] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.828649] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.839086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.848055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.855842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.875795] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 166.883779] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 166.891255] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 166.898449] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.909724] Bluetooth: hci3: command 0x041b tx timeout [ 166.910848] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.925201] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.936996] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.943360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.952341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.961248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.974865] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.986460] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 166.994239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.002655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.010613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.018038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.025815] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.033148] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.042962] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.052353] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.063281] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.072108] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 167.081666] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.087836] device veth0_vlan entered promiscuous mode [ 167.096353] Bluetooth: hci4: command 0x041b tx timeout [ 167.105672] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.112999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.120646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.128422] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.137250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.144739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.153687] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.162641] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.168704] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.181030] device veth1_vlan entered promiscuous mode [ 167.187578] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 167.194378] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.203478] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.210728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.220221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.229724] Bluetooth: hci5: command 0x041b tx timeout [ 167.240669] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.248532] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.256125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.265001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.273217] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.279605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.286505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.294978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.303047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.315491] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.326097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.337043] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.346273] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 167.357974] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.367004] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.375373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.383853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.392412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.399803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.406668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.415961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.423939] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.430705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.440611] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.446634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.456921] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 167.466678] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.478156] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.494004] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.500691] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.511434] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.518149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.528116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.540022] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 167.550926] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.558334] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 167.567878] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 167.578582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.588419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.599499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.607235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.615017] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.621410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.628920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.638181] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.647175] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.658029] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 167.667991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.676061] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.684360] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.691486] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.698246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.706064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.716331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.725095] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 167.735936] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.746699] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.755840] device veth0_macvtap entered promiscuous mode [ 167.763132] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 167.770422] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.777575] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.785132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.793627] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.802152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.810297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.818052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.826096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.834112] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.840511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.849768] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.858860] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.873767] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.883007] device veth1_macvtap entered promiscuous mode [ 167.892105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.902489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.912003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.920520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.930204] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.941250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.950608] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.957123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.981860] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 167.988935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.998880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.017895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 168.030723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 168.040996] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 168.052429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.064517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.077444] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.085138] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.092625] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 168.101747] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 168.112751] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.121303] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 168.156030] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.170888] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.177619] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.186105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.195237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.204532] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.216274] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.224871] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.232124] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 168.252058] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 168.261200] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.271839] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 168.278980] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.288817] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 168.298445] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 168.310305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.319158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.330141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.337879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.346342] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.355223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.363892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.372517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.381517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.388836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.397065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.404325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.411864] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.418762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.429341] device veth0_vlan entered promiscuous mode [ 168.436150] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.448050] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.457070] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 168.464126] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.491884] device veth0_vlan entered promiscuous mode [ 168.500616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.508332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.521493] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.530308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.538153] Bluetooth: hci0: command 0x040f tx timeout [ 168.540882] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.558839] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 168.572365] device veth1_vlan entered promiscuous mode [ 168.578300] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 168.590552] device veth1_vlan entered promiscuous mode [ 168.596422] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 168.603755] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.615516] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.623895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.631976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.642044] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.648109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.664230] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 168.674086] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 168.679596] Bluetooth: hci1: command 0x040f tx timeout [ 168.687148] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 168.710751] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 168.716979] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.731729] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.739117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.747469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.767753] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 168.776091] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 168.788956] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 168.805946] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.815007] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.823947] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 168.831397] Bluetooth: hci2: command 0x040f tx timeout [ 168.835860] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 168.845934] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.854670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.862920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.870801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.878183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.886724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.893755] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.900639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.907691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.917201] device veth0_macvtap entered promiscuous mode [ 168.923971] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 168.935988] device veth0_vlan entered promiscuous mode [ 168.947107] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 168.957067] device veth1_macvtap entered promiscuous mode [ 168.966906] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.974863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.982917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.995003] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.999649] Bluetooth: hci3: command 0x040f tx timeout [ 169.002423] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 169.013773] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 169.023432] device veth0_macvtap entered promiscuous mode [ 169.030649] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 169.051228] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 169.066788] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.075468] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 169.084712] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.093185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.101281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.109758] device veth1_vlan entered promiscuous mode [ 169.116098] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.123258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.135742] device veth0_vlan entered promiscuous mode [ 169.147664] device veth1_macvtap entered promiscuous mode [ 169.159088] Bluetooth: hci4: command 0x040f tx timeout [ 169.160959] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 169.175300] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 169.191911] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 169.203102] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 169.221555] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 169.232316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.243978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.255396] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 169.263360] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.270699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.283220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.293319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.303875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.313914] Bluetooth: hci5: command 0x040f tx timeout [ 169.320649] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 169.327595] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.337956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.350186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.361078] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 169.368051] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.376287] device veth1_vlan entered promiscuous mode [ 169.382606] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 169.391256] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.398753] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.410024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.417843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.426189] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.434130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.442346] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.450573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.460750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.473067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.482727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.492988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.504043] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 169.511628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.519520] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 169.536914] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 169.549036] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 169.557678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.566721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.575560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.584368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.592887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.620632] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 169.630648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.638360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.672237] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 169.680206] device veth0_macvtap entered promiscuous mode [ 169.692060] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 169.710637] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 19:22:18 executing program 0: [ 169.735531] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.751506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 19:22:18 executing program 0: r0 = socket(0x2b, 0x1, 0x0) sendmsg$rds(r0, &(0x7f0000000540)={&(0x7f0000000140)={0x2, 0x4e21, @loopback}, 0x10, 0x0}, 0x20000800) [ 169.783574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.804634] device veth0_macvtap entered promiscuous mode [ 169.822931] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 169.847138] device veth1_macvtap entered promiscuous mode [ 169.860180] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 169.874593] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 169.886768] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready 19:22:19 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff"], 0x38}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 169.897060] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 169.910542] device veth1_macvtap entered promiscuous mode [ 169.916968] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 169.925699] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.935152] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.943836] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.956222] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 169.966865] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 169.975498] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 19:22:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x4, 0x0, 0x0, 0xd}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000340)=""/142, 0x29, 0x8e, 0x8}, 0x20) [ 169.992936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.009820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.020401] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 170.037887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 170.047826] device veth0_vlan entered promiscuous mode [ 170.058033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.078042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.088760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 19:22:19 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 170.108385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.128447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.138925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.149910] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 170.158027] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.165710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.174348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.182311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.191408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.194434] loop0: p2 < > p3 p4 [ 170.207452] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 170.213831] loop0: partition table partially beyond EOD, truncated [ 170.221034] device veth1_vlan entered promiscuous mode [ 170.226848] loop0: p2 size 2 extends beyond EOD, truncated [ 170.232130] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 170.252443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.260258] loop0: p3 start 225 is beyond EOD, truncated [ 170.267802] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 170.274510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.274559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.274564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:22:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x5e13, 0x8, 0x0) [ 170.274582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.274587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.274597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.274602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.280534] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 170.348507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.356402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.370763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.390369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.421978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.434456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.446024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.458587] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 170.466086] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.475481] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 170.484720] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.492286] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.500074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.507827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 19:22:19 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 170.515960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.524058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.534407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.553946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.595798] Bluetooth: hci0: command 0x0419 tx timeout [ 170.595873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.612088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.622541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.633428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.643402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.653897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.664822] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 170.673291] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.693841] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.707617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.730690] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 170.750650] Bluetooth: hci1: command 0x0419 tx timeout [ 170.775124] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 170.794833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.806234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.817662] device veth0_macvtap entered promiscuous mode [ 170.825839] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 170.843530] device veth1_macvtap entered promiscuous mode [ 170.850794] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 170.890736] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 170.910560] Bluetooth: hci2: command 0x0419 tx timeout [ 170.918004] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 170.941079] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.951032] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.977730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.991737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.003945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.014627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.024964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.041741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.051278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.061657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.072515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.079351] Bluetooth: hci3: command 0x0419 tx timeout [ 171.082741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.105285] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 171.112674] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.127279] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.136201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.160671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.176874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.186658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.196643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.206127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.216083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.225866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.236353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.245566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.246722] Bluetooth: hci4: command 0x0419 tx timeout [ 171.255587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.270950] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 171.277830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.287613] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.296597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.389843] Bluetooth: hci5: command 0x0419 tx timeout 19:22:20 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) rmdir(&(0x7f00000001c0)='./file0/file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x2403c3, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000006940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) 19:22:20 executing program 3: socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}]}]}, 0x28}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') 19:22:20 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2c8, 0x3, 0x218, 0xd0, 0x240, 0x240, 0x0, 0x0, 0x180, 0x328, 0x328, 0x180, 0x328, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}}}, {{@ip={@loopback, @private, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 19:22:20 executing program 0: r0 = syz_open_dev$media(&(0x7f0000001480)='/dev/media#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) [ 171.618617] SET target dimension over the limit! [ 171.638926] Started in network mode [ 171.645461] Own node identity aaaaaaaaaa3f, cluster identity 4711 [ 171.682282] Enabled bearer , priority 10 [ 171.752738] Enabling of bearer rejected, already enabled 19:22:20 executing program 0: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x1ac) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:22:20 executing program 4: set_mempolicy(0x4003, &(0x7f0000000140)=0x100000001, 0x7742) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) 19:22:20 executing program 2: 19:22:20 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x3d, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$cgroup_int(r2, 0x0, 0x0) dup2(r3, r1) tkill(r0, 0x1000000000016) 19:22:20 executing program 3: 19:22:21 executing program 2: 19:22:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000140)=""/12) 19:22:21 executing program 4: mmap$perf(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x2, 0x28031, 0xffffffffffffffff, 0x0) 19:22:21 executing program 1: 19:22:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x2c8, 0x0, 0x0, 0xb4, 0x0, 0xb4, 0x234, 0x18c, 0x18c, 0x234, 0x18c, 0x3, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'syzkaller0\x00', 'vxcan1\x00'}, 0x0, 0xd4, 0xf4, 0x0, {}, [@common=@inet=@iprange={{0x64, 'iprange\x00'}, {@ipv4=@remote, @ipv4=@loopback, @ipv4=@dev, @ipv4=@remote}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x94, 0x1d3}, {0x24}}}}, 0x324) 19:22:21 executing program 0: 19:22:21 executing program 4: 19:22:21 executing program 3: 19:22:21 executing program 5: 19:22:21 executing program 5: 19:22:21 executing program 3: 19:22:21 executing program 4: 19:22:21 executing program 2: 19:22:21 executing program 0: 19:22:21 executing program 1: 19:22:21 executing program 3: 19:22:21 executing program 2: 19:22:21 executing program 0: 19:22:21 executing program 5: 19:22:21 executing program 4: 19:22:21 executing program 3: 19:22:21 executing program 0: 19:22:21 executing program 2: 19:22:21 executing program 1: 19:22:21 executing program 0: 19:22:21 executing program 5: 19:22:21 executing program 3: 19:22:21 executing program 4: 19:22:21 executing program 1: 19:22:21 executing program 5: 19:22:21 executing program 2: 19:22:21 executing program 0: [ 172.800434] 32-bit node address hash set to aaaa9500 19:22:22 executing program 5: 19:22:22 executing program 4: 19:22:22 executing program 3: 19:22:22 executing program 1: 19:22:22 executing program 2: 19:22:22 executing program 0: 19:22:22 executing program 4: 19:22:22 executing program 5: 19:22:22 executing program 3: 19:22:22 executing program 1: 19:22:22 executing program 2: 19:22:22 executing program 0: 19:22:22 executing program 4: 19:22:22 executing program 5: 19:22:22 executing program 3: 19:22:22 executing program 1: 19:22:22 executing program 2: 19:22:22 executing program 4: 19:22:22 executing program 5: 19:22:22 executing program 0: 19:22:22 executing program 3: 19:22:22 executing program 5: 19:22:22 executing program 1: 19:22:22 executing program 4: 19:22:22 executing program 2: 19:22:22 executing program 5: 19:22:22 executing program 4: 19:22:22 executing program 0: 19:22:22 executing program 3: 19:22:22 executing program 1: 19:22:22 executing program 5: 19:22:22 executing program 2: 19:22:22 executing program 4: 19:22:22 executing program 3: 19:22:22 executing program 0: 19:22:22 executing program 5: 19:22:22 executing program 1: 19:22:22 executing program 3: 19:22:22 executing program 4: 19:22:22 executing program 2: 19:22:22 executing program 0: 19:22:22 executing program 5: 19:22:22 executing program 1: 19:22:22 executing program 4: 19:22:22 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x14000844) 19:22:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$P9_RLERROR(r1, 0x0, 0x0) 19:22:22 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000080)=0x80) ioctl$BLKPG(r1, 0x5450, 0x0) 19:22:22 executing program 0: r0 = socket$unix(0x1, 0x1000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 19:22:22 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:22:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$CHAR_RAW_PBSZGET(r2, 0x127b, &(0x7f0000000040)) 19:22:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f0000000300)="e695d7fd4428d67b8690c2809788d0d23de6ca8507f6dbda1a026d4cf74251dd5957592035f1d9310d12561f8368b816326835c4f4fc291e27a69cf4118ff3fdcc8d00d402c20870dec639ef07b451581c84f08d35ac0bcd7b6e851c68b0be42e8035c03309c445bb36d15d5a9f11623563de0516003163aa2ab2c8106218b30d5a82afc81a83162a2356102205743ccdaee72e43c723f4aa07f66e45b4e834eb97fd8bcdb10edaa2dbb4e51f6b5ce32f8f1ef51476ffddc43b26cb723f9c62c45fea8e99b554a7c97edeedf1a0ef50079d6e6f18536931b9182b0b6248bc24b2491701015e71ec414e2ddc0bc226344e06cc0d386e9706661fc22574b4f295f07337bd2af8df4450c7325298de6bbbb660f6847d12a4070a5fc472a499bf82da42302bfcbc33ad4be47d21e1bd0ee7758f0cb859ba3c16c138fbe3d978bcc253ec3a0e14d45378c12d260cfdb955d6d7122ec4b03ea53c9bd5aed7ed32cbcea8063706aa391daf5e7a5a1e095309b9e65c8418f4ebfbda48d137baf185c75579457ca2bec93725813c88135d9d35708ed4aeea4d563fd2eb910b2b35a91182ff9a807a83642471822593e14eb1b36b1b3402d3d7f94749270155431e9fe7481aea2013b6816ae1ad4b95c7a7eea6e57c68d9ca3e83c5c5f1e8e2f79135f1c61479cefb3b968a8614606a8e3dfecc29a977b152139aeb2804486f6c6273e467e7b824bfac50fc38025ce36713821f9231963ee5ffcf077b8dbe200cfc3bf9c23a4cdb51644f315c1be4f961ccff54e9bfc7804fee9c6cc042380bfd4959394cc1cce0590705c23d9e40fa1b3c7d67672a852da477ea8de486b77d505105ec9430349203174d965da5a7fda8407a4fff9d14be977607e6cf5f854f19923e70df4f6bfe8768028f0cbb6e333ff17d173a7bfc91bbf2715b199feb0bc92c4ccd12496ee1ef066ded3dbf5f3ffb968ace935b4ea363d544210c286a776a7c4aa5d1fb410435ddac4ef28ff86ebfe230022cbbf8ff3613f7f5050c5013b629c091b4400f18a1e4c1a9eff95809150d0572bf64fb9802c25f9b249e0aceb0431623a7b197037f1322758df3c93d7ed7cf5703e706bd4936ac3eb06329286596bfe4d3e21c24c8ab4466c0ea6cac11addb8bf16f98abf3b4dd70fa7446e06bba89240732c6d881ae5078be1e600407cf7f9d77438dda28c7ae1c385d50667ec03f1357da5232489d572eeebbc91a063ebcb1930536c90f15bb5490bd6a2aa241f00d1a41dd40ab53b9b532b3ccb720c69115e66e5c144841a4295035b7421ca8ae4f6b16b60ab68045fa1c46c5e809828213a4347823921dbbaa79136e272d3e624966a992454d9cf2f38f76728880cd86049c3e7f59f921c98687c3b7b35045b9957b6228abae0f5b1d7641947361436f412098eee955f814949580f4733ebe1e987259f5762b76e6d11d5a31fc1d61f6814eebb47adb785a7bac9f591c4c1ebf1771fe171a63ca918ddbfbf8f0d0444d95614ccbd6535c611a58b9cd543d57af91907b2e93d78a3f63855aeec52e5a76a2cd8ee428ec2c89887cf67dcc767ba3d7853f683d8679b3d61e8540b78a00dfc144ee19383217a4c2bc9cebc61642387eebdfe0882d4e57176075b6dbe7a1a6e9bcd1c21d2f37b079f77abfc9f08a0fddd7b35eb52b5e13e1b7913fc28e8a000569f0345a72a11e3a70d3b426390f7f1643d8c67b4aefb4094021111667977e51e68b6829cb5583c25314c58c1acf3e6553f82d06c20ba0d631f606e7a4dd5ce4116803e49e1f5a64bd514d6dafae00718a8f7acdffb3d54253e4c0f009b97cb1f3b10d695b7f97e2f987c1ac686817d87c8feffa5887b75d0b950e18fe8c10ebc36aed4d3e6bcfa68a3c0fbf2a90e5f1d560656dbb24f65103a0b2d26142ca6f069c132156372563f190299f08448e1e646482533c1ea2177c4623fc9445d2b7ce8becb17422b8743947bdb65e39e5b3b35102e1e3867e75ad29390d63e1ce29ee848bd43d0abf419ba766128670c5ae1c83aa53bb7fa06e98577eb78970177711659d777cd96a4c4f17f7be82bd9d57efcc228cf7c9d00cf639fdca54f5b1022b7a91c591063454c6ba4bb35867a48893b3cc038d750ac6762fcbe652bbe524c3b01c75487625011be9382380531cc7fac762ca74e40976bb834956e021c1b4a5f2b31cebab6e5e55b20bee2e6c02e36b86064af64e7327697c105269fe6ca406fbe9e91c121e4f20b3585e5eb8118c5dec168b5c897935e82eaf60f289e2169ab459bb65dfb98be20813f1808fdb3cb90c124ea83d0832be338c37010ed5dd0a18df6dcb969a5eb6c552700b535d44a5d5a6507c05b0846032388e0a9bcf47008f37663e5490d72f6a8d765503836ea50d18636e7c7e34ac7a7c946cfd13833d00ac968044f82d650613f5332d479cb689a", 0x6c1, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 19:22:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x46, 0x0, 0xffcc) 19:22:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x20000000) 19:22:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000280)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:22:22 executing program 5: r0 = epoll_create(0xac) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 19:22:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x2a, 0x0, 0x0) 19:22:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @nfc, @ipx={0x4, 0x0, 0x2, "cd8abfcce7a0"}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}}) socket(0x0, 0x0, 0x0) tkill(r2, 0x1000000000016) 19:22:23 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x541b, &(0x7f0000000240)) 19:22:23 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) 19:22:23 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x8000, 0x0) r1 = dup(r0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$CHAR_RAW_RESETZONE(r1, 0x40101283, &(0x7f0000000000)={0x9, 0x2020}) 19:22:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) ioctl$TIOCSTI(r2, 0x5425, 0x0) 19:22:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$cgroup_int(r1, 0x0, 0x0) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r3 = gettid() recvmmsg(r2, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) tkill(r3, 0x1004000000013) 19:22:23 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ttyS3\x00', 0x0, 0x0) socketpair(0x0, 0xbc08f4ae2acb2340, 0x0, 0x0) 19:22:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x14, 0x0, 0x0) 19:22:23 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001640)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:22:23 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 19:22:23 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/zero\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:22:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x8080, &(0x7f0000000840)={0x2, 0x4e24, @loopback}, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={0x0}}, 0x0) 19:22:23 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:22:23 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 19:22:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4) 19:22:23 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8841, 0x0) write$eventfd(r0, 0x0, 0x0) 19:22:23 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x70, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x22, 0x7, 'system_u:object_r:devlog_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:adjtime_t:s0\x00'}]}, 0x70}}, 0x0) tkill(r0, 0x1000000000016) 19:22:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:22:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000100)=0xe0) close(r1) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$SOCK_DESTROY(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 19:22:24 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000240)) 19:22:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x890c, &(0x7f0000000040)={'ip6erspan0\x00', @ifru_data=&(0x7f0000000080)="50e4ec7b8940e65af0a4480546bfeec2fba299b7f585620e9621c4b363ee6850"}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:22:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000001200)={&(0x7f0000001140), 0xc, &(0x7f00000011c0)={0x0}}, 0x20000014) 19:22:24 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) close(0xffffffffffffffff) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2100) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 19:22:24 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000340)={&(0x7f00000002c0), 0x2f, &(0x7f0000000380)={&(0x7f0000000400)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x1c}}, 0x0) 19:22:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$EVIOCGABS20(r2, 0x5450, 0x0) 19:22:24 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x3f) 19:22:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 19:22:24 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:22:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={0x0}}, 0x0) 19:22:24 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000180), 0x9c, &(0x7f0000000200)={&(0x7f00000001c0)={0x19, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) 19:22:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20008003) 19:22:24 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$FICLONERANGE(r0, 0x5452, &(0x7f0000000080)) 19:22:24 executing program 2: semget$private(0x0, 0x3, 0x16e77bd79fa20f3e) 19:22:24 executing program 0: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:22:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:22:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) write$binfmt_misc(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:22:24 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000004, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0xef) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'caif0\x00'}) 19:22:24 executing program 1: r0 = memfd_create(&(0x7f0000000000)='eth1system$\x00', 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000001c0)={0x0, 0x1, 0x6, @dev}, 0x10) 19:22:24 executing program 0: r0 = epoll_create1(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)) 19:22:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x890c, &(0x7f0000000100)={"149900", 0x0, 0x0, {}, {}, 0x0, [0xffffffffffffffff]}) 19:22:24 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 19:22:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000), 0x1943dd9d) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x20000091) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:22:25 executing program 4: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={0x0}}, 0x0) 19:22:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:22:25 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0}) 19:22:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@empty, 0x40045, r3}) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000b80)='\x88])+\x00', 0x0) write(r4, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f00000000c0)={0x6, 'veth1\x00'}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:22:25 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendto$packet(r0, &(0x7f0000000280)='N', 0x1, 0x44004, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 19:22:25 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:22:25 executing program 3: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x13, 0x0, &(0x7f0000002e40)) 19:22:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup(r0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x40000001) tkill(r2, 0x1000000000016) 19:22:25 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000380), 0x1c) write$P9_RGETATTR(r0, &(0x7f0000000900)={0xa0}, 0xa0) 19:22:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r3, 0x0) getpeername(r2, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:22:25 executing program 2: r0 = memfd_create(&(0x7f0000000140)='/dev/ptmx\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 19:22:25 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$getown(r0, 0x9) 19:22:25 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000000240)) getrandom(&(0x7f00000022c0)=""/4117, 0x1015, 0x0) socket$netlink(0x10, 0x3, 0x0) 19:22:25 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000001400)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)}) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000001040)={0x0, 0x0, 0x0, 0xff}) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) 19:22:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) recvfrom$inet(r0, &(0x7f0000000000), 0x3c0, 0x20, 0x0, 0xfffffffffffffff0) 19:22:25 executing program 1: r0 = eventfd(0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:22:25 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) close(r1) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@abs={0x1, 0x0, 0x4e22}, 0x6e) listen(r2, 0x0) connect$unix(r0, &(0x7f0000932000)=@abs={0x1, 0x0, 0x4e22}, 0x6e) accept4$inet(r1, 0x0, 0x0, 0x0) 19:22:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) getrandom(&(0x7f0000001ac0)=""/4096, 0x1000, 0x0) ioctl$KDGKBLED(r2, 0x4b64, 0x0) 19:22:25 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:22:25 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x1000, 0xffffffffffffffff) r0 = epoll_create1(0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x800, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 19:22:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r2 = dup3(r0, r1, 0x0) write$P9_RREAD(r2, 0x0, 0x0) 19:22:25 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) fcntl$setstatus(r0, 0x4, 0x0) 19:22:25 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000000c0)=ANY=[]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000000)={'bond0\x00', 0x70}) 19:22:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x5450, 0x0) 19:22:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) dup3(r0, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0xc, 0x0, &(0x7f0000000000)) 19:22:25 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:22:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 19:22:25 executing program 5: r0 = socket$inet(0xa, 0x3, 0x80) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x29, 0x19, 0x0, 0x3000000) 19:22:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$sock_netdev_private(r1, 0x8906, 0x0) 19:22:26 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 19:22:26 executing program 4: 19:22:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000340)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000280), 0x4) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:22:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:22:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) write$P9_RREADLINK(r0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') tkill(r1, 0x1000000000016) 19:22:26 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x23f, 0x0) ioctl(r0, 0x2, &(0x7f0000000580)) 19:22:26 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x17, 0x4) 19:22:26 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/net\x00') ioctl$F2FS_IOC_GET_FEATURES(r0, 0x2, &(0x7f0000000040)) 19:22:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) tkill(r1, 0x1000000000016) 19:22:27 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/keycreate\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 19:22:27 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0xa, 0x3a) 19:22:27 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) fcntl$getflags(r1, 0x0) 19:22:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="00008107ca95a6886c33c61bd3829f84cc5c47638a04881751de1bffd9d4e426c595e6c25984f2b15f2d4a643ef679c233119931bd3960c30350cc37b52a4b1de553529d5bba766373add8b0581f25b67abd457150b24f68c57174e7e3ba55715fd538c9b3cc55bbbc083c0847ef01197d910f5ec1fed71708f9172c468361291d603b0fd2c545c63f9581bc0c15a91741b12b57a7a441e613e4de1d6038145695e25ab63d7e769d68fcaffe68ae92f3dfa676bfccc6a961888603a990d4f5265d2ddf935d0f8ebce3ad8bdab4918e31844c7aae54c74e3beb23d6c4", @ANYRES16, @ANYBLOB="000225bd7000ffdbdf250400000008000500000200000c0002800800030001000000"], 0x28}, 0x1, 0x0, 0x0, 0x40080}, 0x20040040) close(r0) socket$inet_udp(0x2, 0x2, 0x0) tkill(r2, 0x1000000000016) 19:22:27 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$EVIOCGLED(r0, 0x5450, 0x0) 19:22:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) syz_open_pts(r1, 0x200000) 19:22:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) 19:22:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000013c0)='./file0\x00', 0x40, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 19:22:27 executing program 5: r0 = socket$unix(0x1, 0x10000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r1, 0x0, 0x0) close(r2) socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 19:22:27 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x3fa28f88e21b2966, 0x0) writev(r0, 0x0, 0x0) 19:22:27 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x100000289) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, 0x0) 19:22:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$packet(r0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:22:27 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) ioctl$KDDISABIO(r2, 0x4b37) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:22:27 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:22:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f0000000040)={{}, "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"}) [ 178.615118] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 178.646303] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:22:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 19:22:27 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000300)={&(0x7f0000000140), 0x261, &(0x7f00000002c0)={0x0}}, 0x0) 19:22:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000000)=0x80) dup2(r0, r1) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 19:22:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:22:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:22:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:22:29 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:22:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)}) ioctl$KDGETLED(r0, 0x4b66, 0x0) 19:22:29 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:22:29 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) ioctl$sock_netdev_private(r0, 0x2, &(0x7f0000000180)) 19:22:29 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0xffffff35}}, 0x0) 19:22:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1000000, 0x0) dup2(r0, r1) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0xc, 0x0, 0x0) 19:22:29 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:22:29 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x40, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000200)='./file0\x00', 0x0, r1, 0x0) 19:22:29 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 19:22:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:22:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={0x0}}, 0x0) 19:22:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:22:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x100000323}}, 0x0) 19:22:29 executing program 2: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x29, 0x3c, 0x0, 0x300) 19:22:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xffffff26}}, 0x0) 19:22:29 executing program 3: socketpair$unix(0x1, 0x800000200000005, 0x0, &(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:22:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0xdc4b) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) 19:22:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PIO_FONTX(r0, 0x541b, &(0x7f0000000040)={0x0, 0x0, 0x0}) 19:22:29 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:22:29 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKPG(r0, 0x1269, 0x0) 19:22:29 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) 19:22:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 19:22:29 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 19:22:29 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 19:22:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x1046) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() ioctl$EVIOCGABS3F(r1, 0x8018457f, 0x0) tkill(r2, 0xb) 19:22:29 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20000040) 19:22:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) dup2(r0, r1) sendmsg$SMC_PNETID_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:22:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:22:29 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$TIOCGPTPEER(r0, 0x541b, 0x960000) 19:22:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x5421, &(0x7f0000000140)=""/152) 19:22:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r0) dup2(r2, r1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000005680)) 19:22:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 19:22:29 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4c060) 19:22:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000002940)=0x5e) close(r1) socket(0x11, 0x800000003, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0xfef8) getsockopt$packet_int(r3, 0x107, 0xa, 0x0, &(0x7f00000003c0)) 19:22:29 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 19:22:29 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:22:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000b80)=0x80) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, 0x0, 0x0) 19:22:31 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup2(r2, r1) dup2(r1, r0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000000)=""/117) 19:22:31 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvfrom(r2, &(0x7f0000000000)=""/242, 0xf2, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 19:22:31 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5450, 0x0) 19:22:31 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$FITHAW(r0, 0x5450) 19:22:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000003fc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000004040)=0x80) flock(r1, 0x1) 19:22:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)='G', 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) r1 = dup(r0) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r2, 0x14) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:22:31 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r1, r3, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:22:31 executing program 1: r0 = epoll_create(0x7ff) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000007c0)) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:22:31 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 19:22:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, 0x0, 0x0) 19:22:31 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/zero\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:22:31 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x2, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x5450, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) ioctl$CHAR_RAW_BSZSET(0xffffffffffffffff, 0x40081271, 0x0) socket(0x0, 0x0, 0x0) 19:22:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:22:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local}, 0x1c) 19:22:31 executing program 5: r0 = epoll_create1(0x0) ioctl$EVIOCGMASK(r0, 0x2, &(0x7f0000000280)={0x0, 0xfffffffffffffdcc, 0x0}) 19:22:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x5450, 0x0) 19:22:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f00000009c0)='./file0\x00', 0x40440, 0x0) dup2(r0, r1) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000), 0x4) 19:22:32 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000180)) 19:22:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 19:22:32 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x42200, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 19:22:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xf, &(0x7f00000002c0), 0x4) 19:22:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = dup2(r0, r0) write$tun(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) close(r0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) tkill(r1, 0x1000000000016) 19:22:32 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002f00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000003440)={&(0x7f0000003340), 0xc, &(0x7f0000003400)={0x0}}, 0x0) 19:22:32 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) setsockopt(r2, 0x1, 0x5, &(0x7f0000000200)="6f391cae", 0x4) 19:22:32 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5421, &(0x7f0000000040)) 19:22:32 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x10450, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x6857b21ff1155d94) write$cgroup_subtree(r0, &(0x7f0000000180)={[{0x0, 'memory'}]}, 0x8) 19:22:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 19:22:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f00000001c0)) 19:22:32 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5452, &(0x7f0000000680)={{}, "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"}) 19:22:32 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) r1 = dup(r0) getrandom(&(0x7f0000000080)=""/4121, 0x1019, 0x0) ioctl$TIOCCONS(r1, 0x541d) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 19:22:32 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)) 19:22:32 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) write$P9_RVERSION(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x3d, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup2(r3, r1) tkill(r0, 0x1000000000016) 19:22:32 executing program 4: r0 = eventfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) dup2(r2, r3) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:22:32 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', 0x0, 0x0, 0x0) 19:22:32 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000380)={&(0x7f0000000140), 0x27, &(0x7f0000000340)={&(0x7f0000000200)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT, @IPVS_DEST_ATTR_TUN_FLAGS]}]}, 0x34}}, 0x0) 19:22:32 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 19:22:32 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) [ 183.597427] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 19:22:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getrandom(&(0x7f0000001040)=""/4051, 0xfd3, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 19:22:32 executing program 4: r0 = epoll_create(0x40000acf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:22:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_group_source_req(r1, 0x29, 0x17, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 19:22:32 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs(0x0, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) 19:22:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) close(r0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 19:22:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:22:33 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5452, &(0x7f0000000100)) 19:22:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x5421, 0x400000) 19:22:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x60024810) 19:22:33 executing program 2: r0 = socket(0xa, 0x80801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000480)={&(0x7f0000000100), 0xc, &(0x7f0000000440)={0x0}}, 0x200a4044) 19:22:33 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getrandom(&(0x7f00000010c0)=""/4117, 0x1015, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 19:22:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:22:33 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) 19:22:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:22:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0\x00', 0x8000000000001011}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r4 = dup(r3) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 19:22:33 executing program 1: r0 = eventfd(0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup2(r1, r0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000280)=""/4096) 19:22:33 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) 19:22:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup2(r1, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, 0x0) 19:22:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8903, &(0x7f0000000300)={'erspan0\x00', @ifru_hwaddr=@random="40d2ee921470"}) 19:22:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)) 19:22:33 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000001c00)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) getsockname(r0, 0x0, 0x0) 19:22:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x2, &(0x7f0000000080)={0x3, 'ip6_vti0\x00'}) 19:22:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, 0x0) 19:22:33 executing program 5: r0 = eventfd2(0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)) 19:22:33 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000002940)) 19:22:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 19:22:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 19:22:33 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x20040000, &(0x7f00000000c0)=@abs, 0x6e) 19:22:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:22:34 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x5451, 0x0) 19:22:34 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) tkill(r2, 0x7) 19:22:34 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept$inet(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0x5450, 0x0) 19:22:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)) 19:22:34 executing program 4: r0 = memfd_create(&(0x7f0000000000)='wlan0(\x00', 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:22:35 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:22:35 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) 19:22:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x890b, &(0x7f0000000100)={'bridge_slave_0\x00', {0x2, 0x0, @remote}}) 19:22:35 executing program 3: r0 = inotify_init1(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)) 19:22:35 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:22:35 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f00000001c0)) 19:22:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454de, 0x0) 19:22:35 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "9b478a6d0311940601302ba76ed2ef8f67ac0f"}) 19:22:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:22:35 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x307100, 0x6) 19:22:35 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:22:35 executing program 3: r0 = socket$inet(0x2, 0x2000000001, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000200)='\x00', 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0xfffffffffffffe9b, 0x2000, 0x0, 0x85) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:22:35 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:22:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f00000003c0)={0x0, 0x1e0, &(0x7f0000000380)={0x0}}, 0x0) 19:22:35 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) getrandom(&(0x7f0000000280)=""/4100, 0x1004, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 19:22:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0xc, 0x0, 0x0) 19:22:35 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x5451, 0x0) 19:22:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0\x00', 0x8000000000001011}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r4 = dup(r3) sendmsg$NL80211_CMD_DEL_INTERFACE(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 19:22:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() ioctl$FIDEDUPERANGE(r1, 0xc0189436, 0x0) tkill(r2, 0xb) 19:22:35 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180), 0x8) 19:22:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000001380)) 19:22:35 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000240)) syz_open_procfs(0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) 19:22:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) getpeername$inet(r0, 0x0, &(0x7f0000000500)) 19:22:35 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000080)='wg0\x00', 0x0) 19:22:35 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x4400100000001, 0xfa) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) write$P9_RMKNOD(r1, 0x0, 0x0) 19:22:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000), 0x4) 19:22:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 19:22:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, 0x0) 19:22:36 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:22:36 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 19:22:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$CHAR_RAW_ROGET(r1, 0x125e, 0x0) 19:22:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$sock_cred(r0, 0x29, 0x38, 0x0, 0x300) 19:22:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fstat(r0, &(0x7f0000000100)) 19:22:37 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/snmp\x00') write$P9_RWRITE(r0, 0x0, 0x0) 19:22:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20004010) 19:22:37 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000000)) 19:22:37 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:22:37 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup3(r1, r0, 0x0) getsockname$netlink(r2, 0x0, &(0x7f0000000080)) 19:22:37 executing program 5: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:22:37 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x5451, 0x0) 19:22:37 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') close(r0) eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 19:22:37 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000200)={&(0x7f0000000000), 0x61, &(0x7f00000001c0)={&(0x7f00000003c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 19:22:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000380)=0x80) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) dup2(r2, r1) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r4 = ioctl$TUNGETDEVNETNS(r3, 0x5450, 0x0) pwritev(r4, 0x0, 0x0, 0x0, 0x0) 19:22:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:22:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x20048090) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:22:37 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x5450, 0x0) 19:22:37 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1a1000, 0xa) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000040)=""/186) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0xc000, 0x0) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000140)={0x7, 0x3, [0x0, 0x4, 0x0, 0x0, 0x80]}) r2 = msgget$private(0x0, 0x6d8) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000180)=0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4400) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) r7 = getpgid(0x0) r8 = getpgrp(0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f00000003c0)={{0x2, r3, r4, r5, r6, 0x44, 0xc21c}, 0x0, 0x0, 0x998, 0x5450, 0x3f, 0x2, 0x3, 0x2157, 0x1, 0x0, r7, r8}) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000440)='./file0\x00', 0x40000209) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) semop(r2, &(0x7f0000000840)=[{0x1, 0x1, 0x1800}], 0x1) 19:22:37 executing program 4: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x5421, 0x400003) 19:22:37 executing program 3: unshare(0x20000200) [ 188.529198] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 19:22:37 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 188.572407] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 19:22:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8953, &(0x7f0000000180)) 19:22:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x0) 19:22:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000300)={{{@in=@multicast2, @in6=@loopback}}, {{@in=@remote}, 0x0, @in=@dev}}, 0xe8) tkill(r2, 0x1000000000016) 19:22:37 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 19:22:37 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:22:37 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x4b60, 0x0) 19:22:37 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='cmdline\x00') ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) 19:22:37 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20842, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5421, &(0x7f0000000000)) 19:22:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x13, 0x0, &(0x7f0000000000)) 19:22:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$inet(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:22:37 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x5450, 0x0) 19:22:37 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f00000007c0)) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:22:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$ETHTOOL_MSG_RINGS_SET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4880) sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) shutdown(r2, 0x0) 19:22:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') write$P9_ROPEN(r0, 0x0, 0x0) 19:22:38 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:22:38 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) write$P9_RLINK(r2, 0x0, 0x0) 19:22:38 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCBRDELBR(r1, 0x8901, &(0x7f00000019c0)='netpci0\x00') 19:22:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000001400), 0x8) dup3(r0, r1, 0x0) getsockname$netlink(r1, 0x0, &(0x7f0000000100)) 19:22:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) connect$unix(r1, &(0x7f0000000000)=@abs, 0x6e) 19:22:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) r2 = gettid() socket(0xa, 0x2, 0x0) tkill(r2, 0x1000000000016) 19:22:38 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) 19:22:38 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) getrandom(&(0x7f0000000080)=""/4121, 0x1019, 0x0) ioctl$TIOCCONS(r1, 0x541d) 19:22:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') close(r0) close(0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:22:38 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:22:38 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000300)="86", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0xfffffffffffffd0f, 0x2000, 0x0, 0xfffffe73) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:22:38 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000040)) 19:22:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$BLKBSZGET(r0, 0x5451, 0x0) 19:22:38 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)) 19:22:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) write$P9_RSTAT(r0, 0x0, 0x0) 19:22:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xff57, &(0x7f0000000140)={0x0}}, 0x20008080) 19:22:38 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs$namespace(0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) 19:22:38 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept4$inet6(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_inet_SIOCSIFADDR(r1, 0x5450, 0x0) 19:22:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:22:39 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:22:39 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='environ\x00') r1 = ioctl$NS_GET_PARENT(r0, 0x5421, 0x748000) ioctl$FS_IOC_RESVSP(r1, 0x5421, &(0x7f0000000080)) 19:22:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 19:22:39 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETX(r0, 0x5409, 0x0) 19:22:39 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000700)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:22:39 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:22:39 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000400}, 0xc, &(0x7f0000000580)={0x0, 0x138}}, 0x0) 19:22:39 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCDARP(r0, 0x541b, &(0x7f0000000480)={{0x2, 0x0, @private}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}, 'syzkaller0\x00'}) 19:22:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0xc807) [ 190.046906] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 19:22:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockname(r1, &(0x7f0000001e40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000001ec0)=0x80) dup3(r0, r2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname(r3, &(0x7f0000001e40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000001ec0)=0x80) getsockname(r4, &(0x7f0000001e40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000001ec0)=0x4f3) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'sit0\x00'}) 19:22:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000240), 0x4) 19:22:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:22:39 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000000c0)) 19:22:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000804) 19:22:39 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:22:39 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001080)='/dev/autofs\x00', 0x0, 0x0) getrandom(&(0x7f00000010c0)=""/4087, 0xff7, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, 0x0) 19:22:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet6(r0, &(0x7f00000001c0), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x2a34acf226c7427) 19:22:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0xc, 0x0, &(0x7f00000001c0)) 19:22:39 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:22:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFBR(r0, 0x5452, &(0x7f0000000080)=@add_del={0x2, 0x0}) 19:22:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4048094, 0x0, 0x0) 19:22:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) [ 190.334288] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 190.364654] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:22:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x3d6, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) read(r2, 0x0, 0x0) 19:22:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20008018) 19:22:39 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, r1/1000+30000}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = dup(r0) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:22:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) ioprio_set$pid(0x2, r1, 0x0) 19:22:39 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREMOVE(r0, &(0x7f0000000080)={0x7}, 0xfffffdc9) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18}, 0x18) [ 190.474733] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:22:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'tunl0\x00', 0x5adc04ed1299567a}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) 19:22:39 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8981, 0x0) 19:22:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, 0x0, 0x0) 19:22:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='coredump_filter\x00') pwritev(r0, 0x0, 0x0, 0x0, 0x0) 19:22:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, 0x0, 0x0) 19:22:39 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:22:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000004880)={&(0x7f00000041c0)=@in={0x2, 0x4a23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0x0) 19:22:39 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) dup2(r1, r0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[], 0xa8}}, 0x0) 19:22:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x540b, 0x0) 19:22:40 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) setpgid(r1, 0x0) 19:22:40 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ttyS3\x00', 0x4c0, 0x0) 19:22:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) write$P9_RREAD(r0, &(0x7f0000000200)={0xb}, 0xb) 19:22:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x540d, 0x0) fstatfs(r1, &(0x7f0000000040)=""/107) 19:22:40 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfdd1}, 0x0) 19:22:40 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') close(r0) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:22:40 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:22:40 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') write$P9_RSTAT(r0, 0x0, 0x0) 19:22:40 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x42) write$P9_RSTATFS(r0, 0x0, 0x0) 19:22:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x1269, 0x0) 19:22:40 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup3(r1, r0, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 19:22:40 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 19:22:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, 0x0) 19:22:40 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x5421, &(0x7f0000000040)) 19:22:40 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7f) r1 = dup(r0) setsockopt$inet_opts(r1, 0x0, 0x16, 0x0, 0x0) 19:22:40 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 19:22:40 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='cubic\x00', 0x6) 19:22:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) write$char_raw(r1, 0x0, 0xd600) 19:22:40 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 19:22:40 executing program 4: pipe2(&(0x7f0000000c00)={0xffffffffffffffff}, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, 0x0, 0x0) 19:22:40 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:22:40 executing program 2: r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x8000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x401004000000016) 19:22:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xfffffce6}}, 0x0) 19:22:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) r2 = dup2(r0, r1) r3 = dup(r2) setsockopt$inet6_tcp_buf(r3, 0x6, 0x19, &(0x7f0000000000)="0b15a29d", 0x4) 19:22:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffee7}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) write$P9_RWSTAT(r1, 0x0, 0x0) 19:22:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000007300)={0x0, 0x0, &(0x7f00000072c0)={0x0}}, 0x800) 19:22:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 19:22:40 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5450, 0x0) 19:22:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x101d0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000002ec0)={'sit0\x00', 0x0}) 19:22:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 19:22:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:22:41 executing program 0: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:22:41 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGABS20(r0, 0x5450, 0x0) 19:22:41 executing program 2: r0 = epoll_create(0x81) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 19:22:41 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept$inet(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x5451, 0x0) 19:22:41 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x5451, 0x0) 19:22:41 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:22:41 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:22:41 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:22:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r2, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:22:43 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 19:22:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept$inet(r2, 0x0, 0x0) dup2(r0, r3) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000400)='cubic\x00', 0x6) 19:22:43 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x5450, 0x0) 19:22:43 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = dup2(r1, r1) write$P9_RREAD(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r3, r2) tkill(r0, 0x15) 19:22:43 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5450, 0x0) 19:22:43 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) 19:22:43 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 19:22:43 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:22:43 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) socket$inet6(0xa, 0x80003, 0x81) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:22:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x0) 19:22:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000000)) 19:22:43 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 19:22:43 executing program 4: r0 = timerfd_create(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:22:43 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_BSZSET(r1, 0x40081271, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:22:43 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCCBRK(r0, 0x5428) 19:22:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_ifreq(r0, 0x5451, 0x0) 19:22:43 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self\x00', 0x0, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:22:43 executing program 0: r0 = memfd_create(&(0x7f0000000140)='dGd.l$\xbcQoverlaa\x03\x00ed$\"\x00A\x8b\xa5dQ\x15\xaf\xed#\xdfbe)\x88YY4b\x1dW1\x9dj\x87\xb6_Q\x03h\x18P[Q2\xe2e\xa0QAX\x1ec7{\xe5e\xdf\x81h\x05\xf2\x12\"\xfa,\x8bhb\x86m\xb2L\xb7\x86\x8b\xc813\x9b\x1d\x97EP\xea5\xec\xaaE96\x11\x91\x95{\xd1\xd0R\x89\x80\xdb\xa8:\xbb\x12l\x9a#\xb9\xda\xa8\xb7\x94\x91\xe3\xb4>j\xb2\xb9\xf0\xbe\xc4\x94W\n\x9e\xfc\xa6\x8f\x06\xac\x82\x05\xe1\x9b\xc8m\xd9\xbef\x14\xe0\xab', 0x0) write$binfmt_misc(r0, 0x0, 0x0) 19:22:43 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000200)) 19:22:43 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 19:22:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) write$P9_ROPEN(r1, 0x0, 0x0) 19:22:43 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$CHAR_RAW_PBSZGET(r0, 0x127b, 0x0) 19:22:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5608, &(0x7f0000000140)) 19:22:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$netlink(r1, &(0x7f0000000180)=@unspec, 0xc) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 19:22:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000040)=0x80) close(r1) r2 = socket$inet6(0xa, 0x20000000000001, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x3d, &(0x7f0000000300)={{{@in=@loopback, @in6=@dev}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xfffffffffffffe02) 19:22:43 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x100000289) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, 0x0) 19:22:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r0, r1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x5411, &(0x7f0000000080)={0x2, 'geneve1\x00'}) 19:22:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) tkill(r2, 0x1000000000016) 19:22:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:22:43 executing program 1: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) recvmsg(r2, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000880)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 19:22:43 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:22:43 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 19:22:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x200001f2) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000002b40)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:22:43 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000100)) sendto$packet(r0, &(0x7f0000000080), 0x0, 0x8c4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 19:22:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:22:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) [ 195.232347] NOHZ: local_softirq_pending 08 19:22:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) [ 195.514282] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 195.539224] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:22:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x5, 0x0) dup2(r0, r1) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000900)) 19:22:45 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, 0x0, 0x0) 19:22:45 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) ioctl$TIOCMBIS(r1, 0x5416, 0x0) 19:22:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, 0x0) 19:22:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000000c0)) r2 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) tkill(r1, 0x1000000000016) 19:22:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:22:45 executing program 3: r0 = geteuid() setresuid(0x0, r0, 0x0) 19:22:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xfffffffffffffeea, 0x0}}], 0x0, 0x0, 0x0) dup2(r0, r1) connect$netlink(r1, &(0x7f0000000000)=@unspec, 0xc) 19:22:45 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 19:22:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f00000000c0)='./file1\x00', 0x42, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x29, 0x46, 0x0, 0x0) 19:22:45 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10) r2 = dup2(r1, r0) r3 = gettid() sendmsg$FOU_CMD_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) tkill(r3, 0x1000000000015) 19:22:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x5450, 0x0) socket(0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000004e80)={@in6={{0xa, 0x0, 0x0, @remote, 0x7fff80}}, 0x0, 0x0, 0x8, 0x0, "3024bc49fe2cc0f8bd25a3250e07428995c27d51eb48bdb923b715f0c218e8171d110b26f6fa51fd46f94771aa4b86be71b88655523d813646e4a11dceadea5f484a08a790dc576bae43072132492903"}, 0xd8) 19:22:45 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:22:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x5452, &(0x7f0000000780)={0x0, 'rose0\x00'}) 19:22:45 executing program 2: pselect6(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240), 0x0) 19:22:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept$inet6(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x31, 0x0, &(0x7f0000000040)) [ 196.622698] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:22:46 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x1, 0x0) write$char_usb(r0, 0x0, 0x0) 19:22:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept$inet6(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0x0, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) 19:22:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet6(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 19:22:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000180)='L', 0x1, 0x20000000, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x5411, &(0x7f0000000600)) 19:22:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$vga_arbiter(r1, 0x0, 0x0) close(r1) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r4, 0x0) tkill(r2, 0x1000000000016) [ 197.126765] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 197.164478] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:22:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) getrandom(&(0x7f0000000080)=""/4121, 0x1019, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) [ 197.169044] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:22:46 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$packet(r1, 0x0, 0x0, 0x0) close(r2) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) 19:22:46 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r1) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$inet(r1, 0x0, 0x0, 0x0) 19:22:46 executing program 0: r0 = eventfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) dup2(r2, r3) write$binfmt_misc(r3, 0x0, 0x0) 19:22:46 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) write$P9_RMKDIR(r1, 0x0, 0x0) 19:22:46 executing program 4: r0 = socket$inet6(0xa, 0x803, 0xfffffffffffffffe) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 19:22:46 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 19:22:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x35c, 0x20010003, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) recvfrom$unix(r1, &(0x7f0000000040)=""/10, 0xa, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) [ 197.911968] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:22:47 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x113460, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x5421, &(0x7f00000000c0)=""/132) 19:22:47 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000003480)={0xffffffffffffffff}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 19:22:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x540d, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x5421, &(0x7f0000000000)) 19:22:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x43732e5398416f1a}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) 19:22:47 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x53) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x200, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:22:47 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup(r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) tkill(r1, 0x1004000000013) 19:22:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'vxcan1\x00'}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:22:47 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:22:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = gettid() tkill(r2, 0x1000000000016) 19:22:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:22:47 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) 19:22:47 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000580)) 19:22:47 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:22:47 executing program 1: r0 = socket(0x100000000011, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000140)={'syz_tun\x00', {0x2, 0x0, @loopback}}) 19:22:47 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x5452, &(0x7f0000001340)) sendmsg$SOCK_DESTROY(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x8090}, 0x4028884) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20040000) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000040)) 19:22:47 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x5450, 0x0) 19:22:47 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KDSETMODE(r0, 0x5452, 0x2071dffd) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x4008050) socket$netlink(0x10, 0x3, 0x0) 19:22:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:22:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$inet6(r0, &(0x7f0000000c40), 0x0, 0x4) 19:22:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, 0x0, &(0x7f0000000100)) 19:22:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x366, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2000) readv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/202, 0xca}], 0x1) 19:22:48 executing program 3: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x19) 19:22:48 executing program 5: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x21c) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 19:22:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet_tcp_buf(r1, 0x6, 0x12, &(0x7f0000000500)="c2617a10", 0x4) [ 198.944914] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:22:48 executing program 4: creat(&(0x7f0000000340)='./file1\x00', 0x0) lsetxattr$security_evm(&(0x7f00000005c0)='./file1\x00', &(0x7f0000000600)='security.evm\x00', 0x0, 0x0, 0x0) 19:22:48 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/114) 19:22:48 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 19:22:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:22:48 executing program 4: capset(&(0x7f00002d0ff8)={0x20080522}, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 19:22:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0xb, 0x0, &(0x7f0000004000)) 19:22:48 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$inet(r0, 0x0, &(0x7f0000000080)) 19:22:50 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$EVIOCSMASK(r0, 0x5451, 0x0) 19:22:50 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto(r0, &(0x7f00000001c0)='`', 0x1, 0x800, &(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @random="bbf6846b6260", 'ip6gretap0\x00'}}, 0x80) 19:22:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, 0x0) 19:22:50 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x3) 19:22:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) dup2(r0, r1) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x8903, &(0x7f0000000040)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:22:50 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x41) write$P9_RWSTAT(r0, 0x0, 0x0) 19:22:50 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') symlinkat(&(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00') 19:22:50 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)) 19:22:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$BLKFLSBUF(r1, 0x1261, 0x0) 19:22:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, 0x0) 19:22:50 executing program 0: r0 = epoll_create(0x4) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x5450, 0x0) 19:22:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 19:22:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0}}, 0x0) 19:22:50 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLCREATE(r0, 0x0, 0x0) 19:22:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8906, 0x0) 19:22:50 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:50 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 19:22:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) getsockname$inet6(r1, 0x0, &(0x7f00000000c0)) 19:22:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000007a00)={0x0, 0x0, &(0x7f00000079c0)={0x0}}, 0x0) 19:22:50 executing program 3: r0 = socket(0x10, 0x2, 0x0) getrandom(&(0x7f0000002040)=""/4074, 0xfea, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 19:22:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0x2, &(0x7f00000000c0)) 19:22:52 executing program 4: r0 = socket$nl_generic(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'vcan0\x00', 0x79d000e3e1e76d66}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000100)=0xff) 19:22:52 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x9) 19:22:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000600)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)}) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, 0x0) 19:22:52 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) pipe2(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x5450, 0x0) 19:22:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0x190}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r2, r3, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:22:52 executing program 0: r0 = epoll_create(0x40000acf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x5, 0x4) 19:22:52 executing program 5: pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 19:22:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000000100)) 19:22:52 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:22:52 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:22:52 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000003bc0)={0x0, 0x0, &(0x7f0000003b80)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1024000000013) 19:22:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getrandom(&(0x7f00000010c0)=""/4093, 0xffd, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0x0) 19:22:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$P9_RAUTH(r2, &(0x7f00000000c0)={0x14}, 0x14) sendto$inet(r1, &(0x7f00000002c0)="e695d7fd4428d67b8690c2809788d0d23de6ca8507f6dbda1a026d4cf74251dd5957592035f1d9310d12561f8368b816326835c4f4fc291e27a69cf4118ff3fdcc8d00d402c20870dec639ef07b451581c84f08d35ac0bcd7b6e851c68b0be42e8035c03309c445bb36d15d5a9f1162356c290e5633de0516003163aa2ab2c8106218b30d5a82afc81a83162a2356102205743ccdaee72e43c723f4aa07f66e45b4e834eb97fd8bcdb10edaa2dbb4e51f6b5ce32f8f1ef51476ffddc43b26cb723f9c62c45fea8e99b554a7c97edeedf1a0ef50079d6e6f18536931b9182b0b6248bc24b2491701015e71ec414e2ddc0bc226344e06cc0d386e9706661fc22574b4f295f07337bd2af8df4450c7325298de6bbbb660f6847d12a4070a5fc472a499bf82da42302bfcbc37ad4be47d21e1bd0ee7758f0cb859ba3c16c138fbe3d978bcc253ec3a0e14d45378c12d260cfdb955d6d7122ec4b03ea53c9bd5aed7ed32cbcea8063706aa391daf5e7a5a1e095309b9e65c8418f4ebfbda48d137baf185c75579457ca2bec93725813c88135d9d35708ed4aeea4d563fd2eb910b2b35a91182ff9a807a83642471822593e14eb1b36b1b3402d3d7f94749270155431e9fe7481aea2013b6816ae1ad4b95c7a7eea6e57c68d9ca3e83c5c5f1e8e2f79135f1c61479cefb3b9687ee3ed58a8e3dfecc29a977b152139aeb2804486f6c6273e467e7b824bfac50fc38025ce36713821f9231963ee5ffcf077b8dbe200cfc3bf9c23a4cdb51644f315c1be4f961ccff54e9bfc7804fee9c6cc042380bfd4959394cc1cce0590705c23d9e40fa1b3c7d67672a852da203174d965da5a7fda8407a4fff9d14be977607e6cf5f854f19923e70df4f6bfe8768028f0cbb6e333ff17d173a7bfc91bbf2715b199feb0bc92c4ccd12496ee1ef066ded3dbf5f3ffb968ace935b4ea363d544210c286a776a7c4aa5d1fb410435ddac4ef28ff86ebfe230022cbbf8ff3613f7f5050c5013b629c091b4400f18a1e4c1a9eff95809150d0572bf64fb9802c25f9b249e0aceb0431623a7b197037f1322758df3c93d7ed7cf5703e706bd4936ac3eb06329286596bfe4d3e21c24c8ab4466c0ea6cac11addb8bf16f98abf3b4dd70fa7446e06bba89240732c6d881ae5078be1e600407cf7f9d77438dda28c7ae1c385d50667ec03f1357da5232489d572eeebbc91a063ebcb1930536c90f15bb5490bd6a2aa241f00d1a41dd40ab53b9b532b3ccb720c69115e66e5c144841a4295035b7421ca8ae4f6b16b60ab68045fa1c46c5e809828e624966a992454d9cf2f38f76728880c4ec4713055e8ebd86049c3e7f59f921c98687c3b7b35045b9957b6228abae0f5b1d7641947361436f412098eee955f814949580f4733ebe1e987259f5762b76e6d11d5a31fc1d61f6814eebb47adb785a7bac9f591c4c1ebf1771fe171a63ca918ddbfbf8f0d0444d95614ccbd6535c611a58b9cd543d57af91907b2e93d78a3f63855aeec52e5a76a2cd8ee428ec2c89887cf67dcc767ba3d7853f683d8679b3d61e8540b78a00dfc144ee19383217a4c2bc9cebc61642387eebdfe0882d4e57176075b6dbe7a1a6e9bcd1c21d2f37b079f77abfc9f08a0fddd7b35eb52b5e13e1b7913fc28e8a000569f0345a72a1196a70d3b426390f7f1643d8c67b4aefb4094021111667977e51e68b6829cb5583c25314c58c1acf3e6553f82d06c20ba0d631f606e7a4dd5ce4116803e49e1f5a64bd514d6dafae00718a8f7acdffb3d54253e4c0f009b97cb1f3b10d695b7f97e2f987c1ac686817d87c8feffa5887b75d0b950e18fe8c10ebc36aed4d3e6bcfa68a3c0fbf2a90e5f1d560656dbb24f65103a0b2d26142ca6f069c132156372563f190299f08448e1e646482533c1ea2177c4623fc9445d2b7ce8becb17422b8743947bdb65e39e5b3b35102e1e3867e75ad29390d63e1ce29ee848bd43d0abf419ba766128670c5ae1c83aa53bb7fa06e98577eb78970177711659d777cd96a4c4f17f7be82bd9d57efcc228cf7c9d00cf639fdca54f5b1022b7a91c591063454c6ba4bb35867a48893b3cc038d750ac6762fcbe652bbe524c3b01c75487625011be9382380531cc7fac762ca74e40976bb834956e021c1b4a5f2b315b20bee2e6c02a36b86064af64e7327697c105269fe6ca406fbe9e91c121e4f20b3585e5eb8118c5dec168b5c897935e82eaf60f289e2169ab459bb65dfb98be20813f1808fdb3cb90c124ea83d0832be338c37010ed5dd0a18df6dcb969a5eb6c552700b535d44a5d5a6507c05b0846032388e0a9bc5e7c1bb231f47008f37663e5490d72f6a8d765503836ea50d18636e7c7e34ac7", 0x695, 0x0, 0x0, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000080)={0x18}, 0x18) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'dummy0\x00'}}}}}, 0x30}}, 0x0) 19:22:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4004040) 19:22:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000007d40)=[{{&(0x7f00000053c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(r2, 0x9) 19:22:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:22:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x40100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) write$P9_RCLUNK(r1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:22:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) 19:22:52 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) write$binfmt_script(r1, 0x0, 0x0) 19:22:52 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000002cc0)='fd\x00') fchdir(r0) 19:22:52 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffdc5) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = dup2(r1, r1) ioctl$EVIOCGVERSION(r2, 0x80044501, 0x0) 19:22:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_TIOCINQ(r1, 0x541b, 0x0) 19:22:53 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f00000007c0)) shutdown(r0, 0x0) 19:22:53 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) lsetxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)=@random={'user.', '-\x00'}, 0x0, 0x0, 0x0) 19:22:53 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000140)) 19:22:53 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x2) 19:22:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20440, 0x0) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x247}}, 0x0) dup3(r1, r2, 0x0) pread64(r2, 0x0, 0x0, 0x0) 19:22:53 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 19:22:53 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 19:22:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x241) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 19:22:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f00000001c0)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x20}, 0x0) 19:22:53 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x40) 19:22:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:22:54 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) 19:22:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:22:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0x8903, &(0x7f0000000000)={0x0, 0x2b}) 19:22:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7ff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAW(r1, 0x5407, 0x0) 19:22:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r2, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000040)=0x80) ioctl$LOOP_SET_FD(r1, 0x5450, r3) 19:22:54 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', 0x0, 0x201050, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000140)) 19:22:54 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x6, 0x0, 0x0) 19:22:54 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 19:22:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=@hopopts={0x0, 0x1, [], [@jumbo, @ra]}, 0x18) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r1, 0x0, 0x0) r2 = dup(r1) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r3 = dup2(r2, r0) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:22:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:22:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/net/tun\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000002200)) 19:22:54 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 19:22:54 executing program 5: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) 19:22:54 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x8901, &(0x7f00000019c0)='syzkaller0\x00') 19:22:54 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 19:22:54 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, 0x0, 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f00000000c0)={0x5, 0x200, 0xf3aa, 0x2, 0xd2}) 19:22:54 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8953, &(0x7f0000000000)) 19:22:54 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={0x0, 0x64}}, 0x0) 19:22:54 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003480)={0x0}}, 0x0) 19:22:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{0x0, 0x2}, {&(0x7f0000000180)=""/236, 0xec}, {&(0x7f0000000340)=""/214, 0xd6}], 0x3) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) 19:22:54 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5427, 0x0) 19:22:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x8042) write$9p(r0, 0x0, 0x0) 19:22:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$FIBMAP(r0, 0x80284504, 0x0) 19:22:54 executing program 4: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 19:22:54 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:22:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) getrandom(&(0x7f0000001ac0)=""/4096, 0x1000, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, 0x0) 19:22:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSIG(r1, 0x40045436, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:22:54 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, 0x0) 19:22:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x6c1) r2 = dup(r0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 19:22:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000080) 19:22:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) write(r0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:22:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:22:55 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0xd, 0x0, 0x0) 19:22:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000000c0)=@buf) 19:22:56 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 19:22:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, 0x0, &(0x7f00000000c0)) 19:22:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="01"], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@loopback, 0x0, r1}) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) 19:22:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, 0x0) 19:22:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:22:56 executing program 3: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 19:22:56 executing program 5: r0 = eventfd(0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup2(r1, r0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000200)=""/4096) 19:22:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$9p(r0, 0x0, 0x0) 19:22:56 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:22:56 executing program 1: r0 = socket(0x1, 0x1, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)) 19:22:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r3, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xfffffec9}}, 0x0) 19:22:56 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x80041, 0x0) r1 = dup(r0) write$P9_RSETATTR(r1, 0x0, 0x0) 19:22:56 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:22:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000080)) 19:22:56 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000049c0)={0x0, 0x0, &(0x7f0000004980)={0x0}}, 0x0) 19:22:56 executing program 2: socket$nl_generic(0xa, 0x2, 0x10) 19:22:56 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x29, 0x18, 0x0, 0x5d) 19:22:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) write$selinux_attr(r1, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2, 0x0) tkill(r2, 0x1000000000016) 19:22:56 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0x5}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f00000001c0)) 19:22:56 executing program 1: msgget(0x0, 0x0) r0 = msgget$private(0x0, 0x41) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f0000000340)=""/217) msgsnd(r0, &(0x7f0000000040)={0x2, "bc6ead85203364a85b18f04388a3cc9fda553cb4458c485de3de64425f663026e8d16ad1946558d78e9bce51e674b8bae9ed134b965244a6d28b9be17b29d60f7818195d18d02bd530cc21ecbd1c506dbbeeb76180d7d7f0932a060d7e4daf03b5376379ffd96eb34c7166a332f9a623a25df296dd335e498b59f95c8fceb4dc47fb98a1f72ad5"}, 0x8f, 0x800) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000005280)) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 19:22:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/185, 0xb9}], 0x1}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/96, 0x60}], 0x1}}], 0x2, 0x0, 0x0) r1 = getpid() tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:22:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) 19:22:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:22:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4890) 19:22:56 executing program 1: symlink(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='./file1\x00') creat(&(0x7f0000000000)='./file1\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) 19:22:56 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CHAR_RAW_ALIGNOFF(r1, 0x127a, 0x0) 19:22:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet6(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) 19:22:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x5450, 0x0) 19:22:56 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) 19:22:57 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) fchownat(r0, &(0x7f0000000040)='\x00', r1, 0x0, 0x1000) 19:22:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$packet(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:22:57 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 19:22:57 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x8877, 0x2) write$P9_RLERRORu(r0, 0x0, 0x0) 19:22:57 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:22:57 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8923, &(0x7f0000000000)={'sit0\x00', 0x0}) [ 207.921255] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:22:57 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00') ioctl$TIOCL_BLANKSCREEN(r0, 0x4b64, &(0x7f0000000000)) 19:22:57 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x5452, &(0x7f0000000200)=""/85) [ 207.979180] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:22:57 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'team_slave_1\x00', 0x2}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 19:22:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000) 19:22:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) 19:22:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:22:57 executing program 0: timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup2(r0, r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000015) 19:22:57 executing program 3: ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, 0x0) syz_genetlink_get_family_id$devlink(0x0) uname(0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000940)) 19:22:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[], 0x6c1) r2 = dup(r0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 19:22:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x10000000040040, 0x0) dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:22:57 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x2}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 19:22:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@timestamp], 0x20000726) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r3, 0xf50f, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:22:57 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001880)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5451, 0x0) 19:22:57 executing program 5: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) 19:22:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) r3 = dup(r0) write$cgroup_netprio_ifpriomap(r3, 0x0, 0x8) 19:22:57 executing program 3: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000005340)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x18}, 0xc, &(0x7f0000005300)={0x0}}, 0x0) 19:22:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000380)=0x1f6) dup2(r0, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) getpeername(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x8, 0xfffffffffffffffe, &(0x7f0000000100)) 19:22:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x9, 0x0, &(0x7f0000000140)) 19:22:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000280)) 19:22:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0xfc) write$binfmt_aout(r0, 0x0, 0x0) 19:22:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)) 19:22:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept$unix(r0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:22:58 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x801, 0x0) connect$unix(r2, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) accept$packet(r0, 0x0, 0x0) 19:22:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000280), 0x4) 19:22:58 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:22:58 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xa100, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/202) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:22:58 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5451, 0x0) 19:22:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, 0x0, 0x0) [ 209.121016] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:22:58 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept$packet(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8901, &(0x7f0000000000)={0x2, 'team_slave_0\x00'}) 19:22:58 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000640)) 19:22:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 209.198286] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:22:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r1, &(0x7f0000002700)) 19:22:59 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) write$P9_RCREATE(r0, 0x0, 0x0) 19:22:59 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:22:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r0, 0x29, 0x4c, &(0x7f0000000000)=0x87f7ae7aad64f6c5, 0x4) 19:22:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x6, 0x11, 0x0, &(0x7f00000002c0)) 19:22:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, 0x0) 19:22:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000100)={0x0, 0x41d, &(0x7f0000000180)={0x0}}, 0x4) 19:22:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xa99) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = dup2(r0, r0) ioctl$TUNSETIFINDEX(r1, 0x400454da, 0x0) 19:22:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:22:59 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 19:22:59 executing program 0: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) writev(r0, &(0x7f0000001240)=[{&(0x7f0000000100)="bfaa76cdc292dddc5edefa68d37473993aef7e05d326e46d99999cab11ba94e05cfd33cdd22854fe2e7b4f44289f4ced72838448d04f3a05538a66e8db52eab4c683b828b740fcabc23c1c339f1a2280149014c78ff5ecc1c18f9508fa7124b59d775069cd5c540b9f7910309a9c7ce80b94c03e71e916f7a8a7ec46fd2c8ab69db63f35ab3df0c37c476e7cfce84c614efc95359b181fc1d9b4edc1056716b15854d40fe0babd2985f9b633b7372633f0809aff76c713864124c053c445", 0x80000000}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f0000000000)="6726c5e4469ffb1aa969f41d3a857eaf8c517017efa2d47a26734014c4a55313c600e3283805", 0x26}, {&(0x7f0000000040)="d0935d8fae76962391d549896da567fc0ede183c99425e90d8782b7c8d3f14256b8e3827"}, {&(0x7f00000011c0)="74502efdb6986dd100b59068d347afe9c56bee52f0f8065cf13b50fd8978f72a52c25aa27ca18448fbc84bb1d744f16401a199d5d6066904ab3dfef235b91643bbe09cc3e80a0aa297d0525251e7193f76ed47d5624ff3213cc90f4ca60832d44f634f514308ad", 0x67}], 0x5) 19:22:59 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept$inet(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCADDRT(r1, 0x5421, &(0x7f0000000400)={0x0, @sco={0x1f, @none}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @can}) 19:22:59 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:22:59 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/pid\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) read$char_usb(r0, 0x0, 0x0) 19:22:59 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x540b, 0x0) 19:22:59 executing program 4: r0 = open$dir(&(0x7f0000000280)='./file0\x00', 0x80440, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:22:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000004ec0)={0x0, 0x0, &(0x7f0000004e80)={0x0}}, 0x0) close(r1) tkill(r2, 0x1000000000016) 19:22:59 executing program 5: r0 = eventfd(0x0) r1 = socket$unix(0x1, 0x1, 0x0) dup3(r1, r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0), 0x10) 19:22:59 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup2(r0, r1) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000bc0), 0x4) 19:22:59 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r0, 0x0, 0x1c3, 0x0, 0x0, 0x0) 19:22:59 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:22:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, 0x0) 19:22:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = dup(r0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000340)=0xf04) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)) 19:22:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:22:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$TIOCSPGRP(r3, 0x5410, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 19:22:59 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)) r3 = dup2(r2, r1) ioctl$BLKTRACESETUP(r3, 0xc0481273, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 19:23:00 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3f, 0x0) ioctl$TUNSETIFF(r0, 0x5450, 0x0) 19:23:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x200000100000001, 0x1eb) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$cgroup_type(r1, 0x0, 0x0) 19:23:00 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006a40)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000000)=0x3) 19:23:00 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000040)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14}, 0x14) 19:23:00 executing program 4: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x80805, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) ioctl$LOOP_CLR_FD(r0, 0x4c01) socket(0x0, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x0, 0x0, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042044800000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36]}) 19:23:00 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 19:23:00 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000008200)={&(0x7f0000000480)=@newtfilter={0x1c40, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x1c10, 0x2, [@TCA_CGROUP_EMATCHES={0x5b8, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0xac, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x8c, 0x0, 0x0, 0x0, {{}, "4f394a25b8bfcedd2cdd4385d7e77dcd98f7871fd7eeab1b1476061a5b2e16d72d733cddb1399ade4842889d350e54ee90989f0260120ac80b0de5ae3654db4d07046e936e5567d272c0c12f950563e099791130334fbae67d49d8cea5a9508e12ff62845e038bab11997d400be489aaf914f14cffaff565d50f511ba7"}}, @TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x7, 0x0, "a38e57b4f74387"}}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x220, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}, @TCF_EM_META={0xac, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x11, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="89a00eaef7", @TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_VAR="2e4e36d08f8921", @TCF_META_TYPE_VAR="6d9ccd0f98c40a2e38a2"]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x21, 0x3, [@TCF_META_TYPE_VAR="a4358d2fab21854970c2", @TCF_META_TYPE_VAR="a3", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="f29e1e7be41d", @TCF_META_TYPE_VAR="cde1b5842ddf", @TCF_META_TYPE_VAR='.0']}, @TCA_EM_META_RVALUE={0x1d, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="90a88b5459613c", @TCF_META_TYPE_VAR="966d", @TCF_META_TYPE_INT]}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_CONTAINER={0x94, 0x0, 0x0, 0x0, {{}, "f7cdbd0b626dd621ce4e45126fcc6aa2f4c6764ea680cbbfcbcf8c8c4c85385c231d1352e827724e820a157ed4b8a416d72fc218654f57c6d9470bf16f965e195402295382a617b775fe871f9a97050187936df80a543600fc08d1ff36a5f9ef742d015206189a937d73ab310c768a5e104effb4b5ad9996ffc9224e804bf3dc9625b8b577"}}, @TCF_EM_CONTAINER={0xac, 0x0, 0x0, 0x0, {{}, "8dee0a2c302ee632985c83b7485cf70819019ff3f0093bc2531d9b084dbdf663cbb9de7b4375d40d9c2e44fe5421fb727c4abe35bcce1b7eca062fe2e30d3fcb0f6d0fedd05d9030f811afbf9ef59e58b2628b17501326dcaff9c6be15290f95fe686a767ad7c51d84ac943155897d8f73a9c98821bbd8ec4404544bc014787a7c2a6fe2cae846b3ec67e8cbd0e6fa7200855e0b5fbef88dc1e734e99d"}}]}, @TCA_EMATCH_TREE_LIST={0x124, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "59f9e3"}}}, @TCF_EM_META={0x68, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0xc, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x11, 0x2, [@TCF_META_TYPE_VAR="ec", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}]}}, @TCF_EM_CONTAINER={0xa0, 0x0, 0x0, 0x0, {{}, "a69a81e472f7ab0d138ec6c553c8e282326a22a256a32fe2442a941854805179144100525d716b1d5c62afefa6b4270cad1e172e0b1df74e56d64bfd191c96a8f358305c1ff1c057f68b6a06ed18df44f8d85107cc339cd383ba8a53a5c21cdc9d6505e2bd252caddce1890cb44c79390541640fef8837783e90e6588c5a132a4ab1267830033edf204a8b7df2778ee1af"}}]}, @TCA_EMATCH_TREE_LIST={0x19c, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xd8, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_DATA={0x8d, 0x5, "449e19140f4bef7b0342d7b77785c9d5104d2710e53f03e7d6648eb2967149db971be7595536d7ffb5a235c91abeb48431d41cbdc60894064c77cf28d77824d93ccb5a44569488cbdd2b2e950c28e47f875449ddabfee8f1144d1a018ef5bd934adf6fccc28698a867a477392bf6d80d5225fbb55b92cfe729338544256eb6a9803842cbd1cdce5b3f"}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_NFPROTO={0x5}]}}, @TCF_EM_CANID={0x14}, @TCF_EM_CMP={0x18}, @TCF_EM_CONTAINER={0x94, 0x0, 0x0, 0x0, {{}, "d24ac9ff32aba23db5c884d9d00c8d6b931e6079cebb2cc0736c5be7401b2a3d65fcd7bfc45059e95cba5fbce7ef1d1c46bb7085b9ca6027a6505dfbf67be66b108b67794c76a306974992b57710ede6c1963e68670f2341ae2168cdaa752ca46c7f4b1601077967efd160e0e5dfe076a056228651b4f7565d9dc2249e24cca9ad966221fa049e"}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_CGROUP_EMATCHES={0x19c, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x108, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x84, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_DATA={0x60, 0x5, "3a62f3cfce8b09fac1ddad057cffb020dacf7a52a5e1cca98d7a4a4f08bd85085feaa79a3f48dc7aaecf390ea8bb891e7bca90c82f55530f5de9bda6088a8fe25570abb87f9e0685a0becc1c1d8b774abc52c4137455d44f64220ba3"}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_NFPROTO={0x5}]}}, @TCF_EM_META={0x2c, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0xc, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x4, 0x3, [@TCF_META_TYPE_VAR]}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_META={0x28, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0xf, 0x2, [@TCF_META_TYPE_VAR, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="b6441e", @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}]}}, @TCF_EM_CANID={0x14}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x78, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}, @TCF_EM_META={0x5c, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x5, 0x3, [@TCF_META_TYPE_VAR='E']}, @TCA_EM_META_RVALUE={0xd, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='=']}, @TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR, @TCF_META_TYPE_VAR='$']}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x10, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}]}]}, @TCA_CGROUP_POLICE={0x870, 0x2, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_AVRATE={0x8}]}, @TCA_CGROUP_ACT={0x2f0, 0x1, [@m_skbmod={0xac, 0x0, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_ETYPE={0x6}]}, {0x49, 0x6, "78995f9d5b430e31455b414318976112e07256df460e1d5b0a6911fc3796e8688aa79db55a203efbf498a70d98bec5b646650e6ee710c690c3fe40f3051cc85d2059103cfa"}, {0xc}, {0xc}}}, @m_skbedit={0x9c, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PRIORITY={0x8}]}, {0xd, 0x6, "cf80aa00f1555c6a08"}, {0xc}, {0xc}}}, @m_bpf={0x84, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x4d, 0x6, "7e679305a04804dc660a0550e2d9c3a050d84f3045689833cedd30c721075931ae1939cad87955c5b829fc9d77d28a5b6f6b8415959293f19cc32bce1b659107c25321ee072b462720"}, {0xc}, {0xc}}}, @m_tunnel_key={0x120, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @ipv4}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}]}, {0xb5, 0x6, "eb6cfa1753fe8f2e3816ecfd528492d759ba216b12c2e8cdd8cfce3af57363632f5e4f52a03e064ac7bb97495195ba400c75328c49c182983f63ff6fd2da22da1ec68f43699ecd1b3ae3f9533bd18ae47bef4c76484131780719d2992f690a5704f61eb014e213b26db06aa2b9fda5895d436acf0b226e977b9a3d2cb7b67560b2643717b109c75a42f9b816a2f3d17e6587ec72d900ba1e35372d61c89dabbcab96a4e1a0475f7b8ff3750f9e5c815636"}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x4}, @TCA_CGROUP_ACT={0x590, 0x1, [@m_gact={0x14c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}]}, {0x75, 0x6, "2ae82d6a29a368591e7b83efe56299be1ae6646cff745ebfaecd091d581ef900a054016e4ca7c15a2f6ca9d68155a1424bcfccc214243dc04443f49c7ad70d0fa0627bbc4766ada64fde975b1d3f74b3b236d26a9d8f2176a6c0e3372bf676f5a8f0e40640367d50118ef1fd84eec51060"}, {0xc}, {0xc}}}, @m_csum={0x18c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x99, 0x6, "8b9cdf21826a184423d74b967e573f065d9e8519f042326abf428a6481c27f56a0c6b42297208121ee0f65cb9cfe7fda902d824b1785001d2ed1130b588f1f25a73e9c1efa48d765a4d6fcaa4df82e0c22c12b5808cadf0c00d62e97488c72cc86c5e1ebed943f08913c1693caa0e1f796075fe23e7195df5cd98bf61629bee0ff63570051b5260a8d43c2c580666723913682e898"}, {0xc}, {0xc}}}, @m_tunnel_key={0x54, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @loopback}, @TCA_TUNNEL_KEY_NO_CSUM={0x5}]}, {0x9, 0x6, "93be560e3d"}, {0xc}, {0xc}}}, @m_ife={0x14c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x98, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_PARMS={0x1c}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_DMAC={0xa, 0x3, @multicast}, @TCA_IFE_SMAC={0xa, 0x4, @local}, @TCA_IFE_SMAC={0xa}, @TCA_IFE_METALST={0x20, 0x6, [@IFE_META_PRIO={0x8}, @IFE_META_PRIO={0x8}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}]}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_TYPE={0x6}]}, {0x8d, 0x6, "fac9039f28c5f66060d5d95a41fcc66d04017029c78b9b8c9b458af634d638e38eb3993544cfd2413f2b09037ed05fc5119e0b079db88e939015f6ddb0ac2c793275c4732fe223a7891cb51b9a3ff922e0153ae63af9d33b84468d9aa228e6e8fec21a39548c6fca1b419d310237326081d40a1c4b2991351dc47d4dc6a06ba38da868bf6b68241dc1"}, {0xc}, {0xc}}}, @m_sample={0x50, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_sample={0x80, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x11, 0x6, "d1d5a8f975691d1f813e790a8c"}, {0xc}, {0xc}}}, @m_mpls={0x44, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5}]}, {0xd, 0x6, "7575299c82cb13be9f"}, {0xc}, {0xc}}}]}, @TCA_CGROUP_ACT={0x3c4, 0x1, [@m_nat={0x17c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @loopback, @local}}]}, {0x101, 0x6, "addeabab634f6682fa78e2b7241ed6361e914a0a917f7dbbbcfb44cc0bf199884bfb29441d0c0400c117d99d5bc6205f62a9930190704049ea186d2aca4480f802025961400a68b948496b7bbbd8454492061b1227ab89f8eddbd58196176d460a70a8aa4a0a5686ffa0d253ee7cb6246a2d5944f8809e67925711ab79ecfd218e7fd4f74fcb0ba681daab1dcc25b6331d4e92ad076bce837d54dac24e547ec1973a8fd7d8203f33a1ac8bce8a3eb617c04d5bebb21f947cb16d3d8a961c115aaa0f0351c7e87af30d473f288ca48088736a31434b0ad2764b84b5e867e2314c9a3a7aad3d0ab961c38438f3c31f631b67cf359616b2f5047a64c22213"}, {0xc}, {0xc}}}, @m_nat={0x11c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @dev, @remote}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @broadcast}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @dev, @local}}]}, {0x51, 0x6, "05c3634a956159b941ea6dc0a70550d80ef27d08074db49c7f64f8f6629cc6974aed6821d3b7b1967439026f26dec4683dc085e63c0e106f83677a61f84d59de44067278f799f368fb5ee31f9d"}, {0xc}, {0xc}}}, @m_nat={0xfc, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @loopback, @broadcast}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @multicast2}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @dev}}]}, {0x32, 0x6, "2d61c099c501eae91aeb0ba8664d2966c5817aa0c6b285346f98de932d6e55aa43332de2a99ceed9fed617798b09"}, {0xc}, {0xc}}}, @m_bpf={0x2c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x1c40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x100000000, 0x0) [ 211.277540] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO 19:23:01 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6(0xa, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) dup(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0020000000fc8ace24dbdfa55561a9807f3c6af01a1ac7000000720e13"], 0x41) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000800001300"}) read(r1, &(0x7f0000000200)=""/231, 0x1000006ce) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000a00)=0x4) r3 = dup2(r2, r1) ioctl$TCXONC(r3, 0x540a, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8) close(0xffffffffffffffff) 19:23:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x80000000) readv(r0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/255, 0xff}], 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x13, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 19:23:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c05, 0x1000) 19:23:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 19:23:01 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 19:23:01 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9c066cd6ec05244405422bb0262baf5ebb"], 0x2}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0xa) 19:23:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000000)) 19:23:02 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/567], 0x2a8) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x4c22, @multicast1=0xe0000014}, {0x2, 0x0, @remote}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, 0xef}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x802, 0x0, 0x0, 0x8, 0x0, 0x4, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000100)={'ip_vti0\x00', {0x2, 0x4e1e, @loopback}}) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x7a000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 212.871835] ptrace attach of "/root/syz-executor.3"[10647] was attempted by "/root/syz-executor.3"[10651] 19:23:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 212.920989] ptrace attach of "/root/syz-executor.3"[10647] was attempted by "/root/syz-executor.3"[10661] 19:23:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88a02, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8000}, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) 19:23:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002440)=[{&(0x7f0000000100)="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", 0x1fb, 0x5}], 0x0, &(0x7f0000000000)) [ 212.984421] hrtimer: interrupt took 25275 ns 19:23:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x2100000000}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9e0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='sched\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 19:23:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "36eb000000fefc640000011000"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) [ 213.110573] FAT-fs (loop1): bogus logical sector size 17368 [ 213.157968] FAT-fs (loop1): Can't find a valid FAT filesystem [ 213.180882] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 213.223295] FAT-fs (loop1): bogus logical sector size 17368 [ 213.237716] FAT-fs (loop1): Can't find a valid FAT filesystem [ 213.285411] overlayfs: filesystem on './file0' not supported as upperdir 19:23:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081003, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r0, 0x11, 0x0, 0x200) 19:23:02 executing program 3: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000100)='./file0\x00', 0x0) 19:23:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='\xbb\x02\xb1\xed\x97\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x9e\x15\x9e\xc9\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r0, 0x0) 19:23:07 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) socket$pptp(0x18, 0x1, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x84) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000040)}, 0x10) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x9000000, 0x0, 0x0, 0x0, 0x400000000006400}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000100)={0x0, r2+30000000}, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 19:23:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r2, &(0x7f0000000740)=[{{&(0x7f0000000040)=@nl=@unspec={0x0, 0xff00, 0x0, 0x80fe}, 0x1b, 0x0}}], 0x2, 0x0) 19:23:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="0b00000073797a31190000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000206000000000000000000040000000000000000000000000000000000000000000000000000000000000000004000000000000000000000040000000000000000000000000001fe738d7a310000000000ff070000000000000000000000e70000000000000000effff6ff00000000000000000000001f000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000ceafffffff75435effc000000000000000000000000000000000000000016"], 0x12e) readv(0xffffffffffffffff, 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000000c0), 0x235) write$UHID_INPUT2(r1, 0x0, 0x6) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:23:07 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x50}, @ramp}) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000040)={0x0, 0xd8, &(0x7f0000000100)="127d08df507139282b86a55505880994e7f452a838b8863606492797342860eded7ea5c9bcf8838523331cfe94424bce4215c70faf8503b95ce0c56e95dede40e11d3489cdf08f1fac8ca86b499d0019a13969205276be3786d66fe90120758bca4a97aca0b7fe206022037198d9cf42a47a52778647c3ff75e303c8c5651ce92906f69ecc0b5c00c5e5cfced2e98d1df2a96af8e820b5488f95d5d73874d55a9b6ceb99fcc5fad6e1d0bb641178bfc171cf774634f7b4286afb93411c1a734555728ec732124fb37340fd31650879b89c3b694b6c8ff714"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x2b8) 19:23:07 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 19:23:07 executing program 3: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000100)='./file0\x00', 0x0) 19:23:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xf, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) [ 217.969379] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 217.976293] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.007926] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 19:23:07 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9c066cd608062444fde58862cf2bf1a74b"], 0x2}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x800000009) [ 218.015217] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.035552] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 19:23:07 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) pkey_mprotect(&(0x7f0000a4a000/0x2000)=nil, 0x2000, 0x2000000, 0xffffffffffffffff) [ 218.075271] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.112046] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 19:23:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000005c0)="9000000018001f15b9409b0dffff65580200be0a020c06050c0003004300160003000000fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160005000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x0) [ 218.133473] syz-executor.0 (10766) used greatest stack depth: 23304 bytes left [ 218.140029] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.152067] ptrace attach of "/root/syz-executor.4"[10775] was attempted by "/root/syz-executor.4"[10776] [ 218.187924] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.195893] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 218.226993] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 19:23:07 executing program 0: ioprio_set$pid(0x0, 0x0, 0x29d5) 19:23:07 executing program 4: [ 218.270731] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.311128] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.351772] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.393276] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.433954] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.467301] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.488657] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.514495] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.543329] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.561216] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.593374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.623928] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 218.650577] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 19:23:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 19:23:08 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x400, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) shmget$private(0x0, 0x2000, 0x0, &(0x7f000000b000/0x2000)=nil) shmat(0x0, &(0x7f0000008000/0x4000)=nil, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_LOCK(0x0, 0xb) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xcd398530) 19:23:08 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x1, &(0x7f0000000380), 0x0) 19:23:08 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0, 0xfb, 0x44, 0x0, 0x0, "be7d1e88056bb9132fd63bf10312a567", "51689f1909a7f12c55787e41a0742ba8571d11791ee70c7c0cdf40337892a82c96f1f1f4ac4432944bc3db14ace00c"}, 0x44, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 19:23:08 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000000706f164030e0000000005000080a2260c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x207fff, 0x0) 19:23:08 executing program 4: [ 218.950651] ptrace attach of "/root/syz-executor.2"[10819] was attempted by "/root/syz-executor.2"[10823] [ 218.985595] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 19:23:08 executing program 2: 19:23:08 executing program 4: [ 219.040853] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 219.074416] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 219.117061] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 219.422047] ptrace attach of "/root/syz-executor.5"[10839] was attempted by "/root/syz-executor.5"[10847] 19:23:12 executing program 1: 19:23:12 executing program 2: 19:23:12 executing program 4: 19:23:12 executing program 5: 19:23:12 executing program 3: 19:23:12 executing program 0: 19:23:12 executing program 4: 19:23:12 executing program 2: 19:23:12 executing program 5: 19:23:12 executing program 3: 19:23:12 executing program 0: 19:23:12 executing program 1: 19:23:12 executing program 4: 19:23:12 executing program 2: 19:23:12 executing program 5: 19:23:12 executing program 3: 19:23:12 executing program 2: 19:23:12 executing program 1: 19:23:12 executing program 0: 19:23:12 executing program 4: 19:23:12 executing program 1: 19:23:12 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:23:12 executing program 0: 19:23:12 executing program 3: 19:23:12 executing program 2: 19:23:12 executing program 5: 19:23:12 executing program 2: 19:23:12 executing program 4: 19:23:12 executing program 5: 19:23:12 executing program 3: 19:23:12 executing program 0: 19:23:12 executing program 1: 19:23:12 executing program 5: 19:23:12 executing program 0: 19:23:12 executing program 4: 19:23:12 executing program 2: 19:23:12 executing program 3: 19:23:12 executing program 1: 19:23:12 executing program 5: 19:23:12 executing program 5: 19:23:12 executing program 0: 19:23:12 executing program 1: 19:23:13 executing program 2: 19:23:13 executing program 3: 19:23:13 executing program 4: 19:23:13 executing program 5: 19:23:13 executing program 0: 19:23:13 executing program 4: 19:23:13 executing program 1: 19:23:13 executing program 3: 19:23:13 executing program 2: 19:23:13 executing program 5: 19:23:13 executing program 4: 19:23:13 executing program 1: 19:23:13 executing program 3: 19:23:13 executing program 0: 19:23:13 executing program 5: 19:23:13 executing program 2: 19:23:13 executing program 4: 19:23:13 executing program 1: 19:23:13 executing program 5: 19:23:13 executing program 0: 19:23:13 executing program 2: 19:23:13 executing program 3: 19:23:13 executing program 1: 19:23:13 executing program 4: 19:23:13 executing program 5: 19:23:13 executing program 2: 19:23:13 executing program 0: 19:23:13 executing program 3: 19:23:13 executing program 4: 19:23:13 executing program 5: 19:23:13 executing program 1: 19:23:13 executing program 2: 19:23:13 executing program 0: 19:23:13 executing program 3: 19:23:13 executing program 4: 19:23:13 executing program 2: 19:23:13 executing program 1: 19:23:13 executing program 5: 19:23:13 executing program 0: 19:23:13 executing program 4: 19:23:13 executing program 3: 19:23:13 executing program 1: 19:23:13 executing program 2: 19:23:13 executing program 1: 19:23:13 executing program 4: 19:23:13 executing program 3: 19:23:13 executing program 0: 19:23:13 executing program 2: 19:23:13 executing program 5: 19:23:13 executing program 4: 19:23:13 executing program 1: 19:23:13 executing program 0: 19:23:13 executing program 3: 19:23:13 executing program 2: 19:23:13 executing program 5: 19:23:13 executing program 4: 19:23:13 executing program 0: 19:23:13 executing program 1: 19:23:13 executing program 3: 19:23:14 executing program 2: 19:23:14 executing program 5: 19:23:14 executing program 4: 19:23:14 executing program 0: 19:23:14 executing program 2: 19:23:14 executing program 3: 19:23:14 executing program 1: 19:23:14 executing program 5: 19:23:14 executing program 4: 19:23:14 executing program 0: 19:23:14 executing program 2: 19:23:14 executing program 1: 19:23:14 executing program 3: 19:23:14 executing program 2: 19:23:14 executing program 4: 19:23:14 executing program 5: 19:23:14 executing program 0: 19:23:14 executing program 3: 19:23:14 executing program 1: 19:23:14 executing program 2: 19:23:14 executing program 4: 19:23:14 executing program 3: 19:23:14 executing program 0: 19:23:14 executing program 5: 19:23:14 executing program 2: 19:23:14 executing program 1: 19:23:14 executing program 4: 19:23:14 executing program 0: 19:23:14 executing program 5: 19:23:14 executing program 3: 19:23:14 executing program 2: 19:23:14 executing program 4: 19:23:14 executing program 1: 19:23:14 executing program 0: 19:23:14 executing program 3: 19:23:14 executing program 4: 19:23:14 executing program 2: 19:23:14 executing program 5: 19:23:14 executing program 0: 19:23:14 executing program 1: 19:23:14 executing program 4: 19:23:14 executing program 3: 19:23:14 executing program 5: 19:23:14 executing program 2: 19:23:14 executing program 0: 19:23:14 executing program 1: 19:23:14 executing program 4: 19:23:14 executing program 5: 19:23:14 executing program 3: 19:23:14 executing program 2: 19:23:14 executing program 0: 19:23:14 executing program 5: 19:23:14 executing program 4: 19:23:14 executing program 1: 19:23:15 executing program 2: 19:23:15 executing program 3: 19:23:15 executing program 0: 19:23:15 executing program 5: 19:23:15 executing program 4: 19:23:15 executing program 1: 19:23:15 executing program 2: 19:23:15 executing program 1: 19:23:15 executing program 0: 19:23:15 executing program 5: 19:23:15 executing program 3: 19:23:15 executing program 4: 19:23:15 executing program 1: 19:23:15 executing program 2: 19:23:15 executing program 5: 19:23:15 executing program 4: 19:23:15 executing program 0: 19:23:15 executing program 3: 19:23:15 executing program 5: 19:23:15 executing program 2: 19:23:15 executing program 4: 19:23:15 executing program 3: 19:23:15 executing program 1: 19:23:15 executing program 0: 19:23:15 executing program 5: 19:23:15 executing program 4: 19:23:15 executing program 2: 19:23:15 executing program 3: 19:23:15 executing program 0: 19:23:15 executing program 1: 19:23:15 executing program 4: 19:23:15 executing program 5: 19:23:15 executing program 2: 19:23:15 executing program 3: 19:23:15 executing program 0: 19:23:15 executing program 1: 19:23:15 executing program 5: 19:23:15 executing program 4: 19:23:15 executing program 2: 19:23:15 executing program 3: 19:23:15 executing program 0: 19:23:15 executing program 5: 19:23:15 executing program 1: 19:23:15 executing program 4: 19:23:15 executing program 5: 19:23:15 executing program 3: 19:23:15 executing program 2: 19:23:15 executing program 1: 19:23:15 executing program 0: 19:23:15 executing program 4: 19:23:15 executing program 5: 19:23:15 executing program 3: 19:23:15 executing program 1: 19:23:15 executing program 2: 19:23:15 executing program 0: 19:23:15 executing program 4: 19:23:15 executing program 3: 19:23:15 executing program 2: 19:23:16 executing program 1: 19:23:16 executing program 5: 19:23:16 executing program 0: 19:23:16 executing program 4: 19:23:16 executing program 3: 19:23:16 executing program 2: 19:23:16 executing program 1: 19:23:16 executing program 0: 19:23:16 executing program 5: 19:23:16 executing program 2: 19:23:16 executing program 3: 19:23:16 executing program 4: 19:23:16 executing program 1: 19:23:16 executing program 5: 19:23:16 executing program 0: 19:23:16 executing program 4: 19:23:16 executing program 3: 19:23:16 executing program 2: 19:23:16 executing program 1: 19:23:16 executing program 3: 19:23:16 executing program 0: 19:23:16 executing program 5: 19:23:16 executing program 4: 19:23:16 executing program 1: 19:23:16 executing program 2: 19:23:16 executing program 0: 19:23:16 executing program 1: 19:23:16 executing program 3: 19:23:16 executing program 5: 19:23:16 executing program 4: 19:23:16 executing program 0: 19:23:16 executing program 2: 19:23:16 executing program 1: 19:23:16 executing program 5: 19:23:16 executing program 4: 19:23:16 executing program 3: 19:23:16 executing program 0: 19:23:16 executing program 2: 19:23:16 executing program 1: 19:23:16 executing program 5: 19:23:16 executing program 4: 19:23:16 executing program 3: 19:23:16 executing program 0: 19:23:16 executing program 1: 19:23:16 executing program 2: 19:23:16 executing program 3: 19:23:16 executing program 5: 19:23:16 executing program 0: 19:23:16 executing program 4: 19:23:16 executing program 1: 19:23:16 executing program 0: 19:23:16 executing program 2: 19:23:16 executing program 3: 19:23:16 executing program 5: 19:23:16 executing program 4: 19:23:16 executing program 0: 19:23:17 executing program 3: 19:23:17 executing program 2: 19:23:17 executing program 1: 19:23:17 executing program 0: 19:23:17 executing program 4: 19:23:17 executing program 5: 19:23:17 executing program 3: 19:23:17 executing program 2: 19:23:17 executing program 0: 19:23:17 executing program 4: 19:23:17 executing program 5: 19:23:17 executing program 1: 19:23:17 executing program 2: 19:23:17 executing program 3: 19:23:17 executing program 2: 19:23:17 executing program 4: 19:23:17 executing program 1: 19:23:17 executing program 5: 19:23:17 executing program 0: 19:23:17 executing program 2: 19:23:17 executing program 3: 19:23:17 executing program 5: 19:23:17 executing program 1: 19:23:17 executing program 4: 19:23:17 executing program 0: 19:23:17 executing program 3: 19:23:17 executing program 2: 19:23:17 executing program 5: 19:23:17 executing program 4: 19:23:17 executing program 0: 19:23:17 executing program 5: 19:23:17 executing program 4: 19:23:17 executing program 1: 19:23:17 executing program 2: 19:23:17 executing program 3: 19:23:17 executing program 5: 19:23:17 executing program 0: 19:23:17 executing program 4: 19:23:17 executing program 1: 19:23:17 executing program 2: 19:23:17 executing program 0: 19:23:17 executing program 3: 19:23:17 executing program 5: 19:23:17 executing program 4: 19:23:17 executing program 1: 19:23:17 executing program 2: 19:23:17 executing program 3: 19:23:17 executing program 0: 19:23:17 executing program 5: 19:23:17 executing program 4: 19:23:17 executing program 1: 19:23:17 executing program 2: 19:23:17 executing program 0: 19:23:17 executing program 3: 19:23:17 executing program 4: 19:23:18 executing program 5: 19:23:18 executing program 2: 19:23:18 executing program 1: 19:23:18 executing program 0: 19:23:18 executing program 3: 19:23:18 executing program 4: 19:23:18 executing program 5: 19:23:18 executing program 0: 19:23:18 executing program 5: 19:23:18 executing program 1: 19:23:18 executing program 2: 19:23:18 executing program 3: 19:23:18 executing program 4: 19:23:18 executing program 3: 19:23:18 executing program 0: 19:23:18 executing program 1: 19:23:18 executing program 2: 19:23:18 executing program 5: 19:23:18 executing program 4: 19:23:18 executing program 3: 19:23:18 executing program 0: 19:23:18 executing program 1: 19:23:18 executing program 2: 19:23:18 executing program 4: 19:23:18 executing program 3: 19:23:18 executing program 5: 19:23:18 executing program 0: 19:23:18 executing program 1: 19:23:18 executing program 4: 19:23:18 executing program 2: 19:23:18 executing program 5: 19:23:18 executing program 3: 19:23:18 executing program 0: 19:23:18 executing program 4: 19:23:18 executing program 5: 19:23:18 executing program 2: 19:23:18 executing program 0: 19:23:18 executing program 5: 19:23:18 executing program 4: 19:23:18 executing program 1: 19:23:18 executing program 3: 19:23:18 executing program 0: 19:23:18 executing program 5: 19:23:18 executing program 2: 19:23:18 executing program 4: 19:23:18 executing program 1: 19:23:18 executing program 3: 19:23:18 executing program 0: 19:23:18 executing program 4: 19:23:18 executing program 5: 19:23:18 executing program 1: 19:23:18 executing program 2: 19:23:18 executing program 1: 19:23:18 executing program 5: 19:23:18 executing program 3: 19:23:18 executing program 0: 19:23:19 executing program 4: 19:23:19 executing program 2: 19:23:19 executing program 5: 19:23:19 executing program 3: 19:23:19 executing program 0: 19:23:19 executing program 4: 19:23:19 executing program 1: 19:23:19 executing program 2: 19:23:19 executing program 3: 19:23:19 executing program 0: 19:23:19 executing program 1: 19:23:19 executing program 5: 19:23:19 executing program 4: 19:23:19 executing program 0: 19:23:19 executing program 3: 19:23:19 executing program 1: 19:23:19 executing program 5: 19:23:19 executing program 2: 19:23:19 executing program 4: 19:23:19 executing program 1: 19:23:19 executing program 5: 19:23:19 executing program 3: 19:23:19 executing program 0: 19:23:19 executing program 2: 19:23:19 executing program 5: 19:23:19 executing program 4: 19:23:19 executing program 1: 19:23:19 executing program 3: 19:23:19 executing program 2: 19:23:19 executing program 4: 19:23:19 executing program 5: 19:23:19 executing program 0: 19:23:19 executing program 3: 19:23:19 executing program 1: 19:23:19 executing program 4: 19:23:19 executing program 2: 19:23:19 executing program 0: 19:23:19 executing program 3: 19:23:19 executing program 5: 19:23:19 executing program 1: 19:23:19 executing program 2: 19:23:19 executing program 4: 19:23:19 executing program 5: 19:23:19 executing program 3: 19:23:19 executing program 0: 19:23:19 executing program 4: 19:23:19 executing program 2: 19:23:19 executing program 1: 19:23:19 executing program 3: 19:23:19 executing program 0: 19:23:19 executing program 5: 19:23:19 executing program 3: 19:23:19 executing program 2: 19:23:20 executing program 4: 19:23:20 executing program 1: 19:23:20 executing program 5: 19:23:20 executing program 0: 19:23:20 executing program 3: 19:23:20 executing program 1: 19:23:20 executing program 5: 19:23:20 executing program 2: 19:23:20 executing program 4: 19:23:20 executing program 3: 19:23:20 executing program 0: 19:23:20 executing program 1: 19:23:20 executing program 5: 19:23:20 executing program 4: 19:23:20 executing program 3: 19:23:20 executing program 2: 19:23:20 executing program 5: 19:23:20 executing program 0: 19:23:20 executing program 4: 19:23:20 executing program 1: 19:23:20 executing program 3: 19:23:20 executing program 2: 19:23:20 executing program 5: 19:23:20 executing program 0: 19:23:20 executing program 3: 19:23:20 executing program 4: 19:23:20 executing program 1: 19:23:20 executing program 2: 19:23:20 executing program 5: 19:23:20 executing program 4: 19:23:20 executing program 0: 19:23:20 executing program 3: 19:23:20 executing program 1: 19:23:20 executing program 2: 19:23:20 executing program 4: 19:23:20 executing program 0: 19:23:20 executing program 5: 19:23:20 executing program 3: 19:23:20 executing program 1: 19:23:20 executing program 4: 19:23:20 executing program 0: 19:23:20 executing program 2: 19:23:20 executing program 5: 19:23:20 executing program 3: 19:23:20 executing program 0: 19:23:20 executing program 4: 19:23:20 executing program 2: 19:23:20 executing program 1: 19:23:20 executing program 5: 19:23:20 executing program 3: 19:23:20 executing program 4: 19:23:20 executing program 0: 19:23:20 executing program 2: 19:23:20 executing program 1: 19:23:20 executing program 5: 19:23:21 executing program 3: 19:23:21 executing program 4: 19:23:21 executing program 2: 19:23:21 executing program 0: 19:23:21 executing program 1: 19:23:21 executing program 5: 19:23:21 executing program 4: 19:23:21 executing program 3: 19:23:21 executing program 2: 19:23:21 executing program 1: 19:23:21 executing program 0: 19:23:21 executing program 5: 19:23:21 executing program 3: 19:23:21 executing program 4: 19:23:21 executing program 2: 19:23:21 executing program 1: 19:23:21 executing program 0: 19:23:21 executing program 5: 19:23:21 executing program 3: 19:23:21 executing program 1: 19:23:21 executing program 4: 19:23:21 executing program 2: 19:23:21 executing program 0: 19:23:21 executing program 3: 19:23:21 executing program 5: 19:23:21 executing program 1: 19:23:21 executing program 3: 19:23:21 executing program 4: 19:23:21 executing program 2: 19:23:21 executing program 0: 19:23:21 executing program 3: 19:23:21 executing program 5: 19:23:21 executing program 1: 19:23:21 executing program 4: 19:23:21 executing program 2: 19:23:21 executing program 0: 19:23:21 executing program 3: 19:23:21 executing program 1: 19:23:21 executing program 2: 19:23:21 executing program 5: 19:23:21 executing program 4: 19:23:21 executing program 0: 19:23:21 executing program 3: 19:23:21 executing program 1: 19:23:21 executing program 2: 19:23:21 executing program 5: 19:23:21 executing program 4: 19:23:21 executing program 1: 19:23:21 executing program 0: 19:23:21 executing program 3: 19:23:21 executing program 2: 19:23:21 executing program 5: 19:23:21 executing program 4: 19:23:21 executing program 1: 19:23:21 executing program 0: 19:23:21 executing program 3: 19:23:21 executing program 2: 19:23:22 executing program 5: 19:23:22 executing program 4: 19:23:22 executing program 0: 19:23:22 executing program 3: 19:23:22 executing program 1: 19:23:22 executing program 2: 19:23:22 executing program 5: 19:23:22 executing program 4: 19:23:22 executing program 3: 19:23:22 executing program 1: 19:23:22 executing program 5: 19:23:22 executing program 0: 19:23:22 executing program 2: 19:23:22 executing program 4: 19:23:22 executing program 3: 19:23:22 executing program 1: 19:23:22 executing program 2: 19:23:22 executing program 5: 19:23:22 executing program 0: 19:23:22 executing program 4: 19:23:22 executing program 3: 19:23:22 executing program 1: 19:23:22 executing program 5: 19:23:22 executing program 2: 19:23:22 executing program 0: 19:23:22 executing program 4: 19:23:22 executing program 5: 19:23:22 executing program 3: 19:23:22 executing program 1: 19:23:22 executing program 0: 19:23:22 executing program 4: 19:23:22 executing program 2: 19:23:22 executing program 5: 19:23:22 executing program 3: 19:23:22 executing program 0: 19:23:22 executing program 1: 19:23:22 executing program 4: 19:23:22 executing program 2: 19:23:22 executing program 5: 19:23:22 executing program 0: 19:23:22 executing program 5: 19:23:22 executing program 1: 19:23:22 executing program 3: 19:23:22 executing program 2: 19:23:22 executing program 0: 19:23:22 executing program 4: 19:23:22 executing program 1: 19:23:22 executing program 0: 19:23:22 executing program 4: 19:23:22 executing program 5: 19:23:22 executing program 3: 19:23:22 executing program 2: 19:23:22 executing program 1: 19:23:22 executing program 5: 19:23:22 executing program 0: 19:23:22 executing program 4: 19:23:23 executing program 3: 19:23:23 executing program 2: 19:23:23 executing program 5: 19:23:23 executing program 4: 19:23:23 executing program 3: 19:23:23 executing program 2: 19:23:23 executing program 0: 19:23:23 executing program 1: 19:23:23 executing program 5: 19:23:23 executing program 4: 19:23:23 executing program 2: 19:23:23 executing program 3: 19:23:23 executing program 0: 19:23:23 executing program 1: 19:23:23 executing program 5: 19:23:23 executing program 4: 19:23:23 executing program 2: 19:23:23 executing program 3: 19:23:23 executing program 0: 19:23:23 executing program 4: 19:23:23 executing program 1: 19:23:23 executing program 5: 19:23:23 executing program 2: 19:23:23 executing program 3: 19:23:23 executing program 0: 19:23:23 executing program 4: 19:23:23 executing program 1: 19:23:23 executing program 5: 19:23:23 executing program 2: 19:23:23 executing program 3: 19:23:23 executing program 4: 19:23:23 executing program 0: 19:23:23 executing program 1: 19:23:23 executing program 5: 19:23:23 executing program 4: 19:23:23 executing program 2: 19:23:23 executing program 3: 19:23:23 executing program 1: 19:23:23 executing program 0: 19:23:23 executing program 5: 19:23:23 executing program 4: 19:23:23 executing program 3: 19:23:23 executing program 2: 19:23:23 executing program 1: 19:23:23 executing program 5: 19:23:23 executing program 0: 19:23:23 executing program 4: 19:23:23 executing program 3: 19:23:24 executing program 2: 19:23:24 executing program 5: 19:23:24 executing program 1: 19:23:24 executing program 0: 19:23:24 executing program 4: 19:23:24 executing program 3: 19:23:24 executing program 5: 19:23:24 executing program 1: 19:23:24 executing program 0: 19:23:24 executing program 2: 19:23:24 executing program 3: 19:23:24 executing program 5: 19:23:24 executing program 4: 19:23:24 executing program 0: 19:23:24 executing program 3: 19:23:24 executing program 1: 19:23:24 executing program 5: 19:23:24 executing program 4: 19:23:24 executing program 2: 19:23:24 executing program 0: 19:23:24 executing program 3: 19:23:24 executing program 4: 19:23:24 executing program 1: 19:23:24 executing program 2: 19:23:24 executing program 5: 19:23:24 executing program 0: 19:23:24 executing program 4: 19:23:24 executing program 3: 19:23:24 executing program 1: 19:23:24 executing program 2: 19:23:24 executing program 4: 19:23:24 executing program 5: 19:23:24 executing program 0: 19:23:24 executing program 3: 19:23:24 executing program 4: 19:23:24 executing program 1: 19:23:24 executing program 2: 19:23:24 executing program 3: 19:23:24 executing program 5: 19:23:24 executing program 0: 19:23:24 executing program 3: 19:23:24 executing program 4: 19:23:24 executing program 1: 19:23:24 executing program 2: 19:23:24 executing program 5: 19:23:24 executing program 4: 19:23:24 executing program 3: 19:23:24 executing program 0: 19:23:24 executing program 4: 19:23:24 executing program 5: 19:23:24 executing program 1: 19:23:24 executing program 0: 19:23:24 executing program 3: 19:23:24 executing program 4: 19:23:24 executing program 2: 19:23:24 executing program 5: 19:23:24 executing program 1: 19:23:25 executing program 3: 19:23:25 executing program 0: 19:23:25 executing program 5: 19:23:25 executing program 4: 19:23:25 executing program 3: 19:23:25 executing program 2: 19:23:25 executing program 1: 19:23:25 executing program 0: 19:23:25 executing program 2: 19:23:25 executing program 4: 19:23:25 executing program 5: 19:23:25 executing program 3: 19:23:25 executing program 1: 19:23:25 executing program 0: 19:23:25 executing program 1: 19:23:25 executing program 5: 19:23:25 executing program 2: 19:23:25 executing program 4: 19:23:25 executing program 3: 19:23:25 executing program 0: 19:23:25 executing program 4: 19:23:25 executing program 1: 19:23:25 executing program 3: 19:23:25 executing program 5: 19:23:25 executing program 2: 19:23:25 executing program 0: 19:23:25 executing program 4: 19:23:25 executing program 3: 19:23:25 executing program 2: 19:23:25 executing program 1: 19:23:25 executing program 5: 19:23:25 executing program 4: 19:23:25 executing program 3: 19:23:25 executing program 0: 19:23:25 executing program 2: 19:23:25 executing program 1: 19:23:25 executing program 3: 19:23:25 executing program 0: 19:23:25 executing program 4: 19:23:25 executing program 5: 19:23:25 executing program 2: 19:23:25 executing program 3: 19:23:25 executing program 1: 19:23:25 executing program 4: 19:23:25 executing program 0: 19:23:25 executing program 5: 19:23:25 executing program 2: 19:23:25 executing program 4: 19:23:25 executing program 5: 19:23:25 executing program 1: 19:23:25 executing program 3: 19:23:25 executing program 4: 19:23:25 executing program 2: 19:23:25 executing program 0: 19:23:26 executing program 2: 19:23:26 executing program 1: 19:23:26 executing program 3: 19:23:26 executing program 5: 19:23:26 executing program 4: 19:23:26 executing program 0: 19:23:26 executing program 2: 19:23:26 executing program 3: 19:23:26 executing program 4: 19:23:26 executing program 0: 19:23:26 executing program 1: 19:23:26 executing program 5: 19:23:26 executing program 3: 19:23:26 executing program 2: 19:23:26 executing program 0: 19:23:26 executing program 4: 19:23:26 executing program 1: 19:23:26 executing program 2: 19:23:26 executing program 4: 19:23:26 executing program 3: 19:23:26 executing program 5: 19:23:26 executing program 1: 19:23:26 executing program 4: 19:23:26 executing program 2: 19:23:26 executing program 0: 19:23:26 executing program 3: 19:23:26 executing program 1: 19:23:26 executing program 4: 19:23:26 executing program 5: 19:23:26 executing program 0: 19:23:26 executing program 2: 19:23:26 executing program 4: 19:23:26 executing program 0: 19:23:26 executing program 3: 19:23:26 executing program 2: 19:23:26 executing program 1: 19:23:26 executing program 5: 19:23:26 executing program 0: 19:23:26 executing program 4: 19:23:26 executing program 2: 19:23:26 executing program 5: 19:23:26 executing program 1: 19:23:26 executing program 3: 19:23:26 executing program 2: 19:23:26 executing program 0: 19:23:26 executing program 4: 19:23:26 executing program 5: 19:23:26 executing program 1: 19:23:26 executing program 3: 19:23:26 executing program 4: 19:23:26 executing program 2: 19:23:26 executing program 0: 19:23:26 executing program 1: 19:23:26 executing program 5: 19:23:26 executing program 2: 19:23:26 executing program 4: 19:23:26 executing program 3: 19:23:26 executing program 0: 19:23:26 executing program 4: 19:23:27 executing program 1: 19:23:27 executing program 5: 19:23:27 executing program 3: 19:23:27 executing program 4: 19:23:27 executing program 0: 19:23:27 executing program 2: 19:23:27 executing program 3: 19:23:27 executing program 4: 19:23:27 executing program 1: 19:23:27 executing program 5: 19:23:27 executing program 0: 19:23:27 executing program 3: 19:23:27 executing program 2: 19:23:27 executing program 4: 19:23:27 executing program 1: 19:23:27 executing program 5: 19:23:27 executing program 0: 19:23:27 executing program 3: 19:23:27 executing program 2: 19:23:27 executing program 4: 19:23:27 executing program 1: 19:23:27 executing program 5: 19:23:27 executing program 0: 19:23:27 executing program 3: 19:23:27 executing program 1: 19:23:27 executing program 2: 19:23:27 executing program 4: 19:23:27 executing program 5: 19:23:27 executing program 0: 19:23:27 executing program 3: 19:23:27 executing program 1: 19:23:27 executing program 2: 19:23:27 executing program 4: 19:23:27 executing program 1: 19:23:27 executing program 4: 19:23:27 executing program 3: 19:23:27 executing program 0: 19:23:27 executing program 5: 19:23:27 executing program 1: 19:23:27 executing program 2: 19:23:27 executing program 4: 19:23:27 executing program 3: 19:23:27 executing program 2: 19:23:27 executing program 1: 19:23:27 executing program 0: 19:23:27 executing program 5: 19:23:27 executing program 4: 19:23:27 executing program 3: 19:23:27 executing program 2: 19:23:27 executing program 1: 19:23:27 executing program 0: 19:23:27 executing program 5: 19:23:27 executing program 4: 19:23:27 executing program 3: 19:23:27 executing program 2: 19:23:28 executing program 4: 19:23:28 executing program 0: 19:23:28 executing program 1: 19:23:28 executing program 5: 19:23:28 executing program 3: 19:23:28 executing program 2: 19:23:28 executing program 5: 19:23:28 executing program 1: 19:23:28 executing program 4: 19:23:28 executing program 0: 19:23:28 executing program 3: 19:23:28 executing program 2: 19:23:28 executing program 1: 19:23:28 executing program 4: 19:23:28 executing program 5: 19:23:28 executing program 0: 19:23:28 executing program 3: 19:23:28 executing program 2: 19:23:28 executing program 4: 19:23:28 executing program 1: 19:23:28 executing program 5: 19:23:28 executing program 0: 19:23:28 executing program 3: 19:23:28 executing program 0: 19:23:28 executing program 5: 19:23:28 executing program 1: 19:23:28 executing program 2: 19:23:28 executing program 4: 19:23:28 executing program 3: 19:23:28 executing program 0: 19:23:28 executing program 5: 19:23:28 executing program 2: 19:23:28 executing program 4: 19:23:28 executing program 1: 19:23:28 executing program 3: 19:23:28 executing program 0: 19:23:28 executing program 4: 19:23:28 executing program 5: 19:23:28 executing program 2: 19:23:28 executing program 1: 19:23:28 executing program 3: 19:23:28 executing program 0: 19:23:28 executing program 2: 19:23:28 executing program 5: 19:23:28 executing program 4: 19:23:28 executing program 3: 19:23:28 executing program 1: 19:23:28 executing program 0: 19:23:28 executing program 5: 19:23:28 executing program 2: 19:23:28 executing program 3: 19:23:28 executing program 4: 19:23:28 executing program 1: 19:23:28 executing program 5: 19:23:28 executing program 0: 19:23:28 executing program 3: 19:23:28 executing program 2: 19:23:29 executing program 4: 19:23:29 executing program 1: 19:23:29 executing program 5: 19:23:29 executing program 0: 19:23:29 executing program 2: 19:23:29 executing program 4: 19:23:29 executing program 3: 19:23:29 executing program 1: 19:23:29 executing program 5: 19:23:29 executing program 0: 19:23:29 executing program 2: 19:23:29 executing program 4: 19:23:29 executing program 3: 19:23:29 executing program 5: 19:23:29 executing program 1: 19:23:29 executing program 0: 19:23:29 executing program 4: 19:23:29 executing program 2: 19:23:29 executing program 3: 19:23:29 executing program 5: 19:23:29 executing program 1: 19:23:29 executing program 0: 19:23:29 executing program 3: 19:23:29 executing program 5: 19:23:29 executing program 1: 19:23:29 executing program 0: 19:23:29 executing program 2: 19:23:29 executing program 4: 19:23:29 executing program 4: 19:23:29 executing program 5: 19:23:29 executing program 3: 19:23:29 executing program 1: 19:23:29 executing program 4: 19:23:29 executing program 0: 19:23:29 executing program 2: 19:23:29 executing program 5: 19:23:29 executing program 3: 19:23:29 executing program 1: 19:23:29 executing program 4: 19:23:29 executing program 0: 19:23:29 executing program 2: 19:23:29 executing program 5: 19:23:29 executing program 1: 19:23:29 executing program 3: 19:23:29 executing program 4: 19:23:29 executing program 0: 19:23:29 executing program 2: 19:23:29 executing program 3: 19:23:29 executing program 1: 19:23:29 executing program 4: 19:23:29 executing program 5: 19:23:29 executing program 2: 19:23:29 executing program 0: 19:23:29 executing program 3: 19:23:29 executing program 1: 19:23:29 executing program 5: 19:23:30 executing program 2: 19:23:30 executing program 4: 19:23:30 executing program 3: 19:23:30 executing program 5: 19:23:30 executing program 1: 19:23:30 executing program 2: 19:23:30 executing program 3: 19:23:30 executing program 0: 19:23:30 executing program 5: 19:23:30 executing program 1: 19:23:30 executing program 4: 19:23:30 executing program 2: 19:23:30 executing program 0: 19:23:30 executing program 5: 19:23:30 executing program 3: 19:23:30 executing program 2: 19:23:30 executing program 1: 19:23:30 executing program 4: 19:23:30 executing program 0: 19:23:30 executing program 5: 19:23:30 executing program 2: 19:23:30 executing program 3: 19:23:30 executing program 1: 19:23:30 executing program 4: 19:23:30 executing program 5: 19:23:30 executing program 3: 19:23:30 executing program 0: 19:23:30 executing program 2: 19:23:30 executing program 1: 19:23:30 executing program 5: 19:23:30 executing program 4: 19:23:30 executing program 3: 19:23:30 executing program 0: 19:23:30 executing program 2: 19:23:30 executing program 1: 19:23:30 executing program 5: 19:23:30 executing program 4: 19:23:30 executing program 2: 19:23:30 executing program 0: 19:23:30 executing program 3: 19:23:30 executing program 1: 19:23:30 executing program 5: 19:23:30 executing program 4: 19:23:30 executing program 3: 19:23:30 executing program 0: 19:23:30 executing program 5: 19:23:30 executing program 2: 19:23:30 executing program 1: 19:23:30 executing program 4: 19:23:30 executing program 0: 19:23:30 executing program 3: 19:23:30 executing program 5: 19:23:30 executing program 2: 19:23:30 executing program 1: 19:23:30 executing program 4: 19:23:30 executing program 2: 19:23:30 executing program 5: 19:23:30 executing program 0: 19:23:30 executing program 3: 19:23:31 executing program 1: 19:23:31 executing program 4: 19:23:31 executing program 5: 19:23:31 executing program 2: 19:23:31 executing program 3: 19:23:31 executing program 0: 19:23:31 executing program 1: 19:23:31 executing program 4: 19:23:31 executing program 5: 19:23:31 executing program 2: 19:23:31 executing program 4: 19:23:31 executing program 3: 19:23:31 executing program 1: 19:23:31 executing program 0: 19:23:31 executing program 5: 19:23:31 executing program 2: 19:23:31 executing program 3: 19:23:31 executing program 1: 19:23:31 executing program 4: 19:23:31 executing program 0: 19:23:31 executing program 5: 19:23:31 executing program 2: 19:23:31 executing program 4: 19:23:31 executing program 1: 19:23:31 executing program 3: 19:23:31 executing program 0: 19:23:31 executing program 5: 19:23:31 executing program 2: 19:23:31 executing program 4: 19:23:31 executing program 3: 19:23:31 executing program 0: 19:23:31 executing program 1: 19:23:31 executing program 5: 19:23:31 executing program 3: 19:23:31 executing program 4: 19:23:31 executing program 2: 19:23:31 executing program 1: 19:23:31 executing program 0: 19:23:31 executing program 5: 19:23:31 executing program 3: 19:23:31 executing program 1: 19:23:31 executing program 4: 19:23:31 executing program 2: 19:23:31 executing program 0: 19:23:31 executing program 3: 19:23:31 executing program 2: 19:23:31 executing program 5: 19:23:31 executing program 0: 19:23:31 executing program 5: 19:23:31 executing program 4: 19:23:31 executing program 3: 19:23:31 executing program 1: 19:23:31 executing program 2: 19:23:32 executing program 0: 19:23:32 executing program 4: 19:23:32 executing program 3: 19:23:32 executing program 5: 19:23:32 executing program 2: 19:23:32 executing program 1: 19:23:32 executing program 0: 19:23:32 executing program 4: 19:23:32 executing program 2: 19:23:32 executing program 3: 19:23:32 executing program 0: 19:23:32 executing program 5: 19:23:32 executing program 4: 19:23:32 executing program 1: 19:23:32 executing program 5: 19:23:32 executing program 2: 19:23:32 executing program 3: 19:23:32 executing program 5: 19:23:32 executing program 0: 19:23:32 executing program 1: 19:23:32 executing program 4: 19:23:32 executing program 2: 19:23:32 executing program 3: 19:23:32 executing program 5: 19:23:32 executing program 1: 19:23:32 executing program 0: 19:23:32 executing program 2: 19:23:32 executing program 3: 19:23:32 executing program 4: 19:23:32 executing program 5: 19:23:32 executing program 0: 19:23:32 executing program 1: 19:23:32 executing program 3: 19:23:32 executing program 4: 19:23:32 executing program 2: 19:23:32 executing program 5: 19:23:32 executing program 1: 19:23:32 executing program 2: 19:23:32 executing program 0: 19:23:32 executing program 4: 19:23:32 executing program 5: 19:23:32 executing program 3: 19:23:32 executing program 4: 19:23:32 executing program 1: 19:23:32 executing program 2: 19:23:32 executing program 5: 19:23:32 executing program 3: 19:23:32 executing program 0: 19:23:32 executing program 1: 19:23:32 executing program 4: 19:23:32 executing program 2: 19:23:32 executing program 5: 19:23:32 executing program 4: 19:23:32 executing program 1: 19:23:32 executing program 3: 19:23:32 executing program 0: 19:23:32 executing program 5: 19:23:32 executing program 4: 19:23:33 executing program 4: 19:23:33 executing program 3: 19:23:33 executing program 1: 19:23:33 executing program 2: 19:23:33 executing program 5: 19:23:33 executing program 0: 19:23:33 executing program 3: 19:23:33 executing program 4: 19:23:33 executing program 5: 19:23:33 executing program 2: 19:23:33 executing program 1: 19:23:33 executing program 4: 19:23:33 executing program 0: 19:23:33 executing program 3: 19:23:33 executing program 1: 19:23:33 executing program 5: 19:23:33 executing program 2: 19:23:33 executing program 4: 19:23:33 executing program 0: 19:23:33 executing program 1: 19:23:33 executing program 2: 19:23:33 executing program 5: 19:23:33 executing program 3: 19:23:33 executing program 4: 19:23:33 executing program 0: 19:23:33 executing program 2: 19:23:33 executing program 1: 19:23:33 executing program 3: 19:23:33 executing program 4: 19:23:33 executing program 0: 19:23:33 executing program 5: 19:23:33 executing program 2: 19:23:33 executing program 1: 19:23:33 executing program 4: 19:23:33 executing program 3: 19:23:33 executing program 5: 19:23:33 executing program 0: 19:23:33 executing program 2: 19:23:33 executing program 1: 19:23:33 executing program 5: 19:23:33 executing program 4: 19:23:33 executing program 3: 19:23:33 executing program 0: 19:23:33 executing program 4: 19:23:33 executing program 2: 19:23:33 executing program 5: 19:23:33 executing program 1: 19:23:33 executing program 3: 19:23:33 executing program 0: 19:23:33 executing program 4: 19:23:33 executing program 5: 19:23:33 executing program 3: 19:23:33 executing program 2: 19:23:33 executing program 1: 19:23:33 executing program 4: 19:23:33 executing program 0: 19:23:34 executing program 5: 19:23:34 executing program 3: 19:23:34 executing program 1: 19:23:34 executing program 4: 19:23:34 executing program 2: 19:23:34 executing program 0: 19:23:34 executing program 5: 19:23:34 executing program 3: 19:23:34 executing program 1: 19:23:34 executing program 2: 19:23:34 executing program 4: 19:23:34 executing program 0: 19:23:34 executing program 5: 19:23:34 executing program 3: 19:23:34 executing program 2: 19:23:34 executing program 5: 19:23:34 executing program 1: 19:23:34 executing program 4: 19:23:34 executing program 0: 19:23:34 executing program 3: 19:23:34 executing program 1: 19:23:34 executing program 5: 19:23:34 executing program 4: 19:23:34 executing program 2: 19:23:34 executing program 0: 19:23:34 executing program 3: 19:23:34 executing program 1: 19:23:34 executing program 5: 19:23:34 executing program 4: 19:23:34 executing program 2: 19:23:34 executing program 3: 19:23:34 executing program 5: 19:23:34 executing program 0: 19:23:34 executing program 1: 19:23:34 executing program 4: 19:23:34 executing program 2: 19:23:34 executing program 3: 19:23:34 executing program 5: 19:23:34 executing program 0: 19:23:34 executing program 4: 19:23:34 executing program 1: 19:23:34 executing program 2: 19:23:34 executing program 3: 19:23:34 executing program 5: 19:23:34 executing program 0: 19:23:34 executing program 4: 19:23:34 executing program 1: 19:23:34 executing program 2: 19:23:34 executing program 3: 19:23:34 executing program 5: 19:23:34 executing program 0: 19:23:34 executing program 4: 19:23:34 executing program 1: 19:23:34 executing program 2: 19:23:34 executing program 5: 19:23:35 executing program 3: 19:23:35 executing program 4: 19:23:35 executing program 1: 19:23:35 executing program 0: 19:23:35 executing program 2: 19:23:35 executing program 5: 19:23:35 executing program 3: 19:23:35 executing program 4: 19:23:35 executing program 1: 19:23:35 executing program 0: 19:23:35 executing program 2: 19:23:35 executing program 4: 19:23:35 executing program 5: 19:23:35 executing program 1: 19:23:35 executing program 3: 19:23:35 executing program 0: 19:23:35 executing program 2: 19:23:35 executing program 4: 19:23:35 executing program 5: 19:23:35 executing program 1: 19:23:35 executing program 3: 19:23:35 executing program 0: 19:23:35 executing program 4: 19:23:35 executing program 3: 19:23:35 executing program 2: 19:23:35 executing program 1: 19:23:35 executing program 5: 19:23:35 executing program 0: 19:23:35 executing program 2: 19:23:35 executing program 4: 19:23:35 executing program 5: 19:23:35 executing program 3: 19:23:35 executing program 1: 19:23:35 executing program 0: 19:23:35 executing program 2: 19:23:35 executing program 4: 19:23:35 executing program 2: 19:23:35 executing program 5: 19:23:35 executing program 0: 19:23:35 executing program 2: 19:23:35 executing program 1: 19:23:35 executing program 4: 19:23:35 executing program 3: 19:23:35 executing program 5: 19:23:35 executing program 4: 19:23:35 executing program 3: 19:23:35 executing program 0: 19:23:35 executing program 2: 19:23:35 executing program 1: 19:23:35 executing program 4: 19:23:35 executing program 5: 19:23:35 executing program 0: 19:23:35 executing program 2: 19:23:35 executing program 3: 19:23:35 executing program 1: 19:23:35 executing program 4: 19:23:35 executing program 0: 19:23:36 executing program 5: 19:23:36 executing program 2: 19:23:36 executing program 3: 19:23:36 executing program 4: 19:23:36 executing program 5: 19:23:36 executing program 2: 19:23:36 executing program 0: 19:23:36 executing program 1: 19:23:36 executing program 3: 19:23:36 executing program 4: 19:23:36 executing program 1: 19:23:36 executing program 2: 19:23:36 executing program 0: 19:23:36 executing program 5: 19:23:36 executing program 3: 19:23:36 executing program 2: 19:23:36 executing program 0: 19:23:36 executing program 5: 19:23:36 executing program 4: 19:23:36 executing program 1: 19:23:36 executing program 2: 19:23:36 executing program 3: 19:23:36 executing program 0: 19:23:36 executing program 4: 19:23:36 executing program 1: 19:23:36 executing program 5: 19:23:36 executing program 2: 19:23:36 executing program 3: 19:23:36 executing program 4: 19:23:36 executing program 0: 19:23:36 executing program 1: 19:23:36 executing program 5: 19:23:36 executing program 2: 19:23:36 executing program 4: 19:23:36 executing program 3: 19:23:36 executing program 1: 19:23:36 executing program 5: 19:23:36 executing program 0: 19:23:36 executing program 4: 19:23:36 executing program 3: 19:23:36 executing program 2: 19:23:36 executing program 1: 19:23:36 executing program 5: 19:23:36 executing program 0: 19:23:36 executing program 4: 19:23:37 executing program 3: 19:23:37 executing program 2: 19:23:37 executing program 1: 19:23:37 executing program 5: 19:23:37 executing program 2: 19:23:37 executing program 4: 19:23:37 executing program 0: 19:23:37 executing program 3: 19:23:37 executing program 1: 19:23:37 executing program 5: 19:23:37 executing program 2: 19:23:37 executing program 0: 19:23:37 executing program 4: 19:23:37 executing program 3: 19:23:37 executing program 1: 19:23:37 executing program 5: 19:23:37 executing program 2: 19:23:37 executing program 4: 19:23:37 executing program 5: 19:23:37 executing program 3: 19:23:37 executing program 0: 19:23:37 executing program 1: 19:23:37 executing program 2: 19:23:37 executing program 5: 19:23:37 executing program 4: 19:23:37 executing program 0: 19:23:37 executing program 2: 19:23:37 executing program 1: 19:23:37 executing program 3: 19:23:37 executing program 5: 19:23:37 executing program 1: 19:23:37 executing program 5: 19:23:37 executing program 2: 19:23:37 executing program 1: 19:23:37 executing program 3: 19:23:37 executing program 4: 19:23:37 executing program 0: 19:23:37 executing program 1: 19:23:37 executing program 2: 19:23:37 executing program 3: 19:23:37 executing program 1: 19:23:37 executing program 4: 19:23:37 executing program 5: 19:23:37 executing program 3: 19:23:37 executing program 0: 19:23:37 executing program 1: 19:23:37 executing program 4: 19:23:37 executing program 2: 19:23:37 executing program 5: 19:23:37 executing program 3: 19:23:37 executing program 0: 19:23:37 executing program 1: 19:23:37 executing program 5: 19:23:37 executing program 2: 19:23:37 executing program 3: 19:23:37 executing program 4: 19:23:37 executing program 0: 19:23:38 executing program 2: 19:23:38 executing program 3: 19:23:38 executing program 1: 19:23:38 executing program 5: 19:23:38 executing program 4: 19:23:38 executing program 0: 19:23:38 executing program 4: 19:23:38 executing program 2: 19:23:38 executing program 3: 19:23:38 executing program 1: 19:23:38 executing program 0: 19:23:38 executing program 5: 19:23:38 executing program 4: 19:23:38 executing program 2: 19:23:38 executing program 3: 19:23:38 executing program 0: 19:23:38 executing program 1: 19:23:38 executing program 5: 19:23:38 executing program 4: 19:23:38 executing program 2: 19:23:38 executing program 3: 19:23:38 executing program 0: 19:23:38 executing program 4: 19:23:38 executing program 5: 19:23:38 executing program 1: 19:23:38 executing program 2: 19:23:38 executing program 0: 19:23:38 executing program 3: 19:23:38 executing program 4: 19:23:38 executing program 5: 19:23:38 executing program 1: 19:23:38 executing program 0: 19:23:38 executing program 3: 19:23:38 executing program 2: 19:23:38 executing program 2: 19:23:38 executing program 4: 19:23:38 executing program 3: 19:23:38 executing program 5: 19:23:38 executing program 1: 19:23:38 executing program 0: 19:23:38 executing program 2: 19:23:38 executing program 3: 19:23:38 executing program 4: 19:23:38 executing program 1: 19:23:38 executing program 5: 19:23:38 executing program 3: 19:23:38 executing program 0: 19:23:38 executing program 2: 19:23:38 executing program 5: 19:23:38 executing program 1: 19:23:38 executing program 4: 19:23:38 executing program 2: 19:23:38 executing program 3: 19:23:38 executing program 0: 19:23:39 executing program 1: 19:23:39 executing program 4: 19:23:39 executing program 5: 19:23:39 executing program 2: 19:23:39 executing program 3: 19:23:39 executing program 0: 19:23:39 executing program 4: 19:23:39 executing program 1: 19:23:39 executing program 5: 19:23:39 executing program 2: 19:23:39 executing program 3: 19:23:39 executing program 0: 19:23:39 executing program 4: 19:23:39 executing program 5: 19:23:39 executing program 3: 19:23:39 executing program 1: 19:23:39 executing program 2: 19:23:39 executing program 4: 19:23:39 executing program 0: 19:23:39 executing program 3: 19:23:39 executing program 1: 19:23:39 executing program 5: 19:23:39 executing program 2: 19:23:39 executing program 4: 19:23:39 executing program 0: 19:23:39 executing program 3: 19:23:39 executing program 1: 19:23:39 executing program 5: 19:23:39 executing program 2: 19:23:39 executing program 3: 19:23:39 executing program 4: 19:23:39 executing program 0: 19:23:39 executing program 1: 19:23:39 executing program 2: 19:23:39 executing program 5: 19:23:39 executing program 3: 19:23:39 executing program 4: 19:23:39 executing program 0: 19:23:39 executing program 1: 19:23:39 executing program 2: 19:23:39 executing program 5: 19:23:39 executing program 3: 19:23:39 executing program 4: 19:23:39 executing program 0: 19:23:39 executing program 1: 19:23:39 executing program 3: 19:23:39 executing program 5: 19:23:39 executing program 2: 19:23:39 executing program 0: 19:23:39 executing program 3: 19:23:39 executing program 4: 19:23:39 executing program 2: 19:23:39 executing program 1: 19:23:39 executing program 0: 19:23:39 executing program 5: 19:23:40 executing program 0: 19:23:40 executing program 4: 19:23:40 executing program 3: 19:23:40 executing program 2: 19:23:40 executing program 1: 19:23:40 executing program 5: 19:23:40 executing program 4: 19:23:40 executing program 0: 19:23:40 executing program 3: 19:23:40 executing program 2: 19:23:40 executing program 5: 19:23:40 executing program 1: 19:23:40 executing program 4: 19:23:40 executing program 2: 19:23:40 executing program 3: 19:23:40 executing program 0: 19:23:40 executing program 1: 19:23:40 executing program 5: 19:23:40 executing program 2: 19:23:40 executing program 4: 19:23:40 executing program 5: 19:23:40 executing program 3: 19:23:40 executing program 1: 19:23:40 executing program 0: 19:23:40 executing program 5: 19:23:40 executing program 2: 19:23:40 executing program 0: 19:23:40 executing program 4: 19:23:40 executing program 1: 19:23:40 executing program 3: 19:23:40 executing program 5: 19:23:40 executing program 2: 19:23:40 executing program 4: 19:23:40 executing program 1: 19:23:40 executing program 0: 19:23:40 executing program 3: 19:23:40 executing program 5: 19:23:40 executing program 2: 19:23:40 executing program 4: 19:23:40 executing program 0: 19:23:40 executing program 1: 19:23:40 executing program 2: 19:23:40 executing program 3: 19:23:40 executing program 5: 19:23:40 executing program 4: 19:23:40 executing program 4: 19:23:40 executing program 0: 19:23:40 executing program 2: 19:23:40 executing program 1: 19:23:40 executing program 5: 19:23:40 executing program 3: 19:23:40 executing program 0: 19:23:40 executing program 4: 19:23:40 executing program 2: 19:23:40 executing program 5: 19:23:41 executing program 1: 19:23:41 executing program 3: 19:23:41 executing program 0: 19:23:41 executing program 4: 19:23:41 executing program 3: 19:23:41 executing program 1: 19:23:41 executing program 5: 19:23:41 executing program 2: 19:23:41 executing program 0: 19:23:41 executing program 1: 19:23:41 executing program 4: 19:23:41 executing program 2: 19:23:41 executing program 0: 19:23:41 executing program 3: 19:23:41 executing program 5: 19:23:41 executing program 4: 19:23:41 executing program 1: 19:23:41 executing program 2: 19:23:41 executing program 3: 19:23:41 executing program 0: 19:23:41 executing program 5: 19:23:41 executing program 1: 19:23:41 executing program 4: 19:23:41 executing program 3: 19:23:41 executing program 2: 19:23:41 executing program 1: 19:23:41 executing program 0: 19:23:41 executing program 5: 19:23:41 executing program 4: 19:23:41 executing program 3: 19:23:41 executing program 2: 19:23:41 executing program 1: 19:23:41 executing program 0: pipe(0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write(r1, &(0x7f0000000100), 0xfffffe5d) 19:23:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x6c, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:23:41 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10171, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, 0x0, 0x2) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000fed000/0x3000)=nil, 0x3000}, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) socket(0x0, 0x0, 0x0) 19:23:41 executing program 3: r0 = inotify_init() r1 = open(&(0x7f00000005c0)='./file0\x00', 0x220c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) sendfile(r1, r1, &(0x7f0000000080), 0xa198) 19:23:41 executing program 2: 19:23:41 executing program 1: [ 252.501746] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:23:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000580)="67e037f81ced25cc0220384896f1ac1dea61a7a765760036f300000000007d7cff30f363089c284092590076", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(r0, 0x2a) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:23:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sync_file_range(r0, 0x0, 0x0, 0x0) 19:23:41 executing program 0: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x40540, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 19:23:41 executing program 1: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="020185ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffbf000000e100e2ff87770072003007000500000000000000008000da55aa", 0x40, 0x1c0}]) 19:23:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 19:23:42 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) link(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000080)='./file1\x00') 19:23:42 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 19:23:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}}}]}}]}, 0x58}}, 0x0) [ 253.284471] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 253.393785] loop1: p1 < > p2 p3 p4 < p5 > [ 253.398064] loop1: partition table partially beyond EOD, truncated [ 253.406370] loop1: p1 start 10 is beyond EOD, truncated [ 253.411790] loop1: p2 start 25 is beyond EOD, truncated [ 253.418021] loop1: p3 start 4293001441 is beyond EOD, truncated [ 253.424633] loop1: p4 size 2 extends beyond EOD, truncated [ 253.432260] loop1: p5 start 25 is beyond EOD, truncated 19:23:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000580)="67e037f81ced25cc0220384896f1ac1dea61a7a765760036f300000000007d7cff30f363089c2840925900760000fa", 0x2f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(r0, 0x2a) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:23:42 executing program 0: symlink(&(0x7f0000000400)='./file0\x00', &(0x7f0000000480)='./file0\x00') creat(&(0x7f0000000280)='./file0\x00', 0x0) 19:23:42 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x10171, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(r0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fstat(r1, &(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) renameat2(0xffffffffffffffff, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000fed000/0x3000)=nil, 0x3000}, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) readv(r4, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) socket(0x0, 0x0, 0x0) 19:23:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000380)=0x800) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="03", 0xfffffdef, 0x0, 0x0, 0x9ef862b16ad2a920) [ 254.745250] NOHZ: local_softirq_pending 08 19:23:44 executing program 2: syz_mount_image$f2fs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x4, 0x1f, 0x9}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0/file0\x00', r0}, 0x10) 19:23:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00') 19:23:44 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x6) 19:23:44 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x3}, 0x8) 19:23:44 executing program 0: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 19:23:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x2, 0x12e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000200], 0x0, 0x0, &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'wg2\x00', 'virt_wifi0\x00', 'dummy0\x00', 'batadv_slave_0\x00', @broadcast, [], @dev, [0x0, 0x0, 0x0, 0x0, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x1a6) 19:23:44 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x1, 0x1) execve(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000c40)='./file0\x00', 0x0) 19:23:45 executing program 3: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)={[], [{@fsuuid={'fsuuid'}}, {@dont_appraise='dont_appraise'}]}) [ 255.952599] gfs2: invalid mount option: fsuuid= [ 255.964594] gfs2: can't parse mount arguments [ 256.049406] gfs2: invalid mount option: fsuuid= [ 256.055282] gfs2: can't parse mount arguments 19:23:45 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) 19:23:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001400210100000000000000000201"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}}, 0x18}}, 0x0) 19:23:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x105}], 0x4, 0x5) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x5) 19:23:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/dev_mcast\x00') r1 = socket$inet(0x10, 0x80002, 0x0) sendfile(r1, r0, 0x0, 0x4000000000d8) 19:23:45 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:23:45 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) r3 = syz_open_procfs(0x0, &(0x7f0000001180)='cpuset\x00') preadv(r3, &(0x7f00000017c0), 0x218, 0x0, 0x0) [ 256.663844] NOHZ: local_softirq_pending 08 19:23:45 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x4240a543) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0xfffffec7) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xfffffe53) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 19:23:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xe6c}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 256.746727] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 256.822550] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:23:46 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x154, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x154}}, 0x0) 19:23:46 executing program 4: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) acct(&(0x7f0000000140)='./bus\x00') 19:23:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x0) [ 256.980140] Process accounting resumed 19:23:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000580)="67e037f81ced25cc0220384896f1ac1dea61a7a765760036f300000000007d7cff30f363089c2840925900760000fa11", 0x30}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(r0, 0x2a) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:23:46 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) [ 257.057127] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 257.078368] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:23:46 executing program 3: unshare(0x2a000400) fchdir(0xffffffffffffffff) 19:23:48 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2c2, 0x7a000000, 0x0) 19:23:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7, 0x8000000}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 19:23:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000080ffff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000440)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @random="00000a5b1f00", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="d882f1efa841", @dev={0xac, 0x14, 0x14, 0x11}, @random="985956712ed2", @multicast2}}}}, 0x0) 19:23:48 executing program 4: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x1, 0x0, 0x0, 0x0) 19:23:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = socket(0x11, 0x800000003, 0x81) bind(r0, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) 19:23:48 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)) 19:23:48 executing program 2: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xfd14) lseek(r0, 0x0, 0x4) 19:23:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x200, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000006280)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)="e5", 0x1}], 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="18"], 0x18}}, {{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000000580)='A', 0x1}], 0x1}}], 0x2, 0x0) [ 259.770754] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 259.847324] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 19:23:49 executing program 4: 19:23:49 executing program 5: 19:23:49 executing program 2: 19:23:49 executing program 3: 19:23:49 executing program 1: 19:23:49 executing program 4: 19:23:49 executing program 0: 19:23:49 executing program 0: 19:23:49 executing program 4: 19:23:49 executing program 2: 19:23:49 executing program 5: 19:23:49 executing program 0: 19:23:49 executing program 3: 19:23:49 executing program 1: 19:23:49 executing program 2: 19:23:49 executing program 4: 19:23:49 executing program 0: 19:23:49 executing program 3: 19:23:49 executing program 1: 19:23:49 executing program 4: 19:23:49 executing program 5: 19:23:49 executing program 2: 19:23:49 executing program 1: 19:23:49 executing program 3: 19:23:49 executing program 0: 19:23:49 executing program 5: 19:23:49 executing program 4: 19:23:49 executing program 2: 19:23:49 executing program 1: 19:23:49 executing program 3: 19:23:49 executing program 5: 19:23:49 executing program 4: 19:23:49 executing program 0: 19:23:49 executing program 2: 19:23:49 executing program 3: 19:23:49 executing program 5: 19:23:49 executing program 4: 19:23:49 executing program 1: 19:23:49 executing program 0: 19:23:49 executing program 2: 19:23:49 executing program 5: 19:23:49 executing program 3: 19:23:49 executing program 1: 19:23:49 executing program 0: 19:23:49 executing program 4: 19:23:49 executing program 2: 19:23:50 executing program 5: 19:23:50 executing program 3: 19:23:50 executing program 1: 19:23:50 executing program 0: 19:23:50 executing program 4: 19:23:50 executing program 2: 19:23:50 executing program 3: 19:23:50 executing program 5: 19:23:50 executing program 1: 19:23:50 executing program 0: 19:23:50 executing program 4: 19:23:50 executing program 2: 19:23:50 executing program 5: 19:23:50 executing program 1: 19:23:50 executing program 3: 19:23:50 executing program 0: 19:23:50 executing program 4: 19:23:50 executing program 2: 19:23:50 executing program 5: 19:23:50 executing program 3: 19:23:50 executing program 1: 19:23:50 executing program 0: 19:23:50 executing program 4: 19:23:50 executing program 2: 19:23:50 executing program 5: 19:23:50 executing program 1: 19:23:50 executing program 3: 19:23:50 executing program 0: 19:23:50 executing program 4: 19:23:50 executing program 3: 19:23:50 executing program 1: 19:23:50 executing program 0: 19:23:50 executing program 5: 19:23:50 executing program 2: 19:23:50 executing program 4: 19:23:50 executing program 3: 19:23:50 executing program 1: 19:23:50 executing program 2: 19:23:50 executing program 3: 19:23:50 executing program 4: 19:23:50 executing program 5: 19:23:50 executing program 0: 19:23:50 executing program 1: 19:23:50 executing program 2: 19:23:50 executing program 3: 19:23:50 executing program 0: 19:23:50 executing program 5: 19:23:50 executing program 4: 19:23:50 executing program 1: 19:23:50 executing program 2: 19:23:50 executing program 3: 19:23:50 executing program 0: 19:23:50 executing program 2: 19:23:50 executing program 4: 19:23:50 executing program 5: 19:23:50 executing program 1: 19:23:51 executing program 3: 19:23:51 executing program 0: 19:23:51 executing program 4: 19:23:51 executing program 5: 19:23:51 executing program 2: 19:23:51 executing program 0: 19:23:51 executing program 1: 19:23:51 executing program 3: 19:23:51 executing program 5: 19:23:51 executing program 4: 19:23:51 executing program 2: 19:23:51 executing program 0: 19:23:51 executing program 1: 19:23:51 executing program 5: 19:23:51 executing program 3: 19:23:51 executing program 2: 19:23:51 executing program 4: 19:23:51 executing program 0: 19:23:51 executing program 1: 19:23:51 executing program 3: 19:23:51 executing program 2: 19:23:51 executing program 4: 19:23:51 executing program 5: 19:23:51 executing program 0: 19:23:51 executing program 1: 19:23:51 executing program 2: 19:23:51 executing program 3: 19:23:51 executing program 4: 19:23:51 executing program 0: 19:23:51 executing program 5: 19:23:51 executing program 1: 19:23:51 executing program 2: 19:23:51 executing program 3: 19:23:51 executing program 4: 19:23:51 executing program 0: 19:23:51 executing program 5: 19:23:51 executing program 1: 19:23:51 executing program 2: 19:23:51 executing program 3: 19:23:51 executing program 4: 19:23:51 executing program 5: 19:23:51 executing program 0: 19:23:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0101000000000000000001000000440001"], 0x58}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x0, @dev, 0x0, 0x0, 'lc\x00'}, 0x2c) 19:23:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0x0, 0x0, 0x258, 0x0, 0x258, 0x310, 0x310, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xfffd, 0x0, 0x21, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast1, @empty, 0x0, 0x0, 'veth1_to_bridge\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'syzkaller0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 19:23:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={{0x14}, [@NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x58}}, 0x0) 19:23:51 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x9, 0x0, 0x300}}) 19:23:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000002c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) 19:23:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000031c0)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in, @in=@loopback}, {@in=@remote, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}, @XFRMA_IF_ID={0x8}]}, 0x140}}, 0x0) 19:23:51 executing program 3: socket(0x8000000010, 0x0, 0x0) r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000080)="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", 0xfc) 19:23:51 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x1c006, 0x0) [ 262.680781] x_tables: duplicate underflow at hook 2 [ 262.711606] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 19:23:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) [ 262.748144] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 19:23:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x2000025e) 19:23:51 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000440)={@broadcast, @empty=[0x0, 0x0, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x10, 0x2c, 0x0, @dev, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 19:23:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f0000000000)={0xa, 0x4e28, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x2000c8c5) sendmmsg$inet6(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 262.792008] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 19:23:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 19:23:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020a000007000000b6f1ffff0000854105001a"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 19:23:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) [ 262.857463] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 19:23:52 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) [ 262.967537] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:23:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWSETELEM={0x38, 0xc, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14, 0x10}}, 0x60}}, 0x0) 19:23:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) 19:23:52 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f000", 0x10, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10]}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 19:23:52 executing program 2: 19:23:52 executing program 5: r0 = socket(0x2, 0x3, 0x2) sendmmsg$unix(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x0) 19:23:52 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x892) 19:23:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}], 0x1, 0x0) 19:23:52 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280), 0x10) 19:23:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0xa, 0x201}, 0x14}}, 0x0) 19:23:52 executing program 4: 19:23:52 executing program 0: 19:23:52 executing program 1: 19:23:52 executing program 3: [ 263.690236] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 19:23:52 executing program 2: 19:23:52 executing program 4: 19:23:52 executing program 5: 19:23:52 executing program 0: 19:23:52 executing program 1: 19:23:52 executing program 3: 19:23:53 executing program 2: 19:23:53 executing program 1: 19:23:53 executing program 0: 19:23:53 executing program 4: 19:23:53 executing program 5: 19:23:53 executing program 2: 19:23:53 executing program 3: 19:23:53 executing program 1: 19:23:53 executing program 0: 19:23:53 executing program 5: 19:23:53 executing program 4: 19:23:53 executing program 2: 19:23:53 executing program 1: 19:23:53 executing program 3: 19:23:53 executing program 0: 19:23:53 executing program 5: 19:23:53 executing program 4: 19:23:53 executing program 2: 19:23:53 executing program 3: 19:23:53 executing program 1: 19:23:53 executing program 0: 19:23:53 executing program 5: 19:23:53 executing program 2: 19:23:53 executing program 4: 19:23:53 executing program 1: 19:23:53 executing program 3: 19:23:53 executing program 0: 19:23:53 executing program 5: 19:23:53 executing program 2: 19:23:53 executing program 4: 19:23:53 executing program 1: 19:23:53 executing program 3: 19:23:53 executing program 0: 19:23:53 executing program 5: 19:23:53 executing program 1: 19:23:53 executing program 2: 19:23:53 executing program 4: 19:23:53 executing program 5: 19:23:53 executing program 3: 19:23:53 executing program 0: 19:23:53 executing program 4: 19:23:53 executing program 1: 19:23:53 executing program 2: 19:23:53 executing program 5: 19:23:53 executing program 3: 19:23:53 executing program 0: 19:23:53 executing program 4: 19:23:53 executing program 1: 19:23:53 executing program 2: 19:23:53 executing program 5: 19:23:53 executing program 4: 19:23:53 executing program 3: 19:23:53 executing program 1: 19:23:53 executing program 0: 19:23:53 executing program 2: 19:23:53 executing program 5: 19:23:53 executing program 3: 19:23:53 executing program 4: 19:23:54 executing program 0: 19:23:54 executing program 1: 19:23:54 executing program 2: 19:23:54 executing program 5: 19:23:54 executing program 4: 19:23:54 executing program 3: 19:23:54 executing program 0: 19:23:54 executing program 1: 19:23:54 executing program 2: 19:23:54 executing program 5: 19:23:54 executing program 4: 19:23:54 executing program 3: 19:23:54 executing program 0: 19:23:54 executing program 1: 19:23:54 executing program 2: 19:23:54 executing program 4: 19:23:54 executing program 5: 19:23:54 executing program 3: 19:23:54 executing program 0: 19:23:54 executing program 1: 19:23:54 executing program 4: 19:23:54 executing program 3: 19:23:54 executing program 5: 19:23:54 executing program 2: 19:23:54 executing program 0: 19:23:54 executing program 1: 19:23:54 executing program 4: 19:23:54 executing program 5: 19:23:54 executing program 2: 19:23:54 executing program 3: 19:23:54 executing program 0: 19:23:54 executing program 1: 19:23:54 executing program 4: 19:23:54 executing program 5: 19:23:54 executing program 2: 19:23:54 executing program 3: 19:23:54 executing program 0: 19:23:54 executing program 1: 19:23:54 executing program 4: 19:23:54 executing program 5: 19:23:54 executing program 2: 19:23:54 executing program 0: 19:23:54 executing program 3: 19:23:54 executing program 5: 19:23:54 executing program 4: 19:23:54 executing program 1: 19:23:54 executing program 5: 19:23:54 executing program 0: 19:23:54 executing program 3: 19:23:54 executing program 2: 19:23:54 executing program 4: 19:23:54 executing program 1: 19:23:54 executing program 5: 19:23:54 executing program 0: 19:23:54 executing program 2: 19:23:54 executing program 3: 19:23:54 executing program 4: 19:23:54 executing program 5: 19:23:54 executing program 1: 19:23:55 executing program 0: 19:23:55 executing program 2: 19:23:55 executing program 4: 19:23:55 executing program 3: 19:23:55 executing program 5: 19:23:55 executing program 1: 19:23:55 executing program 4: 19:23:55 executing program 2: 19:23:55 executing program 0: 19:23:55 executing program 3: 19:23:55 executing program 5: 19:23:55 executing program 1: 19:23:55 executing program 4: 19:23:55 executing program 2: 19:23:55 executing program 3: 19:23:55 executing program 0: 19:23:55 executing program 1: 19:23:55 executing program 5: 19:23:55 executing program 2: 19:23:55 executing program 4: 19:23:55 executing program 3: 19:23:55 executing program 1: 19:23:55 executing program 0: 19:23:55 executing program 5: 19:23:55 executing program 4: 19:23:55 executing program 2: 19:23:55 executing program 3: 19:23:55 executing program 1: 19:23:55 executing program 0: 19:23:55 executing program 5: 19:23:55 executing program 2: 19:23:55 executing program 4: 19:23:55 executing program 1: 19:23:55 executing program 5: 19:23:55 executing program 3: 19:23:55 executing program 0: 19:23:55 executing program 4: 19:23:55 executing program 2: 19:23:55 executing program 3: 19:23:55 executing program 5: 19:23:55 executing program 1: 19:23:55 executing program 0: 19:23:55 executing program 4: 19:23:55 executing program 2: 19:23:55 executing program 1: 19:23:55 executing program 5: 19:23:55 executing program 3: 19:23:55 executing program 2: 19:23:55 executing program 4: 19:23:55 executing program 1: 19:23:55 executing program 0: 19:23:55 executing program 4: 19:23:55 executing program 3: 19:23:55 executing program 5: 19:23:55 executing program 1: 19:23:55 executing program 2: 19:23:55 executing program 0: 19:23:55 executing program 3: 19:23:56 executing program 4: 19:23:56 executing program 5: 19:23:56 executing program 2: 19:23:56 executing program 1: 19:23:56 executing program 0: 19:23:56 executing program 5: 19:23:56 executing program 4: 19:23:56 executing program 3: 19:23:56 executing program 1: 19:23:56 executing program 2: 19:23:56 executing program 5: 19:23:56 executing program 0: 19:23:56 executing program 4: 19:23:56 executing program 3: 19:23:56 executing program 1: 19:23:56 executing program 0: 19:23:56 executing program 5: 19:23:56 executing program 2: 19:23:56 executing program 4: 19:23:56 executing program 5: 19:23:56 executing program 3: 19:23:56 executing program 1: 19:23:56 executing program 0: 19:23:56 executing program 2: 19:23:56 executing program 4: clone(0x2000a1047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c80)=ANY=[@ANYBLOB="d00800002400ffffff7f0a000410ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:23:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000100)=""/137) 19:23:56 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() 19:23:56 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 19:23:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x73) getsockopt$sock_int(r5, 0x1, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r3}}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}}, 0x20}}, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:23:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr$security_capability(0x0, &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x0) 19:23:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000022, 0x0) [ 267.475898] netlink: 1148 bytes leftover after parsing attributes in process `syz-executor.4'. 19:23:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x1000000}}}}]}, 0x78}}, 0x0) 19:23:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f00000000c0)='\x02\\\x00', 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2}) 19:23:56 executing program 4: syz_open_procfs(0x0, &(0x7f0000000180)='net/raw\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./control\x00', 0xa4000972) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 267.543893] netlink: 1148 bytes leftover after parsing attributes in process `syz-executor.4'. 19:23:56 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x3e94) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0xacb, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) 19:23:56 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1220420, 0x0) 19:23:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/68, 0x44}, {&(0x7f00000001c0)=""/66, 0x42}], 0x2, 0x0, 0x0) 19:23:56 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000100081050e00"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x2, 0x0) 19:23:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 19:23:57 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 19:23:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') 19:23:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0x1c0, 0x0, 0x1d8, 0x1d8, 0x0, 0x288, 0x338, 0x338, 0x338, 0x288, 0x4, 0x0, {[{{@ip={@rand_addr, @empty, 0x0, 0x0, 'veth0_macvtap\x00', 'syzkaller0\x00', {}, {}, 0x1}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "bd38"}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'vxcan1\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv6=@local, [], @ipv4=@empty, [], @ipv6=@empty, [], @ipv4=@local}}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="66696c74657200000000040000000000000000000000000011000000000000000e00000004000000d0020000800100009800000080010000000000000000000038020000380200003802000038020000380200000400000000000080000000007f000001ac141400000000a124000000677265746170300000000000000000003700074c8c4cf75a000000000001000000000000002000000010000000009c000000008000000000210000000000000000000001000006007000980000000000d12972fd75c79d7a0000000000000000280052454a4543540000000000000000000000001634080c000000000100000000000000000d000000000000000000000000000000000000000000000000000000000000000000c0ff03000000000000000000000000000000000000000000000000000000000000000000800000000000010000faff00000000000000000000c000e800000000000000000000000000000000000000000050007365740000000000000004000004000000000000000000000000000000030000050900faffff02fff4000000ddffffff000000000001010000000000000001000000000095f6f27b000000000000280052454a45435400000000fffffffffffffffae63900000000000000000000000000000000000000000000e00000020000000000000000766574ff7f00006c616e0000080000000000006467653000000000000000000000000000000008000000000063d3e6c00000000000000000000000000000000000000010000000007000b80000000002d34943d57c2681a0ab6b000000000000480054454500000000000000000000002d000000000000000000000000120001ac14140000000000000081564600000000000000000000000003bdc6284cd8ce1e00000400fb6f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec7000980000000000000000000000000000e9ff040000000028000078272f62000000000000000000000000000000004ebe49890000000000feffffff"], 0x1) 19:23:57 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000014c0)='fd/3\x00') lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f00000002c0)='./file0\x00', 0x8, 0x3) r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x141242, 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000003c0)="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", 0xfc1}], 0x1, 0x40, 0x0) r2 = memfd_create(&(0x7f0000000380)='iC\x00\x00\xb6p+\xc2', 0x0) pwritev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)='6', 0x1}], 0x1, 0x8180a, 0x0) pipe(&(0x7f0000000040)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) timerfd_create(0x9, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, &(0x7f0000001400)={0x0, 0x8, [], 0x0, &(0x7f00000013c0)=[0x0]}) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000240)='9', 0x1}], 0x1, 0x4a41, 0x0) sendfile(r1, r2, 0x0, 0x2000005) [ 267.878072] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 267.915710] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 19:23:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x100004) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x8000000d}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 19:23:57 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan0\x00', &(0x7f0000000080)=@ethtool_eee={0x44}}) 19:23:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000005540)={0x0, 0x0, &(0x7f0000005500)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x1c8, 0x18, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x19c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ipvlan1\x00'}, {0x14, 0x1, 'syzkaller1\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0xb8, 0x3, 0x0, 0x1, [{0x14, 0x1, 'rose0\x00'}, {0x14, 0x1, 'veth1_to_bridge\x00'}, {0x14, 0x1, 'veth0_vlan\x00'}, {0x14, 0x1, 'batadv_slave_1\x00'}, {0x14, 0x1, 'macvlan1\x00'}, {0x14, 0x1, 'veth0_macvtap\x00'}, {0x14, 0x1, 'vxcan1\x00'}, {0x14, 0x1, 'ipvlan1\x00'}, {0x14, 0x1, 'veth0_virt_wifi\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_macvtap\x00'}, {0x14, 0x1, 'team0\x00'}, {0x14, 0x1, 'veth1_to_bond\x00'}, {0x14, 0x1, 'veth1_to_batadv\x00'}, {0x14, 0x1, 'veth1_virt_wifi\x00'}, {0x14, 0x1, 'veth0_vlan\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x34, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_ID={0x8}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x24, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_DELCHAIN={0x64, 0x5, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_HOOK={0x48, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'geneve1\x00'}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_COUNTER=@NFTA_OBJ_TYPE={0x8}}, @NFT_MSG_NEWSETELEM={0xbfc, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xbe8, 0x3, 0x0, 0x1, [{0xbe4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x34, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_DATA={0x48, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x41, 0x1, "ecee3b850da2d84533d1865019c8a3f076e94849a59cb47835a8befe2b51723ceaf36a15fd42343609450423a474a184ab1d0fd01d50d51a6ce7bbf27f"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY_END={0xb58, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb51, 0x1, "1f8cb6a8bb6b5ebcf5e0144ec1222801ee8d55cb1fa814f253558afad8f66e746303e2b45ccdb7e0bbb764992cfab1598feea4f974cf246f2bba566f6dae93f6563c7f67ad086b94ec2735b335c05477bec8e9b754ce5779a7cabfa4e0561bfa87a257af7edb77a3d97d72311595c5313a85e06dc53c146ab7eb79e7cef0a1f462aff2d1522a3fba8a42ca2487f552803dd92770828d1a354261ce7381b2a3efda76770a3eef2f2442ad0d0603f518f6f7caaf1769b1a37498fe496d781e25e80e3391be6f70d2ea2fefe34af880b1455dd9b000d2788ab183334feb5df93c029e90dad07552996d6984e2bb92472619cde149ed3815220469c73cb23aa251357f91f3dfdfe5e7d1bd016405c7c9f9359bb46a21296f41743b6d9201e8364d82f30c450774992649d7479d540116682628b4a5231a382a09f0329abcfca8aa12e05ca158dc987f88f86796a3da71b8902d4a8696a8859d6e5590d7d34bb1be1d1f602acded2876dc95e5a32ccc7df3045e7c1e884d4149f4a7c7166bba5986a9ff41d521f45753b50ef7ffb9ee7d4469de0312686ab48c9321cee05e01130164367960539462198c75a84c224ccf467da091517e375eeb423ff2df9f9bdc3d72f6952f1806eec9f7a29462c5af931286d6f0ee2a553093eef83a9de91bd22b86a6e10f4a4ca4fd2b1aea9098e721a3da2496c3e95e44ad199eedc6274fae3af91726c55eeafe6970968a20969898e13d24bb170081b82a1ba244527dce6bb9701ee4fd0fbddde8761dfa6bbd525a7237755d214349a8d02f8edc6a42c8a29a14433785c373ef5397f0ac2419aa418f6ed3d9b0aa7b65388ac88fb420c4bed2d71de3f242020741924e6ade98f674b3adab752b4a75021bca311fe07c223bf1560741317a56052105ac0b6042656bb31597a33a49f119c77f6f65666c6781749aa55d6abf70d54879ba5682161f558bbf2d1f31b522ebdbc157354d2c7868cacd20f741d05aae01c5bfb124f535600d78f8d702f5551b5880e31b7c31b551877535c8c2405595ea1e31c35e24de6d536960cd5191d867d93f8ce95e124b8a107d519ca101d88d69f0c6abf4c91d68a532c4c73d2f0f8e73026edff898b4be81ef70b57a877154a35a0b868e4bfe80b1174acfe4d088488e6caa6ce5c9b78f5c11c8502e9796e31539b47097fc8aefbb67f58d25bdd896f4bd5e2d5e5fbbfb770fffc7b98f906336f68b2c947ce9bdf36e8b87051cb2437b7dffe06bc7cf43f6a6b9f17c9fe49b4bf211cf73e1928b611a0bad644bb3800e123847c85deb0f7e947239fb17e170a1bfe7060941de2012a1e52cf413450e439d099229cec7dd73ab2057ed1fdd98c770a6fa6219a96b6c294a3e808f11a4a3a98cd61ddf4ebb0a0cb9cdf8f74ca9d06778e2d56baffaba657948312cf5e1280bed11215f38e0d289e3c021e5f3f2f44fe8d80caae19208b10fa21ad85fc4cfa8e2a64a8fa55bda9bc7f4df441ed9861697d0a5a82cc74557df5fdfcfb705439b94a86faa1d2a0657f8591930748574a9563b05cdea5b6a80a78c398cdb44fcb3277a98e7abc5e9d38dbbec0fbc42068a487fc3f7f89c389bca17c83b48ba7fd83adeaa63e7a32e12528996c2f99bba98776b9ebe21427b6c04db34c647b4cadace7b123c842c9fa5529070d73b0718febe5d60729f7a7e516d22e4777c1afa6a4f9b26cdffb1f72f84d86ff71a86a09207e82b20427b8a1e204ba26221f862f990867685549ac2746a7cb9d69433a950b4ed19824a01d0a1aff417ea1013283fccde4f3cec239560c3e307a2023d5ae3626f2841b5c3a0ffa9147643d1cfb34b8535048413ac6028a85073758761898f5a079b7ff0b3d3d372cae9355f765a693113015af9b33d7a20a1a03464a224745ef2cd4e17709366254aeaf2974ec50092b44d5158fbd9bb1c488d12194434c25f1b44b54f50f7ae9acbebfb9e3044756a411878b57a8ba951459e3a8feb158a5fc929a8e399bb78e136591e0b880764055d35564d7e5444bc3272cba95ded7e4b66789d2b40949532774e496d2fc4772b1dbc1c6d168a7d1926b274dab2108696e418108bf21f83b689f4223a9503a07373affb633821440f9deb86fd6deb73c903680910b5b4cd22cec86c57a246e1977c4b0492c99543dbaa0bf95ab1d31045d51f2d5dffc47a8cb7f64db046db63768c3def1e286ec057963453dc983f5a46e74eaef080d5aa6729df84192b0a166677e6ea3bfabf8ca16bc136de2fddd24b077eb054b418b6c252ce95168dae11868052052ee9fa76274730dee48c9eaed89e5f2fe360ace85e3721edd6e9ed1769aaabea102aecbea27a1009d52446db450fe9443ffad16b0930155640d387a932ce7347d3eaf1b3d1fb67cea47f315ea00a2a20b1b7fffcd0f6bf4e0fa51114f9e34d2462151322511e870a8c74b90cf7ee14b5b8a6b25595e262fb2f598b4b64414700b4ba04710c4d4ceebdf52e7b0b1131d13ddfa5261f4464323ac747b9efdc40ec35b05b075e92a6037370a0043ef8eeea7f101a0366bf228713551b22ac6ca31fde542e4952fcaf11d351d8e34ca1ac7f6aa9468f0cf9f8554c3e92d0e1bd6ca348b3f43f27200073b8c37cbf037ffa31eb0c9c6f81b855d249076faab09b436bd4e914dc9acaf5d1d370711081aec108c8cfe9a48b9d8a01ad98d723e4dd2373db43895539d1aca94f6079471e04299b9ee4fd5f898caf707f2f8d78ef4769e2f77d75f20da9657af86447e69cff1d8ab7665016febcedff1d6a80c412ed5b821c8b731b455e08d992446870303e999d755ac3aeee3c1a253ad0e9234d0f66c92f444f039a331cf2e644e4ea148de92a996f32e6a8666c5876c45a33d941687f4f92246258920f0d9028469220687a6b2cca458d7eacdc143338e7cc21fb145c010a8e342a1833fc3a24dbb206c47d2e11fed8e5d3461eeaa7d7f14b56fb9d10b88ced562df77ff6c237b25cd34ac67d59fd81160eef8d5816fea5133b4e848cfa814f781a8cb2b0831d17b580d0c8a16a9864a1949117a517aed4e79dbf9ee030378f403bbff1679aedf21e0b338b14f3b1eef07f1855c6d55976dfbf05ee65965d719fca4ac28ea05d01d97f6ef8be9610343845dc3f7c07a776ce67ef054c74b2dd785d2f9ad28bbb195963721c3ee3c973d153674bdfc2805cd11adb29aac862196528fe45ef4a81ac2f333754a6c401b05834af895cc56eee16b987d4bc148a2304e10f3410d8a822fa3e04611a374e8ef45818e01fb3a13d40766e8ddd8040ec97ac06b76888ec45debb35b1cd02b45f23168c146356c56f3ff44ec431e81670e5322035dcdfd553fd5d87cddaef5eb30d9a912ababe0af1a2391436fc2eb404dfa9b4f201c8b702e40c2a39049d1584b5373c14c5059f40c42223efa7f599e1b69d43a2ebf7f0922089493f088a77c79b3a34153ea62dbdd4db78d6d4c7e8f115117f8c0e8a51197a5fb936da7133ccf258201c0b960f08b274c3dacca8aaecce033aad13ec79b8f87c29f7ce1b5d566816e830476a63dffd3687e5f8826d1eaca200109a403bc87ad64477c78fc6c1a2f2d86ec51ed7f99c769d194b2339f4bd029a2a82c10d558a16d6128c2365a122c1cf0f517b586d35e799877ea5aa6ad35261f173631b126d7f100b023744eedbd3c62cf239711093ee21ffe11251b7f957337efba73baf83cdde795ea11bfd184b9e78aca039092c3fc6061c6d14c00b9faa9ebae2049d110bb37f63c77441838c86c8253ab08424e020863a0e2b49afce6b394eeae05247889f5201a6ce7eb5fdbc2d49c3e83be81c2659f89578cdf492ba2ad875598a911ea2f62fd248ffff049fd8a30c2f6555c9e346305cc0abe77e0ad0a029aec588823d6444640d4c815f1ae0c4c2c16055b71a092705aa9e9128084fcb355d81eb30c29bd9a9705d9ec5f8c7e5f4b61a8780c5a90d2500658bedb4670e2320b1790a6f5cb05c587139994116322938dbbc7a1c22863e00defe515ba19a0d94b1d0a804d86a47197bbe3a9e41b3f3bfed2c49a9bbd36451aa17d919b57673e6a144ca42c8c3e3"}]}]}]}]}], {0x14}}, 0xec4}}, 0x0) 19:23:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x6d, 0x2, 0x0, 0x0}, 0x1a) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r1 = dup(r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f00000000c0), &(0x7f0000000000)=@tcp}, 0x20) [ 268.021110] x_tables: duplicate underflow at hook 2 19:23:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0xfd7a) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5416692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6e930096de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86c7aa4a29f26b468b0ff5166d09430e9946a78c7b5a19e97447799d930f9623b00"/139, 0x8b}, {&(0x7f0000000540)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af865", 0x3e}], 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) sendto(r0, &(0x7f0000000000)="ca", 0x1, 0x0, 0x0, 0x0) [ 268.071824] x_tables: duplicate underflow at hook 2 19:23:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x14123f2dc6a8be1, 0x0) [ 268.106901] x_tables: duplicate underflow at hook 2 19:23:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000c9c257"], 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@getae={0x50, 0x1e, 0x905, 0x0, 0x0, {{@in=@private}, @in6=@private0}, [@replay_val={0x10}]}, 0x50}, 0x8}, 0x0) 19:23:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf7, 0xf7, 0x7, [@datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "cb"}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @typedef, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '#'}, @typedef, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], '6'}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x117}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:23:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d499b05357e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6e0fe6ea2cd36efecfe2dd8b38b19f9ec1e7b23b2ede490fd56769cfa6c3a468eaff2fbfa55f5b8508e3589bb236a4275a037fbe7040fb13f0ae96fdfb062c3ad8f0913e547855925d1fddc4", 0xab}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0xee01}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:23:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(0x0, 0x0, 0x10) [ 268.167142] x_tables: duplicate underflow at hook 2 [ 268.221763] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=49865 sclass=netlink_xfrm_socket pid=13726 comm=syz-executor.2 [ 268.235070] x_tables: duplicate underflow at hook 2 19:23:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@flushpolicy={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@policy_type={0xa}]}, 0x1c}}, 0x0) 19:23:57 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xd, 0x0, 0x20000000, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) [ 268.268054] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=49865 sclass=netlink_xfrm_socket pid=13742 comm=syz-executor.2 19:23:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3a, 0x0, 0x0) 19:23:57 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000d5ea0000280012800a00010076786c616e0000001800028014000a"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 19:23:57 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="edd439cf1a45d347bd011e0000cba4f79be7bd5ccb19"], 0x16) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xfef0) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) 19:23:57 executing program 2: read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000080e000)=ANY=[@ANYBLOB="0207000302"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x3, 0x2}, 0x10}}, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:23:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x13}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:23:58 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'macvlan1\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @remote}, 0x10) close(r1) 19:23:58 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000080)=@gcm_256={{}, "d25877fd924cf626", "ca87423803de8d6cfff329703a582b06fcb97a7f6121d4d58bccc63732ba01a2", "a16ec846", "43f5a00a5bbee147"}, 0x38) [ 269.019907] device macvlan1 entered promiscuous mode [ 269.025853] device macvlan1 left promiscuous mode [ 269.043358] device macvlan1 entered promiscuous mode [ 269.049550] device macvlan1 left promiscuous mode 19:24:00 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10=\x8f\xa2\xc7\x8b\x96|?\x16\xbf\xa1$\xe2\xf4\xa6t#M\xe0l\x0e<\x89\x8df\xa0m\x00\a\xbb\x84\xc2V\xff\xb0j\x06\x00\xba\x1a\xe7@\xab\xe2v\x8a\x97\x88\xd3\xa5\xeePb\x10\xf5\'\xc1\x01\xfew\xdfgCM>\xba\xc6\xe5\xa6\xac\xfa\xed\xdf;') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000080)={0xfffffffffffffffe, 0x3}) 19:24:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 19:24:00 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATFS(r1, &(0x7f0000000080)={0x43, 0x9, 0x0, {0x1ff}}, 0x43) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x0, 'memory'}]}, 0x8) 19:24:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x1c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 19:24:00 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f0000000300)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x49) 19:24:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x136, 0x136, 0x4, [@func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @volatile, @func_proto, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'M'}, @ptr, @datasec={0x0, 0xe, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 'S'}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x154}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:24:00 executing program 1: syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_mr_vif\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19:24:00 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xff4a}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e000ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa39722490bdd9f2774cffe4bd03c9975ba4b0cc3d7c3788e745965108c630cc26d19369cc660d3ccbf2feaeb4603347ab0c8dd0fd14bd500000000000000", 0xffffffffffffffb6}], 0x1, 0xb) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 19:24:00 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) 19:24:01 executing program 5: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000040)='o', 0x1, r0}, 0x68) 19:24:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000400)={0x0, 0x0, 0x7fffffffffffffff, 0x2}) 19:24:01 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000180)={0x2, 0x0, 0xfe}) 19:24:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x12, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 19:24:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x44, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}}, 0x0) 19:24:01 executing program 2: r0 = shmget$private(0x0, 0xd000, 0x0, &(0x7f0000ff3000/0xd000)=nil) shmat(r0, &(0x7f0000ff7000/0x1000)=nil, 0x6000) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff8000/0x1000)=nil, 0x3) 19:24:01 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x1e) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) process_vm_writev(r0, &(0x7f0000000500)=[{&(0x7f0000000300)=""/87, 0x57}, {0x0}], 0x2, &(0x7f0000001680)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1, 0x0) 19:24:01 executing program 1: 19:24:03 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 19:24:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000000000009c08", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000300)={@link_local, @local, @val={@void}, {@ipv4={0x8100, @udp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x0, 0x2}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 19:24:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$pid(0x2, 0x0, 0x0) 19:24:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfc, 0xfc, 0x2, [@func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @typedef, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @var, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}}, 0x0, 0x116}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:24:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:24:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0x2d, 0x105}, 0x14}}, 0x0) 19:24:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = socket(0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x6, 0x80000000}}, 0x30) tee(r1, r2, 0x1, 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00000000c0)) r5 = syz_open_pts(r4, 0x0) r6 = dup3(r5, r3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, 0x0, 0x4000810) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r8, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 19:24:03 executing program 1: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) unlink(0x0) socket$packet(0x11, 0x0, 0x300) dup2(0xffffffffffffffff, 0xffffffffffffffff) unlinkat(r0, &(0x7f0000000140)='./control\x00', 0x200) [ 274.377037] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:24:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a82bcc38fd04104adbac8caf5022a19b000f338884fbbb07cfb0169d210fe0b9c4e341fd03d27c12680affc7cca744c7975f94594e3cf774196781960fb71d", 0x76}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 274.441679] bridge1: port 1(syz_tun) entered blocking state [ 274.462868] bridge1: port 1(syz_tun) entered disabled state [ 274.487659] device syz_tun entered promiscuous mode 19:24:03 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601724380375b7cb5d1d8760013000500010006"], 0x1}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r4, 0x0, 0x4000000000010006, 0x0) [ 274.517719] bridge1: port 1(syz_tun) entered blocking state [ 274.523678] bridge1: port 1(syz_tun) entered forwarding state [ 274.532516] bridge1: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 274.578045] device syz_tun left promiscuous mode [ 274.590822] bridge1: port 1(syz_tun) entered disabled state 19:24:03 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 19:24:03 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000000)="44100909000000000000000100", 0xd) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) [ 274.629356] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. 19:24:03 executing program 5: timer_create(0x3, &(0x7f0000000040)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r0, &(0x7f00000017c0)=""/407, 0x197) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 19:24:03 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, {[@timestamp={0x44, 0xc, 0x8, 0x3, 0x0, [0x0, 0x0]}]}}}}}}, 0x0) 19:24:03 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) [ 274.683226] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. [ 274.714518] ptrace attach of "/root/syz-executor.1"[6477] was attempted by ""[13958] [ 275.872034] NOHZ: local_softirq_pending 08 [ 275.876328] NOHZ: local_softirq_pending 08 [ 276.503024] NOHZ: local_softirq_pending 08 19:24:06 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') r3 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x141242, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') r5 = openat(r4, &(0x7f0000000080)='./file0\x00', 0x145042, 0x0) write$char_raw(r5, &(0x7f0000003400)=ANY=[], 0x200) sendfile(r5, r3, 0x0, 0xbcda) 19:24:06 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000a80)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) 19:24:06 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x20, 0x3, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 19:24:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x5, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "97"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x2d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:24:06 executing program 2: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 277.435732] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 19:24:06 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6a) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000080), 0x4) 19:24:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') setns(r2, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') setns(r3, 0x0) 19:24:06 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a", 0x11}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r3, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f00000001c0)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:24:06 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001f32c000100140003000000000000000000000000000000000114000400fe800000000000000059df00000000bb0c0002000500010000000000240002000c0002000500010000000000140001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 19:24:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000000320001"], 0x28}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924924f0, 0x0) 19:24:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) [ 277.642745] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 19:24:06 executing program 5: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95S\x00\x00\x00\x00\x93h0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x13) [ 277.688565] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 277.732171] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:06 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0x1) lseek(r0, 0x0, 0x3) 19:24:06 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x2a000400) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) semget$private(0x0, 0x404b, 0x0) unshare(0x8000400) 19:24:07 executing program 4: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) fcntl$addseals(r0, 0x409, 0x8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x3, 0x0, 0x1) 19:24:09 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x73) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000000b000/0x2000)=nil) shmat(0x0, &(0x7f0000008000/0x4000)=nil, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_INFO(0x0, 0xe, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xcd398530) 19:24:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000002600010600000000aa00000000000000", @ANYRES32, @ANYBLOB="00000000000067f9b101ff0004000a"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 19:24:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x3, [@struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x67}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:24:09 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) futex(&(0x7f0000000200)=0x1, 0x8b, 0x1, &(0x7f0000000240), &(0x7f0000000280), 0x0) 19:24:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, 0x4, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 19:24:09 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='#! ./'], 0x191) socket$netlink(0x10, 0x3, 0x4) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) close(r1) ioctl$KIOCSOUND(r1, 0x4b2f, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 19:24:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 19:24:09 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) mknod(&(0x7f0000000380)='./bus\x00', 0x1000, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) 19:24:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x40}}, 0x0) 19:24:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 19:24:09 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x41) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="ffffffffffffffe1280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024000705000004000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@newchain={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 19:24:09 executing program 5: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) [ 280.616303] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 280.692859] device veth3 entered promiscuous mode [ 280.718190] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 280.763967] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:24:10 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0xb, 0x6, 0x301}, 0x14}}, 0x0) 19:24:10 executing program 3: keyctl$dh_compute(0x5, 0x0, &(0x7f00000000c0)=""/65, 0x41, 0x0) 19:24:12 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x160, 0x4c, 0x1bc, 0x0, 0x140, 0x278, 0x258, 0x258, 0x278, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x58}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) 19:24:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xed, 0xed, 0x4, [@func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "1d"}, @volatile, @ptr, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @restrict]}, {0x0, [0x0, 0x0]}}, 0x0, 0x10c}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:24:12 executing program 5: epoll_pwait(0xffffffffffffffff, &(0x7f00000002c0)=[{}], 0x1, 0x0, 0x0, 0x0) 19:24:12 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x5) 19:24:12 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@empty}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x5e, 0x0) 19:24:12 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x40049409, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast1}, @sco={0x1f, @none}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}) 19:24:12 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @private}, "42fb8a95f2349f3a"}}}}}, 0x2e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 19:24:12 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 19:24:12 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(r0, 0x401) 19:24:12 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}, {&(0x7f00000000c0)='5', 0x1}], 0x2) [ 283.454838] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 283.482019] xt_addrtype: ipv6 BLACKHOLE matching not supported 19:24:12 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x4000051, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="dc7afea08184959730c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a459830a1e94740e06d94342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb095ca2295"], 0x100) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)=""/237, 0xed) [ 283.666810] kasan: CONFIG_KASAN_INLINE enabled [ 283.671677] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 283.679057] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 283.685293] CPU: 1 PID: 14178 Comm: syz-executor.4 Not tainted 4.19.143-syzkaller #0 [ 283.693172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.702616] RIP: 0010:xfrmi_decode_session+0x1b4/0x770 [ 283.707897] Code: 6c 27 fb 85 db 58 0f 85 89 03 00 00 e8 d5 6a 27 fb 49 8d bc 24 48 1b 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 4f 05 00 00 4d 8b a4 24 48 1b 00 00 e8 05 32 15 [ 283.727929] RSP: 0018:ffff88804443f188 EFLAGS: 00010206 [ 283.733324] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: ffffc9000e710000 [ 283.740592] RDX: 0000000000000469 RSI: ffffffff864246fb RDI: 0000000000002348 [ 283.747865] RBP: 0000000000000039 R08: 0000000000000000 R09: 0000000000000000 [ 283.755599] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000800 [ 283.763144] R13: 0000000000000045 R14: ffff888047099380 R15: 0000000000000000 [ 283.770767] FS: 00007f9f58791700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 283.779167] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 283.785365] CR2: 00007fa3914d6db8 CR3: 00000000a0cab000 CR4: 00000000001406e0 [ 283.792832] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 283.800277] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 283.807631] Call Trace: [ 283.810290] __xfrm_policy_check+0x1eb/0x2300 19:24:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 19:24:12 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget(0x1, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x1000004001) shmctl$IPC_RMID(r0, 0x0) [ 283.814798] ? __lock_acquire+0x6de/0x3ff0 [ 283.819035] ? __xfrm_route_forward+0x710/0x710 [ 283.823707] ? mark_held_locks+0xf0/0xf0 [ 283.827788] ? mark_held_locks+0xa6/0xf0 [ 283.831908] ? nf_ct_deliver_cached_events+0x205/0x630 [ 283.837188] ? mark_held_locks+0xf0/0xf0 [ 283.841253] ? lock_downgrade+0x720/0x720 [ 283.845460] ? check_preemption_disabled+0x41/0x280 [ 283.850623] ? vti_input+0x21d/0x800 [ 283.854344] ? lock_downgrade+0x720/0x720 [ 283.858510] ? check_preemption_disabled+0x41/0x280 [ 283.863601] ? ip_tunnel_lookup+0x9e9/0xdf0 [ 283.868019] vti_input+0x57c/0x800 [ 283.871652] xfrm4_esp_rcv+0xc8/0x220 [ 283.875508] ip_local_deliver_finish+0x495/0xc00 [ 283.880273] ip_local_deliver+0x188/0x500 [ 283.884551] ? ip_call_ra_chain+0x5d0/0x5d0 [ 283.888878] ? inet_add_protocol.cold+0x27/0x27 [ 283.893553] ? ip_rcv_finish_core.constprop.0+0x875/0x1a60 [ 283.899182] ip_rcv_finish+0x1ca/0x2e0 [ 283.903069] ip_rcv+0xca/0x3c0 [ 283.906263] ? ip_local_deliver+0x500/0x500 [ 283.910761] ? ip_sublist_rcv+0xc40/0xc40 [ 283.914957] ? ktime_get_with_offset+0x292/0x360 [ 283.919726] ? tracing_start_sched_switch.cold+0x74/0x74 [ 283.925190] ? ip_local_deliver+0x500/0x500 [ 283.929593] __netif_receive_skb_one_core+0x114/0x180 [ 283.934791] ? __netif_receive_skb_core+0x3270/0x3270 [ 283.939984] ? mark_held_locks+0xa6/0xf0 [ 283.944047] ? lock_acquire+0x170/0x3c0 [ 283.948085] ? netif_receive_skb_internal+0x6e/0x3f0 [ 283.953377] __netif_receive_skb+0x27/0x1c0 [ 283.957700] netif_receive_skb_internal+0xf0/0x3f0 [ 283.962635] ? __netif_receive_skb+0x1c0/0x1c0 [ 283.967280] ? eth_get_headlen+0x1b0/0x1b0 [ 283.971522] napi_gro_frags+0x67b/0x990 [ 283.975568] tun_get_user+0x2a53/0x4be0 [ 283.979549] ? tun_chr_read_iter+0x1d0/0x1d0 [ 283.983966] ? lock_downgrade+0x720/0x720 [ 283.988116] ? check_preemption_disabled+0x41/0x280 [ 283.993133] ? check_preemption_disabled+0x41/0x280 [ 283.998155] tun_chr_write_iter+0xb0/0x150 [ 284.002396] __vfs_write+0x51b/0x770 [ 284.006112] ? kernel_read+0x110/0x110 [ 284.010012] __kernel_write+0x109/0x370 [ 284.014423] write_pipe_buf+0x153/0x1f0 [ 284.019626] ? default_file_splice_read+0xa00/0xa00 [ 284.024675] ? splice_from_pipe_next.part.0+0x2ad/0x360 [ 284.030046] __splice_from_pipe+0x389/0x800 [ 284.034370] ? default_file_splice_read+0xa00/0xa00 [ 284.039392] default_file_splice_write+0xd8/0x180 [ 284.044256] ? generic_splice_sendpage+0x140/0x140 [ 284.049324] ? security_file_permission+0x1c0/0x220 [ 284.054370] ? generic_splice_sendpage+0x140/0x140 [ 284.059320] __se_sys_splice+0xfe7/0x16d0 [ 284.063480] ? tracing_start_sched_switch.cold+0x74/0x74 [ 284.068930] ? check_preemption_disabled+0x41/0x280 [ 284.073950] ? __se_sys_tee+0xb90/0xb90 [ 284.077924] ? do_syscall_64+0x21/0x620 [ 284.081898] ? trace_hardirqs_off+0x64/0x200 [ 284.086306] ? do_syscall_64+0x21/0x620 [ 284.090286] do_syscall_64+0xf9/0x620 [ 284.094186] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 284.099392] RIP: 0033:0x45d5b9 [ 284.102586] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 284.121602] RSP: 002b:00007f9f58790c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 284.129415] RAX: ffffffffffffffda RBX: 0000000000033980 RCX: 000000000045d5b9 [ 284.136683] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 284.144823] RBP: 000000000118d0d8 R08: 0000000000010005 R09: 0000000000000000 [ 284.152088] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118d08c [ 284.159444] R13: 00007ffe39bb2d6f R14: 00007f9f587919c0 R15: 000000000118d08c [ 284.166717] Modules linked in: [ 284.170018] ---[ end trace 163e286518df5a94 ]--- [ 284.174897] RIP: 0010:xfrmi_decode_session+0x1b4/0x770 [ 284.180179] Code: 6c 27 fb 85 db 58 0f 85 89 03 00 00 e8 d5 6a 27 fb 49 8d bc 24 48 1b 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 4f 05 00 00 4d 8b a4 24 48 1b 00 00 e8 05 32 15 [ 284.199143] RSP: 0018:ffff88804443f188 EFLAGS: 00010206 [ 284.204553] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: ffffc9000e710000 [ 284.211863] RDX: 0000000000000469 RSI: ffffffff864246fb RDI: 0000000000002348 [ 284.219223] RBP: 0000000000000039 R08: 0000000000000000 R09: 0000000000000000 [ 284.226887] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000800 [ 284.234291] R13: 0000000000000045 R14: ffff888047099380 R15: 0000000000000000 [ 284.241595] FS: 00007f9f58791700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 284.249826] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 284.255745] CR2: 00007fa3914d6db8 CR3: 00000000a0cab000 CR4: 00000000001406e0 [ 284.263056] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 284.270332] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 284.277638] Kernel panic - not syncing: Fatal exception in interrupt [ 284.285558] Kernel Offset: disabled [ 284.289178] Rebooting in 86400 seconds..