Warning: Permanently added '10.128.1.51' (ECDSA) to the list of known hosts. 2020/12/13 23:17:15 fuzzer started 2020/12/13 23:17:15 dialing manager at 10.128.0.26:42553 2020/12/13 23:17:16 syscalls: 3360 2020/12/13 23:17:16 code coverage: enabled 2020/12/13 23:17:16 comparison tracing: enabled 2020/12/13 23:17:16 extra coverage: enabled 2020/12/13 23:17:16 setuid sandbox: enabled 2020/12/13 23:17:16 namespace sandbox: enabled 2020/12/13 23:17:16 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/13 23:17:16 fault injection: enabled 2020/12/13 23:17:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/13 23:17:16 net packet injection: enabled 2020/12/13 23:17:16 net device setup: enabled 2020/12/13 23:17:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/13 23:17:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/13 23:17:16 USB emulation: enabled 2020/12/13 23:17:16 hci packet injection: enabled 2020/12/13 23:17:16 wifi device emulation: enabled 23:20:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:20:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:20:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept$inet6(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) write$cgroup_freezer_state(r1, &(0x7f0000000040)='THAWED\x00', 0x7) 23:20:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 23:20:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000440)='i', 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 23:20:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001040)=ANY=[], 0x28}}, 0x4040800) [ 219.727793][ T8478] IPVS: ftp: loaded support on port[0] = 21 [ 219.792078][ T8480] IPVS: ftp: loaded support on port[0] = 21 [ 220.041464][ T8480] chnl_net:caif_netlink_parms(): no params data found [ 220.042473][ T8482] IPVS: ftp: loaded support on port[0] = 21 [ 220.060498][ T8478] chnl_net:caif_netlink_parms(): no params data found [ 220.136939][ T8484] IPVS: ftp: loaded support on port[0] = 21 [ 220.137132][ T8486] IPVS: ftp: loaded support on port[0] = 21 [ 220.280020][ T8488] IPVS: ftp: loaded support on port[0] = 21 [ 220.362602][ T8480] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.370475][ T8480] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.379834][ T8480] device bridge_slave_0 entered promiscuous mode [ 220.391337][ T8480] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.401760][ T8480] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.409875][ T8480] device bridge_slave_1 entered promiscuous mode [ 220.458149][ T8480] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.467670][ T8478] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.474842][ T8478] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.482403][ T8478] device bridge_slave_0 entered promiscuous mode [ 220.491589][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.500173][ T8478] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.507881][ T8478] device bridge_slave_1 entered promiscuous mode [ 220.528904][ T8478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.543896][ T8480] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.553899][ T8478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.658762][ T8478] team0: Port device team_slave_0 added [ 220.669860][ T8478] team0: Port device team_slave_1 added [ 220.684564][ T8482] chnl_net:caif_netlink_parms(): no params data found [ 220.710810][ T8480] team0: Port device team_slave_0 added [ 220.759802][ T8480] team0: Port device team_slave_1 added [ 220.834428][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.841678][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.871710][ T8478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.902160][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.909621][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.937016][ T8478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.955834][ T8484] chnl_net:caif_netlink_parms(): no params data found [ 220.972290][ T8488] chnl_net:caif_netlink_parms(): no params data found [ 220.986211][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.993739][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.020386][ T8480] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.043925][ T8486] chnl_net:caif_netlink_parms(): no params data found [ 221.080045][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.087237][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.115729][ T8480] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.135162][ T8482] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.142339][ T8482] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.150796][ T8482] device bridge_slave_0 entered promiscuous mode [ 221.165103][ T8478] device hsr_slave_0 entered promiscuous mode [ 221.172331][ T8478] device hsr_slave_1 entered promiscuous mode [ 221.210079][ T8482] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.219524][ T8482] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.229027][ T8482] device bridge_slave_1 entered promiscuous mode [ 221.284829][ T8480] device hsr_slave_0 entered promiscuous mode [ 221.292653][ T8480] device hsr_slave_1 entered promiscuous mode [ 221.300230][ T8480] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.309207][ T8480] Cannot create hsr debugfs directory [ 221.319553][ T8482] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.358963][ T8482] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.402149][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.411044][ T8486] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.419988][ T8486] device bridge_slave_0 entered promiscuous mode [ 221.427632][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.435250][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.443515][ T8488] device bridge_slave_0 entered promiscuous mode [ 221.455638][ T8482] team0: Port device team_slave_0 added [ 221.461587][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.469451][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.478407][ T8488] device bridge_slave_1 entered promiscuous mode [ 221.497380][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.506400][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.515128][ T8484] device bridge_slave_0 entered promiscuous mode [ 221.522638][ T8486] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.530424][ T8486] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.538315][ T8486] device bridge_slave_1 entered promiscuous mode [ 221.556601][ T8482] team0: Port device team_slave_1 added [ 221.570172][ T8488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.579440][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.586612][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.595262][ T8484] device bridge_slave_1 entered promiscuous mode [ 221.626686][ T8484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.640973][ T8488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.658098][ T8486] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.671699][ T8486] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.682604][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.689925][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.716331][ T8482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.730176][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.737270][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.763314][ T8482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.774014][ T34] Bluetooth: hci0: command 0x0409 tx timeout [ 221.775536][ T8484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.823261][ T34] Bluetooth: hci1: command 0x0409 tx timeout [ 221.836993][ T8488] team0: Port device team_slave_0 added [ 221.849027][ T8484] team0: Port device team_slave_0 added [ 221.857041][ T8484] team0: Port device team_slave_1 added [ 221.869195][ T8486] team0: Port device team_slave_0 added [ 221.877315][ T8486] team0: Port device team_slave_1 added [ 221.884932][ T8488] team0: Port device team_slave_1 added [ 221.904039][ T34] Bluetooth: hci2: command 0x0409 tx timeout [ 221.969968][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.977818][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.005763][ T8486] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.018251][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.026432][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.053040][ T8486] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.066923][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.074512][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.074845][ T34] Bluetooth: hci3: command 0x0409 tx timeout [ 222.105328][ T8484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.120489][ T8482] device hsr_slave_0 entered promiscuous mode [ 222.128050][ T8482] device hsr_slave_1 entered promiscuous mode [ 222.135319][ T8482] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.142874][ T8482] Cannot create hsr debugfs directory [ 222.149141][ T34] Bluetooth: hci4: command 0x0409 tx timeout [ 222.151213][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.162366][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.188521][ T8488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.205490][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.212553][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.238735][ T34] Bluetooth: hci5: command 0x0409 tx timeout [ 222.239534][ T8484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.267919][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.274985][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.301212][ T8488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.348085][ T8486] device hsr_slave_0 entered promiscuous mode [ 222.356149][ T8486] device hsr_slave_1 entered promiscuous mode [ 222.362834][ T8486] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.371243][ T8486] Cannot create hsr debugfs directory [ 222.414942][ T8484] device hsr_slave_0 entered promiscuous mode [ 222.431716][ T8484] device hsr_slave_1 entered promiscuous mode [ 222.438765][ T8484] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.446427][ T8484] Cannot create hsr debugfs directory [ 222.457393][ T8480] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 222.471522][ T8488] device hsr_slave_0 entered promiscuous mode [ 222.478752][ T8488] device hsr_slave_1 entered promiscuous mode [ 222.485285][ T8488] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.492814][ T8488] Cannot create hsr debugfs directory [ 222.535255][ T8480] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 222.570931][ T8480] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 222.596260][ T8478] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 222.612404][ T8478] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 222.628238][ T8480] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 222.657927][ T8478] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 222.666433][ T8478] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 222.817880][ T8482] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 222.853646][ T8482] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 222.862835][ T8482] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 222.872080][ T8482] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 222.940124][ T8486] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 222.950984][ T8486] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 222.966509][ T8486] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 222.981493][ T8486] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 223.012413][ T8480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.030696][ T8480] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.041421][ T8478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.051547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.061024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.088659][ T8484] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 223.100784][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.111975][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.126368][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.137165][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.147670][ T2996] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.155054][ T2996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.173291][ T8478] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.185290][ T8484] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 223.195526][ T8484] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 223.212584][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.221775][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.231491][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.240555][ T2996] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.247990][ T2996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.258692][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.267728][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.276343][ T2996] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.283791][ T2996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.291284][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.300123][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.308807][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.317615][ T2996] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.324932][ T2996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.333430][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.355357][ T8484] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 223.383920][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.392619][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.401718][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.412232][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.421030][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.429760][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.438310][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.452244][ T8480] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 223.464954][ T8480] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.500157][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.509957][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.519043][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.528541][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.536957][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.545190][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.553769][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.562387][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.570056][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.594170][ T8488] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 223.623028][ T8478] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 223.636722][ T8478] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.651159][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.659633][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.667792][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.676863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.685663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.694266][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.702400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.711487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.720171][ T8488] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 223.750489][ T8488] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 223.760864][ T8480] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.774285][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.782017][ T8488] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 223.797120][ T8486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.823505][ T34] Bluetooth: hci0: command 0x041b tx timeout [ 223.824193][ T8482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.853785][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.862553][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.892707][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.903843][ T34] Bluetooth: hci1: command 0x041b tx timeout [ 223.904982][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.920866][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.930319][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.944201][ T8478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.959630][ T8482] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.971832][ T8484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.974758][ T8486] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.975895][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.976375][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.976820][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.977237][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.977556][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.977617][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.977936][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.978444][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.978753][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.978779][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.979056][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.980116][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.989939][ T34] Bluetooth: hci2: command 0x041b tx timeout [ 224.011767][ T8480] device veth0_vlan entered promiscuous mode [ 224.119263][ T8484] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.137732][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.147061][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.153279][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 224.156329][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.168574][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.176838][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.185867][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.194935][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.203093][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.212691][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.221177][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.230082][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.233399][ T17] Bluetooth: hci4: command 0x041b tx timeout [ 224.238395][ T2996] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.251265][ T2996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.258983][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.267663][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.276463][ T2996] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.283550][ T2996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.295838][ T8480] device veth1_vlan entered promiscuous mode [ 224.303657][ T17] Bluetooth: hci5: command 0x041b tx timeout [ 224.334041][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.341954][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.350014][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.358635][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.366973][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.375055][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.384458][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.392643][ T2996] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.399713][ T2996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.407584][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.416314][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.425368][ T2996] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.432387][ T2996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.439930][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.448316][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.456918][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.465647][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.473808][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.482209][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.491471][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.503111][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.527351][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.536212][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.550218][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.560109][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.569937][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.578530][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.587179][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.596743][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.609773][ T8484] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.625114][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.651202][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.660359][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.670751][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.681158][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.690534][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.699210][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.708494][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.717995][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.728148][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.740070][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.761232][ T8484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.805761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.814382][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.822231][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.831498][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.840020][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.849574][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.860039][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.879375][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.888679][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.901047][ T8488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.924210][ T8480] device veth0_macvtap entered promiscuous mode [ 224.932486][ T8478] device veth0_vlan entered promiscuous mode [ 224.950544][ T8488] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.959628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.968814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.978398][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.988391][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.997979][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.007397][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.016520][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.025274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.036139][ T8482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.063511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.078720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.089027][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.100561][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.109466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.117539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.126282][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.135450][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.142506][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.150686][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.160332][ T8480] device veth1_macvtap entered promiscuous mode [ 225.177039][ T8478] device veth1_vlan entered promiscuous mode [ 225.193254][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.202745][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.211821][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.222081][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.231185][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.238312][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.247618][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.272752][ T8486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.301870][ T8484] device veth0_vlan entered promiscuous mode [ 225.324727][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.332792][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.345291][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.354072][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.362305][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.372040][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.380224][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.407512][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.417927][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.427903][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.437271][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.446023][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.456517][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.465398][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.473861][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.485889][ T8482] device veth0_vlan entered promiscuous mode [ 225.495580][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.512844][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.524146][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.532732][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.541888][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.556585][ T8482] device veth1_vlan entered promiscuous mode [ 225.571288][ T8488] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 225.587558][ T8488] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.604038][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.622627][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.637056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.647208][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.656692][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.666603][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.675813][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.684817][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.693906][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.705895][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.720999][ T8484] device veth1_vlan entered promiscuous mode [ 225.728904][ T8480] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.738667][ T8480] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.749109][ T8480] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.759246][ T8480] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.776254][ T8478] device veth0_macvtap entered promiscuous mode [ 225.796081][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.804866][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.813061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.822313][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.832350][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.846262][ T8478] device veth1_macvtap entered promiscuous mode [ 225.863578][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.871470][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.881077][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.889659][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.899145][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.913700][ T34] Bluetooth: hci0: command 0x040f tx timeout [ 225.931189][ T8482] device veth0_macvtap entered promiscuous mode [ 225.959238][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.967606][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.980405][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.991016][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.003297][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.011477][ T17] Bluetooth: hci1: command 0x040f tx timeout [ 226.016137][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.028544][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.040013][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.053426][ T8482] device veth1_macvtap entered promiscuous mode [ 226.062929][ T8488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.072550][ T8163] Bluetooth: hci2: command 0x040f tx timeout [ 226.075137][ T8486] device veth0_vlan entered promiscuous mode [ 226.087552][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.096487][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.104733][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.112551][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.121707][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.134464][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.147931][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.160373][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.175208][ T8484] device veth0_macvtap entered promiscuous mode [ 226.191182][ T8486] device veth1_vlan entered promiscuous mode [ 226.200773][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.209771][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.218277][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.229106][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.233447][ T34] Bluetooth: hci3: command 0x040f tx timeout [ 226.244601][ T8478] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.256984][ T8478] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.267657][ T8478] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.277121][ T8478] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.329166][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.341591][ T8163] Bluetooth: hci4: command 0x040f tx timeout [ 226.361045][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.384903][ T34] Bluetooth: hci5: command 0x040f tx timeout [ 226.406421][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.417146][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.428272][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.438471][ T8484] device veth1_macvtap entered promiscuous mode [ 226.470493][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.478646][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.487139][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.496025][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.510452][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.521514][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.531692][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.542265][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.553961][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.582264][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.592363][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.600048][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.606547][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.616388][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.631636][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.640502][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.649014][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.661715][ T8482] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.672707][ T8482] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.681656][ T8482] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.690634][ T8482] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.729198][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.741030][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.751260][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.762334][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.772968][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.784422][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.795590][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.805681][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 226.814498][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.971609][ T8163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.982022][ T8486] device veth0_macvtap entered promiscuous mode [ 226.992930][ T8413] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.001926][ T8413] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.021728][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.032328][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 227.044218][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.052866][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.063438][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.074093][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.086924][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.098234][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.108544][ T8484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.119036][ T8484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.130147][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.160686][ T8488] device veth0_vlan entered promiscuous mode [ 227.171246][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.180369][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.189664][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.199154][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.209605][ T8486] device veth1_macvtap entered promiscuous mode [ 227.239080][ T8488] device veth1_vlan entered promiscuous mode [ 227.251243][ T8484] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.261473][ T8484] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.271317][ T8484] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.280377][ T8484] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.307396][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.319003][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.331591][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.342269][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:20:09 executing program 1: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4003, &(0x7f0000000000)=0x81, 0x9, 0x0) [ 227.360923][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.372827][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.382983][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.394609][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.414692][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.447336][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.469334][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.478205][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.478592][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.490773][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 23:20:09 executing program 1: io_setup(0x1369, &(0x7f0000000000)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) [ 227.523875][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.537504][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.570636][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 227.630213][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.652216][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.664945][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.686615][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.702138][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.713033][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.723604][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.736744][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.750115][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.777006][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.787245][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.796743][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.806180][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 23:20:10 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) [ 227.831751][ T8486] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.834302][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.845253][ T8486] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.854590][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.871901][ T8486] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.891299][ T8486] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.919551][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 227.944567][ T8488] device veth0_macvtap entered promiscuous mode [ 227.973775][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.986040][ T8488] device veth1_macvtap entered promiscuous mode [ 227.993261][ T8162] Bluetooth: hci0: command 0x0419 tx timeout [ 228.007973][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.015063][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.040162][ T832] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.060977][ T832] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.062622][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.070167][ T34] Bluetooth: hci1: command 0x0419 tx timeout 23:20:10 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self\x00', 0x1a1801, 0x0) [ 228.098501][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.110548][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.119615][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:20:10 executing program 0: r0 = creat(&(0x7f0000000580)='./file0\x00', 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 228.143516][ T34] Bluetooth: hci2: command 0x0419 tx timeout [ 228.149684][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.175559][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.187245][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.198146][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.210818][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.221966][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.236062][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.256114][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.285094][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 23:20:10 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00') 23:20:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1}]}, 0x28}}, 0x0) [ 228.303855][ T8163] Bluetooth: hci3: command 0x0419 tx timeout [ 228.306472][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.379307][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 228.394056][ T8163] Bluetooth: hci4: command 0x0419 tx timeout [ 228.396747][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 228.408095][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 228.416283][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.425383][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.465389][ T8163] Bluetooth: hci5: command 0x0419 tx timeout [ 228.487064][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.500645][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.525879][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.537719][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.549662][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.570153][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.580812][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.592493][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.602820][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.613964][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.626151][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.652930][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.670909][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:20:10 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000740)='ns/mnt\x00') [ 228.727402][ T78] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.731746][ T8488] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.752557][ T8488] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.753459][ T78] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.762263][ T8488] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.784002][ T8488] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.843611][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 228.874857][ T78] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.891755][ T78] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.926394][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 228.950450][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.009557][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.020104][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.062126][ T9816] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 229.128121][ T8413] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.153006][ T8413] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.191996][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.216551][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.228487][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.240118][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:20:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept$inet6(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) write$cgroup_freezer_state(r1, &(0x7f0000000040)='THAWED\x00', 0x7) [ 229.642725][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 229.761774][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:20:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') 23:20:12 executing program 0: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 23:20:12 executing program 1: r0 = creat(&(0x7f0000000580)='./file0\x00', 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'security.', '@%\'\x1d\xcb\x13\xdd\xd5X\xcf\x01\x00\x00\x00]\x01k\xae\x9dCn\x1e\xae\x01\x00\x01\x00j\x8c\x90\xe9\x9f&\x1f\xb8 }6\x14\v\xe1\x14Pxa\x1d\xc2\xbb\x8ft\xbaG4\xf5n\xe6\xab5\x95\xe2\xf0$\x1d\xc9\xa3\xe7P\xbc\xec\xa3\xe8-\x14=c\xd63\x90\x92\xdf\xfaQ\xa0\x99\x89V\x7f\xc3X.F\xef\x06{\x19\x89K&\x8b\xbeX\xaa\xf7\xb1\x1ay\r\xda\x0f\xf0e_\x836\xad\xa3]\x93\x04sOO\xe9\x89\xef\xc6\xbaLm\xa5]\xfeo\xd1\xd3\xd4\r\xfe\x82\xec{\xda\xbahW\xc3e:\x17`E\n\xf9\xb4\xe8i\x81\xb9p\x8c\xf0?\xdf}cb\xa1'}) 23:20:12 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/nf_conntrack_expect\x00') 23:20:12 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) openat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 23:20:12 executing program 4: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x1800) 23:20:12 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_mr_vif\x00') 23:20:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x1, 0x2000}, 0x4) 23:20:12 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xfe400, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 23:20:12 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_raw(r0, &(0x7f0000002200)={"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"}, 0x1200) 23:20:12 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') 23:20:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept$inet6(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) write$cgroup_freezer_state(r1, &(0x7f0000000040)='THAWED\x00', 0x7) 23:20:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 23:20:12 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000001440)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x10}}], 0x30}], 0x1, 0x0) 23:20:12 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') 23:20:12 executing program 3: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) 23:20:12 executing program 4: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040)={0x200}, &(0x7f0000000080)) 23:20:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1, 0x0, 0x1, 0x0, 0x6, @random="50be8ff5b805"}, 0x14) 23:20:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180), 0x4) 23:20:12 executing program 5: syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') 23:20:12 executing program 3: r0 = inotify_init() ioctl(r0, 0x2, &(0x7f0000000000)) [ 230.662957][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:20:12 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x121c00) 23:20:12 executing program 4: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 23:20:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept$inet6(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) write$cgroup_freezer_state(r1, &(0x7f0000000040)='THAWED\x00', 0x7) 23:20:13 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 23:20:13 executing program 1: r0 = creat(&(0x7f0000000580)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 23:20:13 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001a80)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 23:20:13 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x200002000403c8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 23:20:13 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f0000007c40)='SEG6\x00') 23:20:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1cff"], 0x1c}}, 0x0) 23:20:13 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000), 0x4) 23:20:13 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5411, 0x0) [ 231.465170][T10049] NFS: Device name not specified [ 231.483569][T10054] NFS: Device name not specified 23:20:13 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/9, &(0x7f0000000040)=0x9) 23:20:13 executing program 1: r0 = gettid() syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x4040084) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000080)) 23:20:13 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x7ff, 0x1000}, {0x0, 0x8}], 0x2, &(0x7f0000000080)) [ 231.580101][T10062] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 231.580522][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:20:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x8001}]}) 23:20:14 executing program 0: syz_open_procfs(0x0, &(0x7f0000001040)='setgroups\x00') 23:20:14 executing program 3: creat(&(0x7f0000000580)='./file0\x00', 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x5000) 23:20:14 executing program 1: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xc) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 23:20:14 executing program 5: modify_ldt$read_default(0x2, &(0x7f0000000140)=""/6, 0x6) 23:20:14 executing program 2: capset(&(0x7f0000000140)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7}) 23:20:14 executing program 2: waitid(0x2, 0x0, 0x0, 0x8, &(0x7f0000000000)) 23:20:14 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 23:20:14 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 23:20:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) accept4$packet(r1, 0x0, 0x0, 0x0) 23:20:14 executing program 0: syz_open_procfs(0x0, &(0x7f0000002140)='net/psched\x00') 23:20:14 executing program 4: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) 23:20:14 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x10}}, @cred={{0xfffffffffffffebe, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}], 0x30}, 0x0) 23:20:14 executing program 5: syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_triestat\x00') 23:20:14 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200200, 0x0) 23:20:14 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x24000081, 0x0, 0x0) 23:20:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:20:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) 23:20:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 23:20:14 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 23:20:14 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 23:20:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0xffff}]}) 23:20:14 executing program 4: socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 23:20:15 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x430000, 0x0) 23:20:15 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') 23:20:15 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x7ff, 0x1000}, {0x3}], 0x2, &(0x7f0000000080)) 23:20:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001140)={0x0, @phonet, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @nfc={0x27, 0x0, 0x0, 0x4}}) 23:20:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter6\x00') fcntl$setlease(r0, 0x400, 0x1) 23:20:15 executing program 2: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 23:20:15 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$char_raw(r0, 0x0, 0x1a00) 23:20:15 executing program 5: prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) time(&(0x7f0000000100)) 23:20:15 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs, 0xffffffffffffffeb) 23:20:15 executing program 1: socket$packet(0x11, 0x94ebc553701ed3f8, 0x300) 23:20:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, 0x0}, 0x0) 23:20:15 executing program 2: r0 = creat(&(0x7f0000000580)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000280)='security.capability\x00', &(0x7f00000002c0)=@v3, 0x18, 0x0) 23:20:15 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') 23:20:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) getpeername$packet(r1, 0x0, 0x0) 23:20:15 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)="95", 0x1}]) 23:20:15 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 23:20:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:20:15 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1ff, "a89920b54f5a1d74fce19bf81be3e1701f3dd5c59d1ec95239ba81083e07bbee"}) 23:20:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) connect$unix(r1, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 23:20:16 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000280)) 23:20:16 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) creat(&(0x7f0000000580)='./file0\x00', 0x0) sendmmsg$unix(r0, &(0x7f0000005cc0)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000080)='=', 0x1}], 0x1}], 0x1, 0x0) 23:20:16 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xf642b563631af825, 0x0) 23:20:16 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 23:20:16 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') 23:20:16 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000020c0)={{0x1, 0x0, 0xee00, 0xee00}}) 23:20:16 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) 23:20:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) 23:20:16 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x3000)=nil, 0x0) 23:20:16 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}, 0x1}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000440)=0xffffff10, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x80000) 23:20:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00'}) 23:20:16 executing program 2: clock_gettime(0x6, &(0x7f0000000180)) 23:20:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 23:20:16 executing program 0: rt_sigtimedwait(&(0x7f00000009c0), 0x0, &(0x7f0000000a80), 0x8) 23:20:16 executing program 1: clock_getres(0x0, &(0x7f0000000d80)) 23:20:16 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x7ff}, {0x3}], 0x2, 0x0) 23:20:16 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 23:20:16 executing program 2: r0 = inotify_init() fremovexattr(r0, &(0x7f0000000100)=@random={'osx.', 'user.syz\x00'}) 23:20:16 executing program 1: creat(&(0x7f0000000580)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 23:20:16 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000100), 0x10) 23:20:16 executing program 3: wait4(0x0, 0x0, 0x0, &(0x7f0000000c40)) 23:20:16 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/92) 23:20:16 executing program 4: r0 = creat(&(0x7f0000000580)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000040)="d4", 0x1, 0x13ffffd) 23:20:16 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 23:20:16 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/uts\x00') sendmmsg$unix(r0, &(0x7f00000027c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}], 0x1, 0x0) 23:20:16 executing program 2: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) 23:20:16 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x404000, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0xe500, 0x0) r2 = creat(0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) dup3(r1, r0, 0x0) io_setup(0x5, &(0x7f0000000300)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r6 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_script(r6, &(0x7f0000000200)=ANY=[@ANYBLOB="236c7531202f2f73656c696e7578000001100afd23c46c8157bd2b80a44de3e1dc810b452fd5aeb4d688133d53a587bd1b74411adaf84d5188fa5f8f83b13b0a5e2c3a71494710b964ede8cbd650b3273b556eb641a0958aed89dda31228aba8303f25"], 0xa2) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffff}) ioctl$RTC_PLL_GET(r4, 0x80207011, 0x0) 23:20:16 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001a80)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'stack ', '^\x00'}, 0x8) [ 234.497655][ T35] audit: type=1400 audit(1607901616.710:2): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="^" pid=10254 comm="syz-executor.3" 23:20:17 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000180)="95f876f0136216", 0x7}]) 23:20:17 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 23:20:17 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000001440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x10}}], 0x30}], 0x1, 0x0) 23:20:17 executing program 2: accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000700), 0x0) io_setup(0x40, &(0x7f0000000400)) 23:20:17 executing program 3: waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0xffffffffffffffff) 23:20:17 executing program 4: io_setup(0x9, &(0x7f0000000140)=0x0) r1 = creat(&(0x7f0000000580)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000580)='./file0\x00', 0x0) io_submit(r0, 0x2, &(0x7f00000012c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x6, 0x0, r2, 0x0}]) 23:20:17 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040), 0x44) 23:20:17 executing program 3: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) 23:20:17 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 23:20:17 executing program 4: r0 = creat(&(0x7f0000001000)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000000)="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", 0x1000, 0x0) 23:20:17 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 23:20:17 executing program 3: syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_tables_targets\x00') 23:20:17 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001440)=[{0x0, 0x1f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffffffffffff0b}, {0x0}, {0x0}], 0x9, &(0x7f0000000000), 0x28}, 0x0) 23:20:17 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) 23:20:17 executing program 2: r0 = creat(&(0x7f0000000580)='./file0\x00', 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xa, 0x13, r0, 0x0) 23:20:17 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x12b080, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)=0x8002) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r2, r0, 0x0) 23:20:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000680)={'ip6tnl0\x00', 0x0}) 23:20:17 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 23:20:17 executing program 4: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000007) 23:20:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000003d80)) 23:20:17 executing program 3: io_setup(0x5, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, r1+60000000}) 23:20:17 executing program 2: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000017) 23:20:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@generic="691abd3180817dc77f14a36821bf2f642523b2de241693314067c999fff23b5e028418aa913482c27f415efabc57f950d918b0a9c60fcdcb6c8433a68f21edf6890734857e7ae9f2a2d79332048dfb312c2a77b47210d879674dfe8b9edee58d563b2bf0d1a9b6f0d8cf675f070808ed6062b3efc0a1b7bf51c6f2df0dc1e75f1a6ebd040f3dd9d2ae581c03a22faa58865f9db05cd1f4c235940bdd80b886ba4c95a31c4e0fcad02127f729e1c24bcd428936aadd53642191bbc594c795c0369b4842489f3f64fc814b154eda53ee231f256d2b29d1388b1739aec056b399d8be3f0b707b57c682d2", @nested={0xdc1, 0x0, 0x0, 0x1, [@generic="d5d3b2c39c15fab5580be82fdb70db6fc33fb5c020297f2d20032dfc4591769fbd92096e1120043b7b715dadb2be3d2461ff8d82b5fc98a9a5848dbe9fc82377bac94c4a443ab18d78c586eeea9f379d5bbfc182c4d507d28c72d55fdd29547441aaf947bdb32d9186beedcbc9e1d3cee41e2909ea53c98b3a73e08ba1d59bba232394f31d1d8c3ffb69fb227e7c63ab528f4b38ba90c40c7200d77aba3241af87c656fd8a68a1a66b15f97193377807306faf89729a8efc74a909f8168f8e48fd29269e971bfb125bb31dffe88d0bc0876705bb327cd5356cff5b3d7b16fa0248e8849155734eefb0c4bf03eb787ce33480fb660618edf3ea7070828f00fae5308aba51c18052740d82dcc7e07f36e000ed97acf991b473066950fc740c86ea1c749a380ce3f0b56631d65edd44f46f093d9f84ecd542106ed3127beaa29507f9b0133216245d08718c28f79998ca426f4dea6edb85805e12f8bab6bbba03cd57a05066025cbaf33ca62f07df5fa61cf3564d61697ce392b7a971cbefdf74050f4ce7c208dc8e278ebf8b8a1cd5575e3965828eaf7417dd181419a4e88e4a2f17d6c2f1c8db7eba957a355cf9341b34515e5a88011763d3d3958caee3a30ff16e7d6d3b28517f1b53b0d5f9c9c0467e20cc9185a5a023e973bd660cc08a44ca114e5ae5c8f4633450dabc604db8efcdb0a1048834841da67510626f60bd6c3e18c98bd8e6bf9fa8407f148dd09fcbca065781e43283cb20b697b886a533e35871bcb32c748f51eb0e4eab999cb370826b6889e91360d213d58b9e0188af7d808743ec5fda9f6e1aceadde83f6416817da90ea3ed84ccdff2fb29f326e0b959f1621118683d53bd86afb2895269629c60d0c61718f818adbf669a3749855fe63affcc45f826db85e031457238a2c04d6049cce9dbfa18634ac1c7d2b52404d112786afc6c961028fa39e020444202ca6eed95987c6cfae0a2d6bd912854ea85dde4aa6183b2fa9ea92c161568fb772f4109786578ef2ddba8e333b77cf657a69a2b4c0aea332df1f536ee0e589233696595c8714768c01d635275576928f687793079e8ff0d62b89bb6f81f6a7d8c49caec753fe7374bc145249782a1d5fe7c8f32df619002d9626d3d497a113b0f36ac07777e6a849c5bdea698c27b097b5b86af0f9de5c615083d8948f8a790492b10083a9f278c892598b3f306e83f12799a294e1acbf2bc0db810b797fb1a4eb968daece0b1838484142bbf79ca1ac81463ba8456d548037f00ccdc881b98cc507a14e81b134c47d2631169041c61f34fd8717cee5c11ca9f8c0d51317c41d83bc5f11f48a4c49c014875d54bebe47ee83463f405ce381c3eab15d72b9712c6a9cb32bac0f951fc16093038c503604bc8240f75a8f341d1a6c7a1abe584c26c3b4cf25437023ba0ff7346c13c874d3534d6d1c4d4ff0f44796506a844fabaec3b9d6ee8fa0a754a9fe1e481d659ab6ca331a1c027b4ff3900fc4284341ea63de079584b39bb9231709e43ae1572c587a05b91a5c40db0c7e1598a6c9dadf9f64665a6f782e627a08c5933b04ef47e643aa7a8c5b90b21771d2d99fcd010d4ebb2df0247913308b4b767239911eb394fd5d5241da429a69235690ee549350122eecaec49258ce27940c7babcf5031360d4d4a8dae5b50a3de4cd4109987832e370e8d7256a7318f1bd8aa5f07812259bd9ade7098786087222a0fb0f37a54e80efb90a7b0d0de6d5cba5355d20a0f6f901999788b2e7d4d7dc474ea26177d3adac11f0f951930bb51c688f84511999a37ea3b7eec0cd22549b396367157e9a0794127c7a3141f9efe75022a7c099d530ca2047d06cbd0503e3bbf809eac1d0caadacaa173916d2cae1e42009f12a764cd81bc553356ce98436a78c4206a7b62eed461402fd2ccdce2b33dee1d5c6a4717f86df9fe68048e03c4351531abc80b83f172cd8acf046e2cc41c51c9ea60f517ae5be63d7941c6b11f4b09dba5cfa7ffbed4ca28838c60270dc01d15042b06ca99dda8a2efba1eaa6da00b354855c3e80ed0f4802624e3fc698c047e1c78aac8daa36f1e15d3f16a9ce424dfb9260eef4a48ac7cb0b0a8c965e5074d9526d62e49a3d5150550155e68871bd68b97d47731671a29c0f2fb74aeda052cec37b13862d8eef45635dab3129c9c0f092e1c5797fc2f093856923ad110eaf42f9ed724c08067248795e389b0d274e3ee3507f0c0ceb18d9cea91b1d13e4cd1d4b1da8eebd22531a8ae879828380158eb386a199ca6ffc65611de9077d78c8d943eceb05cf0af901fc61473331ec13ec80b2e01ede6fd9aa5bcad8d220c527bcb62923e9e0d7549dac3957df0ec5f93b34d3ffcac330e82f79d58d096592d6007fd49acb8d8310a038f0a75c0b48af8f5a48f6c250956d60569c2e43ea8a4fa7c2f996e629a2c84323e95b6d50859058c6b33d8b8fe1c824ea01e68dcd67643924d246c428b23ef171ad4ff59533a9b9da755c3dd0d362ee42ce521da13566c07c2a421c2be16767a63d14848be748caf1b6ebfc6d42f9526e550b35d72a31d3263ebb6350794a769c079bd4a8203654917add2b468303802f5f29ddc05a47ef35dc5218a3859e00ae9685626bc65634e0f8c9baefb683e6263004e21207e12f2867055541b930c987c5b9126ae48e47635b70fd72493c3afbec589755d9bcadb1c17d1066aedc86af6fae94da2abff99d80d6d093f8106b70771b3c0f18b713a181bc1b9026664518fe1c2495a7a97db6aec1d0df80803d7e071beb3aed1e6633dbb87d91e08bedb936d871954da50c388b38be03025fb89a16a5ad227d143668183e2339f3c96c314523eb4e5b11b123a4ce2410cb4a67b7741e1c077693ec6a372efa086b025e802d752c2e5499fc2cbaab2f1b63f3c9b5d5f3ad54d3d910459e3496235f24469174fed9782515c44405336ffe28445581289dea351cf998b1f46f6768a7d368918535a25f8dc3015c7d5f689a46219d3065e16312be9529a0047ee739cefbe733c1613eabd2f87410ede07518424cb622bb62da210a278834d5978903f481b599347755be9418900e30dd79fb7f889b3fba7cc2899747fb17367f8402e712ab53fa099ecc24977aaa431b868b9c9bd762f205999d5e80fd6a91a490dbd8927caeb53a5dc74ec9af1923ea96ed7b8ae7b882090936cd0a6b256c75298557a00be1e1e5b4631ba8591a67e3016412133341ce5e998e145b9195be605bb7217b73585ed01964a705ee3550f97f8f65cb58fabe616fb67dfc6cf5b390d4c1e3b727b311435432e53cafd38319c477fb740e587802cc40ec5e4aa68ad96c222d19b5f2c12e331ddec6d40e1e22403acb962636e392d6e7b65e4f2b9e997b59f1bdd7da44ea6d5a5b7986e09c00dc2a23216a4c4f074858edb62eb2dc5130fe62c8e8cdbe901afa676ec8f30200ee0c1774b104b30247b006834e7c6049710f99702731b51cd898dfdc28e3d0e15f3a86dd38eb68ec1ba6ad53bfd1af986d3fbc56139d1c14607e2b95e448eb9f26da18138e58f75c803773fc8b7096345145b9f22a476726d333e6b697ebfc4d1921a5c320730d2df4cd1a3f49dad6737327ca672c315de2e44127821230679f4fec376ef97a743a0b06831d39b9edce9b600b53749fd32006ad5b7a34e83e61a3d7219c513e68be65c1472ba4b801a643b83167b5538c634117629d71ff74beea276c84c13a00ed25b9a1cb310b2d083aab4d1a1643ac0fc12b81b28af9c6cdb4ef5dcb63bdcdf23f41336bbf252522343b4e79b2ef4b288f6d7eb20a33f64c4f6942b84a115ba8c527f3f010cd62696995ef7006364a6551d57307efcbcbd8e3c73126a08d13282f873e098c3d62b82b1e367e00fa5c9797feaf2164adc224b0af8c6288df0ff6357aa5a3cac9e064a32b6bcdacb2d05d1b2440040abc4e102fc0ce5531e4c439a07a7be1cdce6b8050003441171a7cabea296484d99cf65cff1fb3a1ca2e36e78032c214fcb3e5087b187eb41dbeb4c20159c022365da484ac06eae31c0698dc66c3b7b69f916d57f70b872d8e43241d118179a0460cab030a65db74a973a215e15572f433305fc0661ba2efed200a2a51ccbf9ff08204ac97a0769614d4b51bb63f27eea84e9a9b9f98a6757e74f12225247dd33f323ee9aa3fbf5cd22ae207696bcbc958850d526e7c72f8ab1b3f9eb6a3fec7fe3eefb2a4352c05a6f9d9114d1823b2238e654732d5750900e57780828b00c4ea284e4ed25e3f90ba500194e075a4cdd440fef32313687530476f1ae09cd96ea6cccade60baa01cd25fc5181d21a79e706b05bf1fb930f596e6f19cd28056a4d5aebfbabae6dd6d2c7ff68842877d24668935539cab75d74ee6329765bbd8b65dd8431bd2832c0d0d150b44f975565ba2cc81f5da6609153a833d7c105d7a4fa28bde76799ccea7908b6118ea3bb0c37b1c702e3ad4cd07a60766865708e79534aacfafac9d8a9c5a516a1520d4e9e949ee50a00ca303fb25e804bbc911a95cc6d6b04e72b134f7a3d73366f37c50129b40e882a1eb9764a06e9e332ecc094db8cd43f789cb014432bc085548686f2fc32b472a5de15f425953099a4ccecabebbfa4c1a268090e8b6dee7a6c1b5f6cfea0f5a727a20d7e270057881026f27bef1da8d4e5c65cbb2869be03442d48cfa2c19363464503ab6531cb526ed8029976a4c33f97640efe182aa1f21240099e2e23856dad8f154ee6789178e76f1a8d1c228bde603191e0eb65edc78120b5fa3704e3ce6374e50d8cfdd62266949795107e0dcb1c6a8cb3af9febcddf68c3f480e0e1c2e76adede5b21d275b324eb09a5061797f3dee768735dcfef6c9292dd44919a34ab81b41a84b1f236b7ee1071036fe730cb6f7961001cec46b8f70c848fe343ea749f9eeb34ac7f444e86d1ca61f4643e2e88d5030e852847f98a1c03c7e189"]}]}, 0xec4}}, 0x0) 23:20:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x43, 0x0, 0x0) 23:20:17 executing program 0: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x40) 23:20:17 executing program 1: io_setup(0x0, 0x0) io_setup(0x80, &(0x7f0000000080)) 23:20:17 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xd1}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 23:20:17 executing program 2: r0 = creat(&(0x7f0000000580)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000200)="0928ea685d0555e895d0e3fe229313b344cecb1be9407e90f2e31704544af5966dfe4065d2903528e75f20c381684b75a0dfa255c1a4b2f5474eef7741de91b2cd4eda519f590cb1b5a09a6607fbff78c0dd687005f60891d72954b08c6c1536e1a56447d5f36bf9163409e613ff4a69033ef0da3173ccc4b28d3698f8f60099d8e23d4ff25eddb2955c0a29740b01af5b6c0fed5b50ef43a9df", 0xffffff9b, 0x403f) 23:20:17 executing program 0: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x7000) 23:20:17 executing program 4: io_submit(0x0, 0x1, &(0x7f0000000300)=[0x0]) pipe(&(0x7f0000000400)) 23:20:17 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x6) 23:20:17 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000001c0)) 23:20:17 executing program 5: r0 = epoll_create(0x931) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 23:20:18 executing program 0: epoll_create(0x6) 23:20:18 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='numa_maps\x00') 23:20:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') write$P9_RLERROR(r0, 0x0, 0x0) 23:20:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x5}]}) 23:20:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmsg$unix(r1, &(0x7f00000017c0)={&(0x7f0000000140)=@file={0x0, './file0/file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001700)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, 0x0) 23:20:18 executing program 0: io_setup(0x9, &(0x7f0000000140)=0x0) r1 = creat(&(0x7f0000000580)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000580)='./file0\x00', 0x0) io_submit(r0, 0x2, &(0x7f00000012c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 23:20:18 executing program 2: bpf$LINK_DETACH(0x22, &(0x7f0000000000), 0xffffffffffffffa2) 23:20:18 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0}) 23:20:18 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x7ff}, {0x0, 0x8}], 0x2, 0x0) 23:20:18 executing program 1: mq_open(&(0x7f0000000240)='wg2\x00', 0x0, 0x0, 0x0) 23:20:18 executing program 5: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 23:20:18 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}) 23:20:18 executing program 0: capset(&(0x7f0000000140)={0x20080522}, &(0x7f0000000180)) 23:20:18 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) 23:20:18 executing program 2: r0 = creat(&(0x7f0000000580)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) 23:20:18 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self\x00', 0x1a1801, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001a80)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 23:20:18 executing program 1: socket(0x1, 0x5, 0x7e) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000440)={0x30, 0x2, 0x0, 0x4, 0x8, 0x3, 0x800000000000}, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r1, &(0x7f0000002200)=[{{&(0x7f0000001540)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000015c0), 0x0, &(0x7f00000028c0)=""/201, 0xc9}, 0x7}, {{&(0x7f0000001600)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001700)}, 0x728b553b}, {{&(0x7f0000002a00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000000380)=""/18, 0x12}, {&(0x7f0000002a80)=""/4096, 0x1000}, {&(0x7f0000000b00)=""/261, 0x105}], 0x3, &(0x7f00000017c0)=""/175, 0xaf}, 0xffffffff}, {{&(0x7f0000004cc0)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000005240), 0x0, &(0x7f00000005c0)=""/244, 0xf4}, 0x2}, {{&(0x7f00000053c0)=@ipx, 0x80, &(0x7f00000054c0)=[{&(0x7f0000000540)=""/89, 0x59}], 0x1, &(0x7f0000005500)=""/106, 0x6a}, 0x5}, {{&(0x7f0000001a00)=@sco, 0x80, &(0x7f0000000980)=[{&(0x7f0000000400)=""/23, 0x17}, {&(0x7f0000000900)=""/6, 0x6}], 0x2, &(0x7f0000000940)=""/56, 0x38}}, {{&(0x7f0000001680)=@xdp, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000c40)=""/218, 0xda}, {&(0x7f00000007c0)=""/244, 0xf4}], 0x2, &(0x7f0000001b80)=""/240, 0xf0}, 0xd9}], 0x7, 0x20, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0xfffffffffffffffe}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180)={r5, 0xbe, 0x1006}, &(0x7f00000000c0)=ANY=[@ANYRESDEC], &(0x7f00000002c0)="afa956f99fd5ca40a2a1515e0d4bba7d88a39d6919ef447e8984c7e0cd4407af0aed3a82dc305722365fc3188e138c41acd2c584ddd617254db80f19a6dae9d7585a00bb7a94c78069051dbbbb88ebde2a6e5b6b75df1a0ce8c65323f27c5b4c2f9a3177e57ddb7135da90f1784d0bf29366e0f2c970aea6115c47b75127e0ef73d614fc9e4a1c750cfaddf118b1f06ddfdf96531ed1ae7a89b3976c09fc52aff0f7effdf05e750548608ee8181e8a64ec66cec78f7b3fc33b37ef434288", &(0x7f0000003a80)=""/4102) listen(r4, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x4cb62, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)=0x200004) perf_event_open(&(0x7f00000009c0)={0x5, 0x70, 0x800000000000012, 0x9, 0x0, 0x46, 0x0, 0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x5}, 0x10a42, 0xfffffffffffff746, 0x80000003, 0x8, 0x0, 0x0, 0xbffd}, 0x0, 0x3, 0xffffffffffffffff, 0x2) r6 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xfffffffffffffd, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x1, 0x7c1c, 0x100000001}) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$BLKTRACESTART(r6, 0x1274, 0x0) ioctl$BLKTRACESTOP(r6, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) 23:20:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01"], 0x30}}, 0x0) 23:20:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000040)="4109f321d5542c", 0x7}]) [ 236.734031][T10407] relay: one or more items not logged [item size (56) > sub-buffer size (1)] 23:20:19 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x140, 0x0) 23:20:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRESOCT], 0x44}}, 0x0) 23:20:19 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000)='NLBL_UNLBL\x00') sendmmsg$unix(r0, &(0x7f0000000000), 0xe0d, 0x0) 23:20:19 executing program 0: r0 = eventfd(0x0) fstatfs(r0, &(0x7f0000001480)=""/126) 23:20:19 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xfffffffffffffff7}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x7f]}, 0x8}) 23:20:19 executing program 4: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001bc0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getresuid(&(0x7f0000001c80), &(0x7f0000001cc0), 0x0) 23:20:19 executing program 5: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 23:20:19 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') 23:20:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast2, @multicast2}, 0x8) 23:20:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010100}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:20:19 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip_vs_stats\x00') signalfd(r0, &(0x7f0000000080), 0x8) 23:20:19 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000f80)={0x0, 0x0, 0x10}, 0x10) 23:20:19 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) 23:20:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req={0x0, 0x0, 0x0, 0xff}, 0x10) 23:20:19 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') 23:20:19 executing program 5: socketpair(0x0, 0x8080b, 0x0, 0x0) 23:20:19 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000000)={'bond_slave_1\x00', @ifru_hwaddr}) 23:20:19 executing program 3: creat(&(0x7f0000000580)='./file0\x00', 0xe0d258b2465d04bd) creat(&(0x7f0000000580)='./file0\x00', 0x0) 23:20:19 executing program 4: socket$inet(0x2, 0x0, 0x99b) 23:20:19 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffff18, &(0x7f00000018c0)=ANY=[], 0x60}, 0x0) 23:20:19 executing program 5: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000), 0x10) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xa) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 23:20:19 executing program 0: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0xfffffffffffffff8) 23:20:20 executing program 2: syz_open_procfs(0x0, &(0x7f0000000600)='numa_maps\x00') 23:20:20 executing program 3: getresgid(&(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)) 23:20:20 executing program 1: r0 = creat(&(0x7f0000001000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 23:20:20 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 23:20:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) 23:20:20 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000001440)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 23:20:20 executing program 2: syz_genetlink_get_family_id$netlbl_mgmt(0x0) 23:20:20 executing program 3: semget(0x3, 0x0, 0x40) 23:20:20 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 23:20:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, &(0x7f0000000040)) 23:20:20 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 23:20:20 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000001d00)=[{&(0x7f0000000000)=@abs={0x1}, 0x6e, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000140)='\x00', 0x1}, {&(0x7f0000000180)="8f", 0x1}], 0x3}], 0x1, 0x0) 23:20:20 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) write$P9_RWSTAT(r1, 0x0, 0x0) 23:20:20 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001a80)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x1) 23:20:20 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000280)=[0x81, 0x1ff, 0x8]) 23:20:20 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) 23:20:20 executing program 3: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) 23:20:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @empty}, @can, @l2tp={0x2, 0x0, @empty}, 0x8}) 23:20:20 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 23:20:20 executing program 2: r0 = creat(&(0x7f0000000580)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x813fe07393d30ba) 23:20:20 executing program 4: getgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) 23:20:20 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0xc0140) 23:20:20 executing program 1: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 23:20:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl(r1, 0x0, &(0x7f0000000000)="fa04ea3a") 23:20:20 executing program 2: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 23:20:20 executing program 4: r0 = creat(&(0x7f0000000580)='./file0\x00', 0x0) fchown(r0, 0xee00, 0x0) 23:20:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @random="00000000fd02", @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "3b139f5063d8f0d0526d03b265251d2015021dd9029310466da346692fefc542187c6cac92002c1251f301982ee86ab3906e5521951e125f1e5da2b6ed340202"}}}}, 0x0) 23:20:20 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x10841, 0x0) 23:20:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 23:20:20 executing program 1: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xa) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 23:20:20 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x303101) 23:20:20 executing program 2: socketpair(0xa, 0x0, 0x10000, 0x0) 23:20:20 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') shmat(0x0, &(0x7f0000800000/0x800000)=nil, 0x4000) 23:20:20 executing program 0: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001bc0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getresuid(&(0x7f0000001c80), &(0x7f0000001cc0), &(0x7f0000001d00)) 23:20:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 23:20:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) connect$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 23:20:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000140)={'bond_slave_1\x00', @ifru_map}) 23:20:20 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000000), 0xc) 23:20:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 23:20:21 executing program 0: semtimedop(0x0, 0x0, 0x0, 0x0) 23:20:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @empty}, @can, @l2tp={0x2, 0x0, @empty}}) 23:20:21 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x200000, 0x0) 23:20:21 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=[@rights={{0x10}}], 0x10}, 0x0) 23:20:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000001200)) 23:20:21 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f00000016c0)={{}, 0x0, 0x0, @unused=[0x0, 0x4, 0x8], @subvolid}) 23:20:21 executing program 5: r0 = eventfd(0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 23:20:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) getsockname$unix(r0, 0x0, &(0x7f0000000200)) 23:20:21 executing program 2: epoll_create(0x7ff) 23:20:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xa, 0x12, r0, 0x0) 23:20:21 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 23:20:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'wg0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 23:20:21 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001040)='ns/pid_for_children\x00') 23:20:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}]}, 0x24}}, 0x0) 23:20:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x194, 0x170, 0x170, 0x194, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x94, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'team0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x284) syz_emit_ethernet(0xbe, &(0x7f0000000780)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @private}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "43d18e93e4cfd5e1069d4dd1c23ca25000", "8b9328a59c6ab1896df6f539d600ab2d5371f11515ab57467180a9387f4dfe544223bbe07debb02ff0c2fdf41ed02288", "2c30d6aa5e24e3532efb6674379600002100a40700000000000000e8", {"6c1c06d986bc769c89aa1eadb00a6f1a", "9438db8339548896f000009427de1636"}}}}}}}, 0x0) 23:20:21 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:20:21 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x9, 0x1800}], 0x1) 23:20:21 executing program 1: r0 = creat(&(0x7f0000000580)='./file0\x00', 0x0) ioctl(r0, 0x1, 0x0) 23:20:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 23:20:21 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) write$cgroup_type(r0, 0x0, 0x0) 23:20:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001d80)=[{{&(0x7f0000000040)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_u8={{0xd, 0x0, 0x1, 0x74}}], 0x10}}], 0x1, 0x0) 23:20:21 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000038c0)=ANY=[@ANYBLOB="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"], 0x188}}, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 23:20:21 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40102, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r0, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) [ 239.402666][T10613] dns_resolver: Unsupported server list version (0) [ 239.525634][T10616] IPVS: ftp: loaded support on port[0] = 21 23:20:21 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}}, 0x0) 23:20:21 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x2}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4, 0x0, 0x3}]}}}}}}, 0x0) 23:20:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 23:20:21 executing program 4: unshare(0x600) r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="76c8", 0x2}], 0x1}}], 0x1, 0x0) 23:20:21 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "7bc9081b4b6b610db8c8dd5c37"}]}, 0x28}}, 0x0) 23:20:21 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x901c41, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0xfe80) r4 = dup3(r2, r3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x0, 0x1}) 23:20:21 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @random="8a9815c929b7", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "c1c3c6", 0x44, 0x3c, 0x0, @dev, @local}}}}, 0x0) 23:20:21 executing program 3: syz_emit_ethernet(0x4de, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd602ad4b304a800003390147d37932a3ea6525a950035abdfff02"], 0x0) 23:20:21 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x38, 0x2, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) [ 239.708834][T10649] IPVS: ftp: loaded support on port[0] = 21 23:20:21 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xfffefffe) 23:20:22 executing program 2: mlock2(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 23:20:22 executing program 1: r0 = memfd_create(&(0x7f0000001180)='x\xe8\x1eK\xfb\xaf\n\b\r\xcd\x99\xf3[$\x00\xdd\x01\xd9\x13\xf7\xb2\xfa\x0f\xaf\x1cRtq\xf8\x9d$\x9d\xa2\xa5\xe9\xadZ0\xbaK\xa2\x91(F\x8e\x04\xdbV\x13\xac\xa2\x12\x18\xf6\xd1\x8b\xba\x7f\xab\xeec\xaf\xf3\x06r\xeb\xbbv\xd6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe5\x00\x02\x00\"s}\xa3\x06_\x86\f\xaeeG|\xc9\xcb\xbd\xf5\x97`|\xc0&D\xe1\xa2\x9c\xbc\xce\x12Z~\x88\x89\f^1\x14\xb4\xa6\x1e\xfa#\x0e\x10%\xca\xdb\xf5\xb2D\x1a\xa6T:\xb3\xd5S\xfcL\xddpA\xdd\x93\xb2\x94\x93\x8d\x0e\xc2\x9c\xc9\xae\xa7\xfc7\xe1\xb5b$[\x17\xd0A\xc0)a\f\xf0}\x12Ie\xd4F\xc1\xf7\xff\xd4\\>4Z\xc3\xfd!\xd1\x1e\x9e6\xd01\x9f\x94[\xeah\x89^__\\\xb96\xb2v7\x91\x8e\x19\xd02\xd5A\xb0\x84!\xa1u\xae\xe7\xe9\xfe*\x9d\xc8\x01\xdc]E\x95\x96\xa3tWy\x86wO\x13\xf0\x9a/B<\xba\x9c\x1f{\x93\xa0\x15\xdc\xbeQ\x8e>\x81q\xc4o\xc6|\xcfv\xe4\xa9\xf6\xb3\x9b!\xe6\xad\x9dY\xd1v*\xfd}\x19\xdf\xe0\x8a\x9aH\x97I\x1c\x98\xea\xb4\x10\x1f\xb6\xf2yKb\x1f\xa4\xd1\xed.\x01\x19x\x06\x1e\x8d\xb8\x899`M\xfe\xd4|', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffffffffffec0) sendfile(r0, r0, 0x0, 0x48001) 23:20:22 executing program 0: r0 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 23:20:22 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) [ 239.943778][ T35] audit: type=1804 audit(1607901622.150:3): pid=10683 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir005899807/syzkaller.Kq5Dsn/43/bus" dev="sda1" ino=15847 res=1 errno=0 23:20:22 executing program 1: r0 = memfd_create(&(0x7f0000000040)='Nwlan\x91\xfe5\x9b\xf6\x06\x16\xa0', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xf, 0x4d091, r0, 0x0) [ 240.101597][T10699] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 23:20:22 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x110241, 0x0) chown(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0) 23:20:22 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x8021, 0x5) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000180)) 23:20:22 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0xa}, 0xa) 23:20:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) 23:20:22 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0) 23:20:22 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000580)='./file\x00', 0x0) lchown(&(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000740)='./file\x00', 0x0) [ 240.728639][ T35] audit: type=1804 audit(1607901622.940:4): pid=10721 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir005899807/syzkaller.Kq5Dsn/43/bus" dev="sda1" ino=15847 res=1 errno=0 [ 240.824878][ T35] audit: type=1804 audit(1607901623.000:5): pid=10723 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir005899807/syzkaller.Kq5Dsn/43/bus" dev="sda1" ino=15847 res=1 errno=0 23:20:23 executing program 0: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf) 23:20:23 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000580)='./file\x00', 0x0) lchown(&(0x7f0000000000)='./file\x00', 0xffffffffffffffff, 0x0) [ 240.909706][ T35] audit: type=1800 audit(1607901623.010:6): pid=10721 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15847 res=0 errno=0 23:20:23 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(0x0) 23:20:23 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0), 0x0) 23:20:23 executing program 0: pipe2$9p(0x0, 0x8c800) 23:20:23 executing program 5: mkdir(&(0x7f0000000580)='./file\x00', 0x0) mknod$loop(&(0x7f0000000440)='./file/file0\x00', 0x6000, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000002c0)='./file\x00', 0x8) 23:20:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) chown(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0) [ 240.995000][ T35] audit: type=1800 audit(1607901623.010:7): pid=10723 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15847 res=0 errno=0 23:20:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0xfffffffffffffffd, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv4_getnetconf={0x14, 0x52, 0xb86fad2e0e1bfacb}, 0x14}}, 0x0) 23:20:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000000), 0x4) 23:20:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)=@ipv6_getnexthop={0x18, 0x6a, 0x1}, 0x18}}, 0x0) 23:20:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2, 0x726}]}]}}, &(0x7f0000000180)=""/217, 0x32, 0xd9, 0x1}, 0x20) 23:20:23 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000001000000010000000050000000100000000000001000000002c"], &(0x7f0000000100)=""/151, 0x2d, 0x97, 0x1}, 0x20) 23:20:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x4, 0x0, 0x1, 0x440}, 0x40) 23:20:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call]}, &(0x7f0000000100)='GPL\x00', 0x2, 0xee, &(0x7f0000000140)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f0000000100)='GPL\x00', 0x2, 0xee, &(0x7f0000000140)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x6, 0x4) 23:20:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000006d00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='0'], 0x48}], 0x1, 0x0) 23:20:23 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x884c}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}]}, 0x34}}, 0x0) 23:20:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)=@ipv6_getnexthop={0x18, 0x6a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x600}}, 0x18}}, 0x0) 23:20:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000180)=""/217, 0x27, 0xd9, 0x1}, 0x20) 23:20:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x5, &(0x7f0000000000)=0x6, 0x4) 23:20:23 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 23:20:23 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) 23:20:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}]}, 0x34}}, 0x0) 23:20:24 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSPASS(r0, 0x4004743b, &(0x7f00000002c0)={0x0, 0x0}) 23:20:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000006a40)=[{&(0x7f0000006040)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000006480)=[{&(0x7f0000006080)="fd", 0x1}], 0x1, &(0x7f0000006500)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:20:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x6, 0x4) 23:20:24 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:24 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x4, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 23:20:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="5181000000000000000059000000080003"], 0x28}}, 0x0) 23:20:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x2, 0xee, &(0x7f0000000140)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:24 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x11, 0x1f, 0x0, 0x0) [ 241.942473][T10800] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 242.012626][T10804] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 242.071704][T10813] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:20:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 23:20:24 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x4, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 23:20:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="540000001400010025bd7000fcdbdf250a1f18fe", @ANYRES32, @ANYBLOB="14000200fe8000000000000000010000000000bb14"], 0x54}}, 0x0) 23:20:24 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="bc0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000008c00128009000100766c616e000000007c00028006000100000000000c0002001400000000000000640003800c000100c03a0000ab0500000c00010040000000050000000c00010006000000000000800c00010000080000000000800c000100ff0f0000030000000c00010003000000010400000c000100ffffffff010000000c000100080000000200000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xbc}}, 0x0) 23:20:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:20:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0xff}, 0x90) 23:20:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0x41) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@dev, @empty}, 0xc) [ 242.319187][T10827] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 23:20:24 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000002940)) 23:20:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x3, &(0x7f0000000000), 0x4) 23:20:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0xff}, 0x90) 23:20:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:20:24 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="54000000140001"], 0x54}}, 0x0) 23:20:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="540000001400010025bd7000fcdbdf250a1f18fe", @ANYRES32, @ANYBLOB="14000200fe8000000000000000010000000000bb1400060000080000010100008b16000006000000140002e9"], 0x54}}, 0x0) 23:20:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0xff}, 0x90) 23:20:24 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002140), 0x4924ba9, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40000c0) 23:20:24 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, @val, {@ipv4}}, 0x0) 23:20:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x2e]}}, &(0x7f0000000180)=""/217, 0x37, 0xd9, 0x1}, 0x20) 23:20:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x10, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 23:20:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0xff}, 0x90) 23:20:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000006a00010000000002000000000a000000000000000400090008"], 0x24}}, 0x0) 23:20:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000006a40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000006500)=[@prinfo={0x18, 0x84, 0x5, {0x30}}], 0x18}], 0x1, 0x0) 23:20:25 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x188, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x58, 0x2a, [@fast_bss_trans={0x37, 0x52, {0x0, 0x0, "3a88707002cdc9aed553de2f27d8ea51", "ad4b3957e77197b4c28504d92f3db89fedac76c790ad9ba64260c4b26160873d", "1098d433cda26498a928423306d586204472f7f6d9a3d359a60f303f747b6eeb"}}]}, @NL80211_ATTR_IE={0x107, 0x2a, [@perr={0x84, 0x101, {0x0, 0xf, [@ext={{}, @device_a, 0x0, @device_b}, @ext={{}, @broadcast, 0x0, @device_b}, @ext={{}, @device_b, 0x0, @device_b}, @not_ext={{}, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @device_b}, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @ext, @ext={{}, @device_b, 0x0, @device_b}, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext, @ext={{}, @broadcast}, @not_ext, @not_ext]}}]}]}, 0x188}}, 0x0) 23:20:25 executing program 1: setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0xff}, 0x90) 23:20:25 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:25 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) write$binfmt_aout(r0, 0x0, 0x955) 23:20:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 23:20:25 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) listen(r0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) 23:20:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000180)=""/217, 0x36, 0xd9, 0x1}, 0x20) 23:20:25 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c, 0x0, 0x0, &(0x7f0000001080)=[@flowinfo={{0x14, 0x29, 0xb, 0x522af91a}}], 0x18}}], 0x1, 0x0) 23:20:25 executing program 1: setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0xff}, 0x90) 23:20:25 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:25 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:20:25 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000000c0)=""/161) 23:20:25 executing program 1: setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0xff}, 0x90) 23:20:25 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) listen(r0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) 23:20:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) 23:20:26 executing program 0: r0 = memfd_create(&(0x7f0000000000)='/dev/zero\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000006c0)=ANY=[], 0x5bd) 23:20:26 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) listen(r0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) 23:20:26 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x4b7) 23:20:26 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0xff}, 0x90) 23:20:26 executing program 3: semctl$IPC_INFO(0xffffffffffffffff, 0x3, 0x3, &(0x7f0000000000)=""/32) 23:20:26 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) listen(r0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) 23:20:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 23:20:26 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000240)='.pending_reads\x00', 0x140, 0x10) 23:20:26 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0xff}, 0x90) 23:20:26 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score\x00') 23:20:26 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) 23:20:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000000)=0x10) 23:20:26 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 23:20:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x21, 0x0, 0x0) 23:20:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:26 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) 23:20:26 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x80000) 23:20:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x38) 23:20:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0xff}, 0x90) 23:20:26 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 23:20:26 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) 23:20:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) fcntl$setsig(r0, 0xa, 0x0) 23:20:26 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 23:20:26 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, 0x0) 23:20:26 executing program 4: listen(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) 23:20:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:26 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0xff}, 0x90) 23:20:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) fchmod(r0, 0x52) 23:20:26 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200040, 0x0) 23:20:26 executing program 4: listen(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) 23:20:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 23:20:26 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0xff}, 0x90) 23:20:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:26 executing program 0: semget(0x0, 0x4, 0x7c2957263f505aeb) 23:20:27 executing program 4: listen(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) 23:20:27 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0xff}, 0x90) 23:20:27 executing program 3: r0 = epoll_create1(0x0) dup3(0xffffffffffffffff, r0, 0x0) 23:20:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000007040), 0x0, 0x0) 23:20:27 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$KDGKBSENT(r0, 0x4b48, 0x0) 23:20:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 23:20:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:27 executing program 3: semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000080)=""/166) 23:20:27 executing program 4: r0 = socket$inet(0x2b, 0x0, 0x0) listen(r0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) 23:20:27 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score\x00') write$binfmt_elf64(r0, 0x0, 0x0) 23:20:27 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fstat(r0, &(0x7f00000003c0)) 23:20:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 23:20:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:27 executing program 4: r0 = socket$inet(0x2b, 0x0, 0x0) listen(r0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) 23:20:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 23:20:27 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSPASS(r0, 0x4004743c, 0x0) 23:20:27 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fchownat(r0, &(0x7f0000000200)='./file0\x00', 0xee01, 0xffffffffffffffff, 0x0) 23:20:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 23:20:27 executing program 2: socket$netlink(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:27 executing program 4: r0 = socket$inet(0x2b, 0x0, 0x0) listen(r0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) 23:20:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) [ 245.242632][T11044] syz-executor.0 (11044) used obsolete PPPIOCDETACH ioctl 23:20:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 23:20:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:20:27 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) 23:20:27 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) 23:20:27 executing program 2: socket$netlink(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:27 executing program 5: semget$private(0x0, 0x1, 0x50) 23:20:27 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) 23:20:27 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x0, 0x0) 23:20:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:20:27 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) 23:20:27 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x240, 0x0) 23:20:27 executing program 2: socket$netlink(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:27 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 23:20:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:20:27 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) 23:20:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 23:20:27 executing program 0: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000080)={0x80}, 0x0, 0x0, 0x0) 23:20:27 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40900, 0x0) 23:20:27 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x240, 0x22) 23:20:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 23:20:28 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) listen(r0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) 23:20:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 23:20:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000380)) 23:20:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/112, 0x70}], 0x1}}], 0x1, 0x40, 0x0) 23:20:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @remote, 'syzkaller1\x00'}}, 0x80) 23:20:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) connect(r0, 0x0, 0x0) 23:20:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000000)) 23:20:28 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000080)=[{}], 0x1) 23:20:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 23:20:28 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) listen(r0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) 23:20:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003600), 0x0, 0x0, &(0x7f00000037c0)={0x0, 0x3938700}) 23:20:28 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 23:20:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 23:20:28 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) mkdirat(r0, &(0x7f0000000440)='./file0\x00', 0x0) 23:20:28 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) listen(r0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) 23:20:28 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000000)={{0x3, 0xee01, 0x0, 0x0, 0xee00}}) 23:20:28 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0xa040, 0x0) 23:20:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 23:20:28 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001340), 0x0, 0x20, 0x0) 23:20:28 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x121042, 0x0) 23:20:28 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x4000, 0x0) 23:20:28 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) listen(r0, 0x0) bind$inet(r0, 0x0, 0x0) 23:20:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvmsg(r0, 0x0, 0x10001) 23:20:28 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 23:20:28 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="57102b1569cb", @broadcast, @val, {@ipv4}}, 0x0) 23:20:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 23:20:28 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) 23:20:28 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x4c042, 0x0) 23:20:28 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) listen(r0, 0x0) bind$inet(r0, 0x0, 0x0) 23:20:28 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semctl$GETZCNT(r0, 0x1, 0xf, 0x0) 23:20:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:20:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) linkat(r1, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00', 0x0) 23:20:28 executing program 3: r0 = semget(0x0, 0x0, 0x0) semctl$GETPID(r0, 0x0, 0xb, 0x0) 23:20:28 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semctl$GETZCNT(r0, 0x1, 0xf, 0x0) 23:20:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x1018, &(0x7f0000000000), 0x4) 23:20:28 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) listen(r0, 0x0) bind$inet(r0, 0x0, 0x0) 23:20:28 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{}, {0x0, 0xffffffff}}, 0x0) 23:20:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:20:28 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semctl$GETZCNT(r0, 0x1, 0xf, 0x0) 23:20:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x619}, 0x10) 23:20:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000480)=ANY=[], &(0x7f0000000000)=0x98) 23:20:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r0, 0x1) 23:20:29 executing program 1: clock_gettime(0xe, &(0x7f0000000000)) 23:20:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:20:29 executing program 5: r0 = socket(0x1c, 0x3, 0x0) fchown(r0, 0x0, 0x0) 23:20:29 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000100), 0x8) 23:20:29 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semctl$GETZCNT(r0, 0x1, 0xf, 0x0) 23:20:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x4, 0x4) 23:20:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f00000000c0), 0x4) 23:20:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ppoll(&(0x7f0000000080)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) 23:20:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 23:20:29 executing program 1: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0xfffffffa}}) 23:20:29 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 23:20:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:29 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000000340)=0x10001, 0x4) 23:20:29 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe010, 0x0) 23:20:29 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)=@abs={0x8}, 0x8, 0x0}, 0x0) 23:20:29 executing program 0: clock_gettime(0x6e109137f2214224, 0x0) 23:20:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x82, 0x0, 0x0) 23:20:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 23:20:29 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 23:20:29 executing program 3: fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) 23:20:29 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000080), 0x4) 23:20:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0x0, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) fcntl$dupfd(r0, 0x10, 0xffffffffffffffff) 23:20:29 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000000)="188baffb60c5e0aa8f1a94fb7612f70a1f28a610d39759094f055381d876853b713b91d56b08278b4ffe8142c018db241d1b9951d92366c14a4bd46d452898e95b3b485c44000000000000dd40ed7b7e55cb9f11e7de0df846a22a4309f327150f9ded63f07dbac6f5b967fda2d46dd6fbc27fb7f71260be5616", 0x7a}], 0x1, 0x0, 0xc}, 0x0) 23:20:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0x0, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:29 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="1999c56456a347ac1dec37f06919a57e913daeddcc3b087d8a74d93bce31710b250abfa675278f6fdcef97a5a96a3fbd8516c803f113b059ce0173d883cc932e161ea6cbbc11b90be16c7eb68a294c8478fea95c4009132f71117c4c79f821f951e43cd2cb0d74a05724c6c7d897eee8aadc90aeaa36165b3c650fdc9fe9", 0x7e}], 0x1, &(0x7f0000000240)=[{0xc}], 0xc}, 0x0) 23:20:29 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @empty, @random="a835936dfdc1", @remote={0xac, 0x14, 0x0}}}}}, 0x0) 23:20:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="e6", 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 23:20:30 executing program 1: setrlimit(0x0, &(0x7f0000000080)) 23:20:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x400, &(0x7f0000000000), 0x4) 23:20:30 executing program 0: clock_gettime(0x0, &(0x7f0000000040)) setitimer(0x0, &(0x7f0000000080), &(0x7f00000000c0)) 23:20:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0x0, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 23:20:30 executing program 3: syz_emit_ethernet(0xa7, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv6}}, 0x0) 23:20:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0xb03, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 23:20:30 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000640)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fchown(r1, 0x0, 0x0) 23:20:30 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 23:20:30 executing program 0: syz_emit_ethernet(0x210, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv6}}, 0x0) 23:20:30 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="1999c56456a347ac1dec37f06919a57e913daeddcc3b087d8a74d93bce31710b250abfa675278f6fdcef97a5a96a3fbd8516c803f113b059ce0173d883cc932e161ea6cbbc11b90be16c7eb68a294c8478fea95c4009132f71117c4c79f821f951e43cd2cb0d74a05724c6c7d897eee8aadc90aeaa36165b3c650f", 0x7b}], 0x1}, 0x0) 23:20:30 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, 0x0, 0x0) 23:20:30 executing program 5: lchown(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) 23:20:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights], 0x10}, 0x0) 23:20:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0xb03, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 23:20:30 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000640)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fchown(r1, 0x0, 0x0) 23:20:30 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffe6ffffff3e95547bf08b86dd601efc240038000000000000080000000000000000000300ff02"], 0x0) 23:20:30 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, &(0x7f0000000080)) 23:20:30 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, 0x0, 0x0) 23:20:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0xb03, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 23:20:30 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="1999c56456a347ac1dec37f06919a57e913daeddcc3b087d8a74d93bce31710b250abfa675278f6fdcef97a5a96a3fbd8516c803f113b059ce0173d883cc93", 0x3f}], 0x1}, 0x0) 23:20:30 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000640)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fchown(r1, 0x0, 0x0) 23:20:30 executing program 4: openat(0xffffffffffffffff, 0x0, 0x40801, 0x0) 23:20:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 23:20:30 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000940)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000000)="74b0a3fbd9855c1ca56dfd6fd74461d58bc2c8bc491938b4cbe2437c490424de43de346732688967ac2d0f13556b1cc0ca6ddca894ff001ede147845bab03abfcad31bf5ea12f4e779e9443f580b0e60e4976dfd8986b4acb38f160d4acf5f97110621036ce8c6b85bca1251f8d485f3cab2a65956f9b8b203d1cc034b18466640222c1ed2d3aab1fdd829d9558644a3a2ec15ac53779545baa4fa3bafaa47b4a8deab384f131b84a65cba701db9572172b6785c0df0786358a578bd2b52571edb951e62176724e3e5194730e857c72ac1b1a2d7a35ff5", 0xd7}, {&(0x7f0000002980)="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", 0xdc3}, {&(0x7f0000000340)="39a306c7733ac047bca320b5df23d46ff4301439c72f6f3a6000ea8c8d2afe01801f56089d5471e9df7f2775d62c42b51596239a5d1ad3e0e0c95ed20360240b57c109", 0x43}, {&(0x7f0000000200)="f3302060041e22344338e3db40231bf49bb3b22ff7a9d4616d106c68d0b43c570a8994ed3acf66f957b4b9e4c36357c73035747f464e7c3db64b152ae2c359baf22c47517c06bff82fee371a6a9f6bd59bf69e6346dc5986a8c5867edbf9fc9e6567b566c1f3ea36c0b37e5b30ad6aa3deae8a951e149da684b5c3c71aad86d5df24b3658a52cc8d8af52077692fcc629ca0d4aade53300cdb3217310a186a1ecbdbe9d468cd8cc84ab7d3b923527954260269c5fbdc8d3b126a607bc590e2765f8cdcf358889390126551f8c650385e41168adf7ef06e5688", 0xd9}], 0x4, 0x0, 0xc}, 0x0) 23:20:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 23:20:31 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000640)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fchown(r1, 0x0, 0x0) 23:20:31 executing program 4: accept4(0xffffffffffffffff, 0x0, 0x0, 0x28000000) 23:20:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 23:20:31 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred], 0x18}, 0x1) 23:20:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000480)=ANY=[], &(0x7f0000000000)=0x98) 23:20:31 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x1000)=nil, 0x0) 23:20:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 23:20:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f00000000c0), 0xc) 23:20:31 executing program 0: setgroups(0x1, &(0x7f00000002c0)=[0x0]) 23:20:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x10000, &(0x7f0000000040), 0x4) 23:20:31 executing program 4: syz_emit_ethernet(0x129, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv6}}, 0x0) 23:20:31 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000040)=@in={0x0, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x25}, 0x0) 23:20:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) 23:20:31 executing program 5: msgsnd(0x0, &(0x7f0000000100)=ANY=[], 0x17, 0x0) 23:20:31 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 23:20:31 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) fstat(r0, &(0x7f0000002640)) 23:20:31 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x400, 0x0, 0x0) 23:20:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:20:31 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 23:20:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x83) 23:20:31 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) socket$inet6_udplite(0x1c, 0x2, 0x88) socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000040)=@abs={0x8, 0x1}, 0x8, 0x0, 0x0, &(0x7f0000000140)=[@rights], 0xc}, 0x0) 23:20:32 executing program 4: setgroups(0x6, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) 23:20:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000040), 0x4) 23:20:32 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040), &(0x7f0000000080)=0x8) 23:20:32 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 23:20:32 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 23:20:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0x1c, 0x1, 0x84) close_range(r0, 0xffffffffffffffff, 0x0) 23:20:32 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 23:20:32 executing program 4: syz_emit_ethernet(0x15f, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv6}}, 0x0) 23:20:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001380)={0x0, @in, 0x200}, 0xa0) 23:20:32 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d82e65002c0000fe8000000000000000000000000000bbfe"], 0x0) 23:20:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1018, 0x0, 0x0) 23:20:32 executing program 0: mlock(&(0x7f0000fe7000/0x14000)=nil, 0x14000) munmap(&(0x7f0000ff6000/0x4000)=nil, 0x4000) 23:20:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) r2 = dup(r1) connect$inet(r2, &(0x7f0000000100)={0x2, 0x2}, 0xc) 23:20:32 executing program 4: mlock(&(0x7f0000ff1000/0xf000)=nil, 0xf000) munmap(&(0x7f0000ff6000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 23:20:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000100)=0xffffffff, 0x4) 23:20:32 executing program 1: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000040)=[{}, {}], 0x2, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000880)="309c6abaf18e82e1f806fed8d6717a3c26f22033e41a891edbd2f032e165fad9d7fe9be41c660af592258ee97428c737fd3c91fb4fbb30b93f840d7b0da91f8be297c30bc35073ffbf3d3ea1a15a784b27791f24cb8a98e3815d3d1dcbb25ea42d67adb8b07ea325818d66141bcd5790819c9fbee807c544900c2c730fdd57eae6eebea55b9038f38028dcf0491560a5827560d7d6da9037713ae70aad6aa9a2f45f10223e449402bef54b082e228e35d10367b6e03874e917e6ea1d013a507eb56d75f6ae27788b39a9b160114b2efc2e83ebecdb3a099a363040d272363ab33e03ff1eff1f9505a6fab93e28433615bc2ec98c312fe99f4505fbaae8b5a8c2a41bb77d902314443053e7f5c0f63ddcda7d37f729e832691bd2364251682b3284f71a4ece250e1ebbb9b7f52d2903033c6865bc4b8ada53007e5afa40270700c3ec92d64fa0a29b1e8bef9c24e18baf0f2c056ec2bb086753cb028f6c766d2c1a4e599b951b3383c95307981a0313f3b2c5c0b3d0cc23b2125eb63ed7b4a3230eb9ebb5304290b1ba227d427e126d79449bee37d0e4480f02aee61a76eb138a32652d08b60509ede46488288e42c76ce606af2895986c4ef30455dbc261fcf7626ba2cfb9988db3ae77686ffd6c7891588d19bed6601688fb94451bf79e3c661324e5a262f141c85b5965d78331274df196e765fa6fbb407abd5b8c0e0af0a725dfda21399d7433a60a13c3db7a4ace950f35fe255d849e697bc70fdd668da37e95472ad218d795c6b0b1f77afc4bef4b8e93ed2ef924e7ffff445266ca7751be5c542ad90a5958b7e6277b02f460969c8fee34f52668be7ac08806712f78bc4c7ae7f7fc459c006d52a4d901e6b2941f3a813db51e3a0e55ba85e8fe15ddebf24da9dc19dbc2b6d8a0472b669feba15f9fb43b7060fbcf35c89d8beb9e9e501108a6b28743e4084d414f8775ef373a04528af8934fe88b4a228253daece6f4d494be5fa639beeedb5a1971a819f27e94022a8ad77fdd1ec0daea774c55575f7f1633754f0e5396b0d8858e305843bedb73fcbb7cf229b302436312412cd41cac01b926aa8e717935c6c58aaf9d3fc1aa8d96ba5aad878c1a912714fd2bf8ff3c0b06e4259ee9bd481adbd95b0b62bb266a812364dbb20dc60682242eb4b08af24bac920dc4fecae1b83e6d969cdf337f87e9855ac2a99e5eb2900f31aab704b2530c7f570a6b991162b649fdae0c5339837110e02eaeb8d3a394f5412d19378b39894f63c33df6c70cafb21202181a53570af566f42ec235329b87526d9faf8ef17604dc12fc195b2465c26d774dad7c1776696d8fab37d34fd1bbfde31b51885ded1f14c6d2b2de51bb9c57eee098ba94478f2ccaecd04c9298f1264c3c00377fb75acd683098403e1d6989bacf9cfa6e4e045a971e564596f3fc7943e27624097cb3c186e00d188b6bf2540899bb225c2a4ebe17dc657e8ba287ebac95a22d4d5c5052e76136038201258175bc518d55cadd453b26e4528d35d377987276e00c0ce415a5a40e672bdd05555602a121dab0a602c80579883d454d778644051359a92323cff650a971766c8a7b794c14e85131dddca8d414d97193af8a528ae881ad4428b7c47468849b0ff28d1c64c51e26b74987aa3cf60c5f157d8953d676a882e3ffbf4de6a95cae9d7cb3043b3e7c256b2b45d076d9e42bd6f1e5339927630e73ae0990188a7729d2a2b0773b8c0a9aa33e4fd5286c643ab9b134d9d2e56370616aef81c47194beff9012ee9ca0ecba28bbc8386660dec90907280be0a5a120d6473ea06c97951e69ebb07ee7c8af020f02aa112a2f9adf46de3afd6e4fe1bcd1887c05b8bf97fd4aa1de2a29a558d834cf30062110eefa4e7ad9d43c68c1cb19ec98d2d7bdd71b652cbb574de9dcc889d73e59a752cb3d1e322972afa3da005b3573423b3f4dc7f5ebb748ef92aa1403d0aa5b11e1d1867397837bb5581bcd77cfc69af0eef0b2cd9f124679f56aa41120dbc48b7aeba8c9c3a2180faf71b1347c48528cf53479f6b25cbdd25e602ddca6a95eac99396cdf4833b8b68f4bfc7d7596dee2d8902d2984fd396c1c9974eea15dc163bc1f6d6b00bbe703741559fd667b459d341c174cbbca4e2c29ef58d75599b1b6f70c1c116c2fc17c8d16f1963bb8e1938bc5a1368054d587f71c0b8d65f27573bc69511c4c07020744b5ce16d6d45cf07cea363634bfd3b7039771e89b744d524b57892397dddf62a95db3a59c00c8475f2d5784084976cfaab6c525b10aef186eb1d395a90f317b56658f8910b74c7132bdbd9227cce4950bce29bf7212d8c1c6e1d5b3a1805a763deffa67eb32e05f94e3f607e954d4080b22f812b3f6abec7e24c42a6512882685024ebab7c5e92bb658f0fe1fc64439e96018b3fc81c1daca3a81f17cf762d12c088351ac9cf9081d0fa5f75bc180cc9fe17cd95a1e6bf2bc4a24ddb4d78822edcade9da566d12ae8572e60f81d20ad229bcda38511b73ca9943294d60fa1c5d5acd35897a2805b13a6aa98c4716b00f9b3821ddb0c2ebb77b79b931cb3eefdeb068fb997f60b00ebe53bf3ccc3428f11df580d66abfcc954b6a4e86b0d91b81b74f8dbd71c39bee709561935857a7f4e63856e6ed466282529375fac13291b71ca8c0d63517686ad8c1abf4628f6f92a5875913421e17c0b11049ccd253a3476c79fb13b78cb9858c32c7692cba9ffce1523ca97f154f14d8e3170e0be913dc9d63be4ab85cd68c49a8af0e5bc6072034e8b25f8106c3bf7f47723289275e713e9bc4e273fbc0127922f6ca8c5e6f47c410b54fc07aedbd9a4823d7ad677d9e86c584c9ff40f5ae36f18c4effb507e8c92dbff786af14c159120f202102ccf1fd3cf49ebd79eac70238ae4f194e1ff2603887901f64e19957f85f2cc7c28fb4bf531f8b4baee074ca5e0209156200b9760f53117595ac71f59503cafb4c7b7a46bddbf89ac4831e56b0360b3b93abba8744b4e7589d330cb031ac349f702089640fac1265068f2edc760b7b3829b21377c58f200d9c433effea966c6492f3baff96f4b6690125d674248385ba0dd3ecce8b03b2689cb16efe2e7c454712e535d81bbc0cb5f38b41fa5123aba568d3bf48ffcecef9a9e3c1a982f33ff1638b7d793d89bdd45829ff9b4879fef0d2780b63ca92e60000083e2fc46d0ed033c23e377a8f687dc6742bfcfab6c924fde82fbe07e0b424ae18d7ea8997dd67822d680db4c92c46296a8a5069040b8474915303787cccbacb168e7f21407db53660e07aa543516fafe6c293b77e1b44d48c7dcc8ce8b161fadab52708295f719780ed575fd9b97e983421e4db94959cf61e953720e62d140e8f2c51700d96f547f0f687bcce3f1f5e5e6d6759cdf35b5f7fbbb195dd6cd550bdfa9895a7d6ba27f8727c636efe80bd9b0182bf2762a09d8411a0707d6f7635a66140b2bb345ed58f9b2c5c488585f47b22046fb1c4acef17cb6e3f0299432875edd5604be4de372fe06809c603d66214cc93457765cf610630f4c250cbdbec18eb1fe5054c52a429e4855eee4a72c9859470f72d89c97030a3907413fe8dbceb5d1f0408c2a248da85937c5299110b3a52708987e3a36ea25250c0045a3319e8d9c1c29b8d22d2f5dffec86ae0c87add8fb175fbdcdc248e25013ff503dc4d6d711ac79f1b72b26313334146e802579901a6a347290489704a0b0757605893599d43f3fbc59869e80bd22bcf9396fed591550fcf16e5154a512f0f4cdd9400f7a665c68685b5db043f0ed111190bc5d588489aaebd38cad17e81df84d4942d2f8096868a12af1c07dacf8c790823f9440d2176bde6d80a9006dfe1339122b9013b63b0a45134cd687bdb1a4177afd2475253d0eb840e905a97b5e739c390299104a729b1ebf8b31bf5d7f988b9dcf1c28d1f936acf4a2680e86f890146d7242883b2ed3c649caea608cf4c70d9e218fed5be32afae3b85f81375524b4c32f4ccd3e573c989572edc1b8fda8de8b26d0984223bb19c6f9aee599a81be6af0c0a90d541e74cc009e52c59f80a862da40795a7bd180b4196ad2211b24057b861b3f838b3e80beab21f18e0ed4339d99c31da9f657ff803a39bcfb844ef87a6ebd8d44b2957d845d4605c5066260bc8d7ad38b5dd3e1cb6a4258d0bbf7927313e67afc8071fa1054b9a838de5b89036cd85f146c2b1c1708cdb14f0bb5b98d16b325a58d3f1db33ec8f117c3ae1052ff7126789521a3ffa0b4792a01a88716c86dccdff80ba7a5ac0712c70b14e5ca813b2b13c3de8c62798cc4cc664568feff7363034fcac7c994d9c1bd34a80e874b52563cf374a1d953a47a1437c1e5c3f26806d445fa278de56b76502d4b5611be47b150195cd988fa5d6fd0edd09659c4cb48296927880440898f63a888dc2134766519f481984e3c4131f339b37f262fb5ad886e84a4230ce3f0759d7dbd1676c07db00d1322241d4d84424e133e76b772acef7c91d522532009bbb3ef3fb0e53c3d4ebaae7249a8db7b06f4fb763d09fafbee42ecff547dcd559c1202df94daacf811afd79afea9c503b34025cbe196c665a30867e0b470f0c9837acb49508bec447aa54c45f2c8792a2027107ba453f7178c3f1bb759dab4e3880b22c192ecade6157a96b8d0708d7594968ff979e7a0cbb1aa5de13b7e81579448ef4d8ce83380948a0db19fc434e0a19e784921404c9db9fd97c5e6a6bc20452e8939859649ca6aa5317e362e3ff32c37570ef64b4f5c6889db38d24c064337da669a735b975867bcc3f6c23ad171eefcb9cfb3456d0a17f730e634fcd259f13faa9d613f1e9b5bbb0e22dfb8f50775d7d8c9f01b43945323d6ac8952f969142ccbfbe0e3b0f6cf2b3e3e44cd4189a44d625a20819e49915d3f7a82d80ba11a879d5e407d735567bfd3a118cf5ffe70b0277e65b00a207350208636209b43029773c355a4b4706bfb07e82aee3dec5dc26335a80e1930f71022d0a348ce3e209287cd092f3772655020d711ac2385af8f9d95d57957aa668774b70d9a28b643f02f93665246c527ecc664f9f92fc05349f27c54401de90dc397b0e068b54ca44fbecb38a266b522db918776ab2fe631fdb5a001e36329b2665ce72a3d31070e412d21803176632047063db25f10c2b98d335589e6ceaaa822848d9babfc8ea6870b311b15ab99fd9ca90a49d966e681c3257e8fc935e2e145e29c184b2f4524b12dfa7847dc93bdb00d6f96d6b2ca56f4c325c0bc3bea5ff6a3328ece4cb5222d29938ea6e6a84e12f58da6c419fedace06c37df61afbb3ec6406adfccfd58bee6d3df5263dca3d967254a383a4ed9115c5fa7ad841a3ed0dd02a3b5af7f9a03d02242ae44b57fba5827c798ec3c5331c08b4c6f41b15c5525f8554eef1bfa7a26f32708261794a4e226350d2addbf679bc012a2cb7e9dd8fdd8ae5eac2b33b2e9352f84084889e5a199a896992e563b4cb532f2fb9e2f43e82fb623b9ea7e154bf488cbfc988a4491f3d57b7b2c5ad9e3a971930fd381d7e2841bc33b6b51ba8dac04dcd676324a5e41451c08c9e1d2ec03c7157a3558785529fa0f609bc151b0cbb14d993909812c418ba484e5b8c8bb02445c7a4451d88f8dfabad29faa4bd8f36715804939723ed757d50402ba1ebfcece8eba10eaf7f092a7a791e1b3e856b77f29c9176b6c21f33bf930435ad64a86d4938ca90ee1442fba79cfcb90a5d11b6de3bcf00df1b4c14f78cd49c47129722b5b92ddca53b101554852fde5"}], 0x7) 23:20:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000280)) 23:20:32 executing program 5: memfd_create(&(0x7f0000000000)='\xcb%(,#:%)/,\\--*&})\x00', 0x0) 23:20:32 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$char_usb(r0, &(0x7f0000000300)=""/4096, 0x1000) write$sysctl(r1, &(0x7f00000000c0)='0\x00', 0x2) 23:20:32 executing program 2: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r1, 0x40}], 0x1, 0xbdad) poll(&(0x7f0000000040)=[{}, {}, {}, {}], 0x3f, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff}) dup2(r2, r0) 23:20:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000100)="53b776bc1817edba4836ffa3b2810ca7f7", 0x11}], 0x1, &(0x7f0000000740)=ANY=[@ANYBLOB="a00000000000000001"], 0x208}, 0x0) 23:20:32 executing program 0: socket$inet6(0x18, 0x1, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)) 23:20:32 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x9011, 0xffffffffffffffff, 0x0) 23:20:32 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000000)='&', 0x1}], 0x1) syz_open_pts(0xffffffffffffffff, 0x0) 23:20:32 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f00008d7000/0x2000)=nil, 0x0) 23:20:32 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x33, 0x0, 0x0) 23:20:32 executing program 0: setuid(0xffffffffffffffff) stat(&(0x7f0000000000)='.\x00', 0x0) 23:20:32 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x31, 0x0, 0x0) 23:20:32 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x3e, 0x0, 0x0) 23:20:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in, 0xc) 23:20:32 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x10, 0x0) flock(r0, 0x6) 23:20:32 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x9, 0x0, 0x0) 23:20:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 23:20:32 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x9, 0x0, 0x0) 23:20:32 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) bind(r0, &(0x7f00000001c0)=@in6={0x18, 0x1}, 0xc) 23:20:32 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), 0x4) 23:20:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x0) 23:20:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2810, r0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 23:20:32 executing program 1: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ff6000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 23:20:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) 23:20:33 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x10, 0x0) flock(r0, 0x1) 23:20:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000fe9000/0x14000)=nil, 0x14000, 0x0, 0x2011, r0, 0x0) 23:20:33 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) listen(r0, 0x0) 23:20:33 executing program 0: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 23:20:33 executing program 4: mlock(&(0x7f0000ff1000/0xf000)=nil, 0xf000) munmap(&(0x7f0000ff6000/0x4000)=nil, 0x4000) msync(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2) 23:20:33 executing program 1: setuid(0xffffffffffffffff) stat(&(0x7f0000000000)='.\x00', &(0x7f0000000080)) 23:20:33 executing program 3: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000840)) poll(&(0x7f0000000500)=[{r0, 0x1}], 0x1, 0xbdad) writev(r1, &(0x7f0000000480)=[{&(0x7f0000000000)="86", 0x1}], 0x1) 23:20:33 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 23:20:33 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x10, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x31}) 23:20:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000001740), &(0x7f0000000280)=0xc) 23:20:33 executing program 1: setuid(0xffffffffffffffff) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) 23:20:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000fe9000/0x14000)=nil, 0x14000, 0x0, 0x2011, r0, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 23:20:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6) 23:20:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000100)={0x0, 0x3, "9dc198"}, &(0x7f00000001c0)=0xb) 23:20:33 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x10, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10, 0x0) flock(r0, 0x1) 23:20:33 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 23:20:33 executing program 1: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000180)=""/133, 0x85}], 0x1) pipe(&(0x7f0000000840)={0xffffffffffffffff}) dup2(r2, r0) 23:20:33 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x2e, 0x0, 0x0) 23:20:33 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x26, 0x0, 0x0) 23:20:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000)={@rand_addr, @local={0xac, 0x14, 0x0}}, 0xc) 23:20:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 23:20:33 executing program 0: fcntl$lock(0xffffffffffffffff, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 23:20:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001580)={&(0x7f0000000000)=@in={0xffffffbf, 0x2}, 0x10, 0x0}, 0x0) 23:20:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 23:20:33 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) r1 = dup2(r0, r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 23:20:33 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 23:20:33 executing program 0: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000180)=[{0x0, 0x3, 0x1000}], 0x1) 23:20:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000340)="7143f4608130ee7a2accdeb8d4656aade3c6731711c19d2d1cf06860139b845e11d88128745bef0da48aabc05d32cd4854faf0c944b48b4f6adac1c4083512c0d7ec433ae60c7b2b03d0180ceeb474a92f24997f21a9392c68f848a2072ec7b2f2537d97be440fd5143283e913c3a261d0ca15dfdfabdecca00baf5bcd92177aadb90d5a6e7105cc54bfa6bee3ee0cc0357c9fd64de01241839417e7fcdde0", 0x9f}, {&(0x7f0000000180)="2a48b1fe507272165e58d6f083d1a21c325f6a218746029dbe774984c1176922186d571a3ee0fe4a538d96fb753c7bb0243302fbf7f3b909a35c", 0x3a}, {&(0x7f0000000400)="100bda8da93bfbae1986daad10c7e5e81c14e9a930d808dbfba660b09b6f7d45377e69e393b99fc61009c013188fcc407fba0d7f73ef84db9dc483411f2ae547cfcdd1f88415c56fae977ff4", 0x4c}], 0x3}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000240)="70e38d5c39b8adc6f5e5f11325caec2f6474e3b077440407c21b7e4c05b08d1f7619b394771dc3342bf61473a53f2fb921999adbe735452110857ba963a02860b61da40159872851469f22e44f", 0x4d}, {&(0x7f0000000040)="5bcd5af3fdd16556e8f229342ad897fcdc8aae8c61dccdd0c24d00000000000000000000000000000021b0fccd97dc7a5386613b5f94f3d3bf10169c62f451ef8789bf8ab37fbba5a18f9555", 0x4c}], 0x2}, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000480)="2e3495b40526edbc8a777617daf0c33ad811eae0d677c9fc200e70e5d746c6d5cac6602f51d29010d53b1e71b8", 0x2d}], 0x1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000)={0x0, 0x0, 0x1}, 0x8) 23:20:33 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f00000000c0)={0xffffffffffffffdf, 0x1c}, 0x1c) 23:20:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000080), 0x10) 23:20:33 executing program 2: faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 23:20:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 23:20:33 executing program 0: r0 = socket(0x1c, 0x3, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 23:20:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0xd1}, 0xa0) 23:20:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 23:20:33 executing program 3: r0 = socket(0x2, 0x3, 0x0) fcntl$setown(r0, 0x6, 0x0) 23:20:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7}, 0x14) 23:20:34 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaacc0806000108000604"], 0x0) 23:20:34 executing program 0: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0x80000001}}) 23:20:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000000c0), 0x8) 23:20:34 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f00000000c0)={0xffffffffffffffdf, 0x1c}, 0x1c) 23:20:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000040), 0x4) 23:20:34 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f00000003c0)={0x1c, 0x1c, 0x1}, 0x1c) 23:20:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:20:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000140), &(0x7f0000000200)=0xb8) 23:20:34 executing program 2: chown(&(0x7f0000002c80)='.\x00', 0x0, 0x0) 23:20:34 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1008, 0x0, &(0x7f0000000080)) 23:20:34 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x400000, 0x0) 23:20:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="e0bded3673e5421789edfaf61e75b30242809821cf2f4dbf8631e5b22bf2a4e51888a59252ac9aa246a3e6d7f716ffa997e89a7cff92af5fdae3234e18cbd50e30baa4275a78692b8a1a2532c30acfc88078f0cc52426b16d22047d5c9ac72dbfc873223c02f078676efc7965c429b1b14d81e767d", 0x75}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="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", 0x63c}], 0x3}, 0x0) 23:20:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="c4", 0x1}, {&(0x7f0000000040)="cb1081fe7c4853202ed703b182a9f2dfe3d2640f71ac8ace2b0fe39fac37342d00", 0x21}, {&(0x7f0000000100)="ae02b1f1c9ea5e6f24f7a39014afbc143db503b0563f6509fd4ec6fad0336eeae6d9b67cf089bdead508733a9627ca9a398620021582df2ac8df36962fab92897518531e31832153953e326e99259e63d66813ec08a8a2217a63d2dd2caa63bee9b330aca5c5d68ed8f07245f647ce9b84ec9989ca20bafd84bf070ee6ae5012709e9e52ff1dccef009f6c9fd8fac315ca3538e14ef455ca947e7ba841669c9fe0eebe475f2a97be9767a2dcb92964d8b77c820c525854efb90451e502abe7a027b832af88115198249a9fdaadec9255c88e3ac657f86d079bddd0b3d0834539", 0xe0}, {&(0x7f0000000200)="a12b", 0x2}, {&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000000240)="e1", 0x1}], 0x6}, 0x0) 23:20:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x8c) 23:20:34 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x49456919a36f3cbe) 23:20:34 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 23:20:34 executing program 3: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000180)=[{}], 0x1) 23:20:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="c4", 0x1}, {&(0x7f0000000040)="cb1081fe7c4853202ed703b182a9f2dfe3d2640f71ac8ace2b0fe39fac37342d00", 0x21}, {&(0x7f0000000100)="ae02b1f1c9ea5e6f24f7a39014afbc143db503b0563f6509fd4ec6fad0336eeae6d9b67cf089bdead508733a9627ca9a398620021582df2ac8df36962fab92897518531e31832153953e326e99259e63d66813ec08a8a2217a63d2dd2caa63bee9b330aca5c5d68ed8f07245f647ce9b84ec9989ca20bafd84bf070ee6ae5012709e9e52ff1dccef009f6c9fd8fac315ca3538e14ef455ca947e7ba841669c9fe0eebe475f2a97be9767a2dcb92964d8b77c820c525854efb90451e502abe7a027b832af88115198249a9fdaadec9255c88e3ac657f86d079bddd0b3d0834539", 0xe0}, {&(0x7f0000000200)="a12b", 0x2}, {&(0x7f0000000a00)="3d43657720d1f209886a2db1eafeac5ab426a3d86dee8e11b9271b5e5ecf88b3a25e0051a1061062254d2410691af1b7260bc9aa2f01f7ed9066285a5182343729fe7e61f503d0beea003ce9d4aeacc9d49456a1ef45ff56c325aeba5befcdd8cc069c86d5f8d5cf400b6191c3f039f67cd3164e06cac45305aeaa077eedc46c5a92d81636c5ae663b840435275a7ee535d37fd6d025bd693781c57383cd1f8c72be3ba046782bcdb01853d3f7f165062a97941722b32039cfd151a8106a5a4e9c303ffadc6a0efcf3f433cd9323c5f540e905334cdc1b902d946070bd84622e78f861165d355c3325cf1b6ae097c79d5efc0c80241beb25795c2d791942360ad54aad2ac4fd2668b38a1799777fe106f8a01fffecd4e7f8cf94cb5d66971a57f400d5429dbe324ef4f8c06417d046400e907fe61ac76f5bc6fb569781de3d3108c0dc7d23bb2293f9c6530baebdf180607d1f4a7177014d073e206bc0d7602f73c7743973545470034df4daca3f8e7a0f00339dd94ed983d2f2fd2a7c225f5dee1f642afdc3de0208095f0046e3f6c2ba208da849a4b0943ff200f5bfe54454eea90d15fd9bc0f7ef5883dbf563f7e86ba9546a4bd901a0e5043685571845fb455d052e3dc016f7a2e2bd5a51b38cd4b26e0d6ca43f28f8af23a0d9936ab19de6b22efb7b1b789f7cc71e2a907882e6ee800647c4ae47ccd1c4221b88ad87c83ccb9be47be731b65bb23e7b6e6f0cca8951f3ee91609d075771d177c40f3d786e9b7dd92851ac9f7551a01eb5ba87d35c46e6d8ee855f590726a7487668696bdaae6b2cd2ad1c38e901c2ad90efe5d90fd974ad0069f55ebbfb687fdaa1322ec4c5f43f1c638089b734ef0b696d32155617a0e12801660e971eac52a953f231d81052d5a4e9b1fed0f60367456ed98569b7ca942cf4b06e683163b0837b1a20c0398283ac1a639a947cdbd5a36bae19e8454afd5afdf1831d9e12decac23bc4ee0830296320a942ac4695fa75900ec1cf5bab0cf801141ca54cea3b47151fe6678b85433153a6647cb459c833114fe7716589ff213884af20413aa2f8af04f4a429204dbfef7bf8e52597190dedb3b25fd1e2bd989b210087ac5b4ee6c9bea9fac94bd058a05c90fb8a3f659a8a047e6173cfcab543e1da33d5c15da218e9ffccbd5c440d4ab98529229188e03d05c767e72f8f48bed39595167adcf0c6fabb23bc0438ab27d1a8e8d395e0febba72bcfe4c4e114035b4f1e839156a383c427152b5a3ea05a4f5a065883c323ef9301c157f66d9c134478fa278e854583a0e2464634ee4f4e87aa35bc3d126e74fc7a9ddf83f3faad676ad9b5e79bac039b22e15c7ebd52af6df4d11178dd1e593d4bc521a509783ca47b35aa71121cd5eefce03385a8cfd7041d25044d311f3ed8da07f534cfe8e2e7e5567da918ad78653e907e7b879ae12f7407a41d2f05f097709ef9946b27c19061fc1cabee3252e8f90f65001f7dae92c3e34406ac02739e71180835f00f81980cb39b64d2cf4c28eb31906f4ae52de35da1510052d524fed77fd30521f354178b494c3d19356806429203ccaa7779742e48d392e94cfd90830c17aa9598482e2819ba4a59ef3c3316c74dbded32c1a3d1a1bea147102a57206dfc0348c4ffb45781aea1f92c8c5b6eaf2d84c91ab84c2e79bdd51e742b5cafbbbaf3355745ac42a59e3b17b3a0a3c040921fa0567a371e9ec8c15108df18f13a813ea7bfb8bd05137e642131108a155b17f749f3293b75723811b780f65a57b3abc8b19d80466d4f89b5d1ad3a5e99138978e0e94b7d7c6231534c845c914d83da7cd6848b654c121a82e7f241b48578ce22f78cd0043da89216217f4113b755bb71f92192ca3810cd804ec2225906fc9d4c6743b5e515c00c6498e31f339950bb9090836add039fdbf3f801da19a3009f20c5116f4dfcb0e1664a07e91a651474c06445987afbdba42279b20ba68b4c58e70336f5d829b3581fe5e4f4bb958a96177231149bd6a7631c4460f92923ddca4110937d85dd79133681373253c256dfbccd87ed4ee145f39ac5e56ee7806bbff29e5c29ed94153a7e3ad25bcb73a4057333a4b2ca55a1301e64d5cd062e1c94c0de010f13c35e97418711c5114c6d5184935d38a1369d00bd573a20d8a09de89917ff242a7b298c9b2345a9b4fc78977c738d50b656324acdff501f7e72aa0298ce85f280365e8af8a1412f8d79a71ed89b34314c39e719a433f66d3ef4ebda6441d025aff03d5dfe9f8c9afc61fb306d34492b9b3c9369251110495dc418cb422a72b2dee4a7bc0af9e9984ab89c940b4887a1d049185cd0989cefe22aca14943e12d85c5d40e25025ec507cbf948148f785cf018cc5182aef320ce0ec26f9e1fca014713c28a8b5f2695fd0a9f6e3eb3465aa08ce29b72c6cea3d75e6c622893347fb1c97b5d7dce6c275f2f39816558be78b52074f60946e77067192c061f2a6f547846c1443782f8e2ced732b1fdd84deb5669572ff906e136c34c179f21a9f4ca9661af3721e328297cf935b911df15dac67cf1965a44ec3e969f58e9837d3edc56f551ef39cd6de6810b8f4e8a9578642f794b4c2ac29b1cb44e8919f68cbc46fa6be72f9d1252951c4f29fb38c01c11692fe79f22eabd9ea340feb74115680c6a8fe6de6b6a96da197e19f94a1c6b6d7fff0ff2aa4fd3b9d1ec387bf8c98198bdf78dc2f7e50dab0a737e53c0eb5d0dd106c2bc03013474656795de0e98bad6be4c29929b00e0e66a530a7b68a64667e1711171ca1b7cc8202d14917a8fca4b2a7b9b09002335504a3895b8686cfccc1f7f73bd7518ff169013e4c80198b81bfb5055f6e467863329cfb29d7d423ba901e2bcf3187d829b750cb3d6c3070026393dfa8a881c8a1672f8aa036bfa28d9a8bab0e8d3803a069183b534e307a1a4a417d0a989f77a98f5c0efa02ccdb86b81a11863d5871a3e5972c4db4c7aa679a06562bf649bdefc318b23a1532c50466a643be2f500c4602f262da38cb8c25eb92bb8a151674548ee6aca668e89ea7371cda483be606c9ec1342e3376327b9360e5e7bf7cbe52cc817c6e15f5bc0ca65c5c692806274bd18a49312497ddeda80cd4eca2a60bdae43a852aaca1532b749a7782bbe3bc0586c2abefceae0fc174562bfce22168a4f173a9f6654602f9e74fcbf1581289f23382f6e9eefc598a7281f37d98cfc3de06e2895c094779e5a824c7b1e8a5e7984431fc2f40ad475372ccc46d38523f037fa6147ae29a1961b0a32bd97d5156b06164df5ad2a69069da9314083eb74fb79935db051a8d917056c5290dd9e07167d1b221d6feda8c1220a242f54fe6de69d9159c24c2b39a660cd2f7855bb655d2a238592a454b47e6f6a8199b6dd61d3a316954df4f72928398dbbac202e63da5ebe837545de3bd564168c3bcee512c56fd9a5082b8c8fea69b1cbc32028207db171b1a8654a2b2030702337bf63a68cc6820a44479f4a3ff56c7e4741f9d53aa8e25293c7bb2095f95f47155ee268a961ef4ec9539eb097d4173662ea721f52286edac25ff2ed79bb7dedd8ee93d1024fcb6f15aaada49676b8954bf80a9f438437e78676a92025093f45e5a4ce996cdf2a74c7787f6f3bf34f3de363743cf0733acbaa5f57264548c2c4e34d99086a70a9a0a87c33f936c894a06c18d57a66657bd1a9306b345ad7ba72b2fe24176a491a164bf5441063514135f460dcd7969eed5d962f7d9b3b0af3add721d68406c55aae26c863f74119fa169027efe1023dbb51e89b247144737a0ac645c0a50d69bacc7e7711b9c18e7e2713792656b6aa0606f3bdf237f6847007f6b96ae60f40c923ebbe98103086d6b4e167106fec8eb8e5e47d122c702b8828095c576e2ac88e8ff9fbaf5ac7cd1539905044e8329575313101b6c56acee275b159b5574b1b3f34bc22bab2b7de80447f5951088f1af45e825f288c7e1643065f7558c74d872c8a91508bdcd76eb1b771a4e08ef1d90ae971b1597b8780560e0b0679fe8c07aed931ffbf86c4ba4582da6476382ca29f173e9842cca15ee8cc7af914135bd48e11923ea80a8fdd2336903d5d9d9cae69dc0b56c9ba488f1d88097983cc0e91ff340cc0d113b7463cb044ac36428a1c12505b50326994eb4b3a9a7b9beb5b959b6ca391753b77b1c60ae8654cd723298cd83c6b1fd3dcccb2ae7c11e60df34703c9531ef69997c3b3e95cb21fc81033c65bc74073177f9a086f6bbfc8e313022406d9dca63b65fde7344938c031cce94c04d4d73685bede5a500875620a570b3b7d5cbe90a02f1b99a595d9793309bccce89a064ddae22802b704e3ffdecf112538a621aa6881eb958a48594b926f2fd9bf514c7121d537b6c616530d89efe127d33c0f62f04f9eb6b8f97e25cc26fae1703924ec394142a81d706e367888f812b4c2eb3cd94259f433c48598589792bc14873c5fce14cf2208da5ed6ca7dc62230558ac604ae97cc01eb7db6743f485da99463e6175c790b20fddeb5a1b234bcbbcd8e4a6832298cb85270f60250d667459c0ec6cf12322378090c7cb6203d3fd8cd817b82241e02a70e58e97dabe1a59af8d0ba32a38a718b0a3336258d6be1ec242a37b53079b198975aa0cb20cf540da1fd4debafdf08ad790adecd9b87b6ca7be591f8143d066dca2ecb18b45e122e3b4ff68724a0228f5f00bf8973d2dfb8a732167d61b8dde41f1453ec6d87f609b5b84d1a930a149ee69fc7755bfebed3bb01a738eeeb7047165b3b3f1f651359d5f2d5ccbf32136812aed571e7662f9e92f3d6a417c2872776c277c5937c579514eb78bbef866054a81c4de6dfc41c4d641319373dc58693adbbedc8a387af93e2af064d8505a6d808657c427bed228fa853eaabd1a1fbe5857317e244524bfb53105aebc71af606b1678351d6dee8f983451855ad3668b4b566aa1864891a4b2f963bc41242a60b209224f70eab16b15bcae47179e03bb6374175c1419fbb3c3d5694cca07bb44c143345fb60bb3bf79e1739c59c75eaf013c6e102f6285ff2359bb96ec5c7eb827fb03bbf60b827664c31e88d4ad8897e417ec8d0bc3a2ea7f81b499618692848a3e8f767ef918dd0e55cf4b3187b3f5dd7a6d1945fa70293abf2876517483c79bd7965934b5ae36f18659305e758d8a9428be1de2eb34fc9a4e0cdb9cd1a7a8b0b76a146d6b8b5fdb7be53f9a68510a8adf3afbd15b9846d9ad535ee6ef38b9de7ba44dca9cb5beca344a056ec3bbe9f562d31a33d5d5e5bb3958c2ced79be6c53bbec9fda57070de790e99d45bb4dba8c49c01be492f26f36e2132d24cf3f43138b3028df87ba6fd5f59bea5cde449189d70664406b54aa1541e140eb84003994ede327f5fe5b89ca87bfc6f62d3407bc0b3596d2c800d70664e64cf7c0edf3fc8f7c023f36002c74b11edd8cc76efada682ee7a10653203606648c18bc6394b178a4553c9d2653d130d07a0fca02c0a344b31836439e2fce3348a3922028b867b5746c1b15727e793deb9ba21db606a789921af15d891ebf0eecb7a50ae737aa021555b10e6bf7fcbb5e2f72aafe999f5f620ecdcdc26bb505d8e704ba23f74875690abbd48d3f6f410e23dadf3ba1f822f96442bc2531de79115f8800a4d04e2c9f190a6cfbf04f893aa4ee75a1352fcb80801c31ec1bf95f4bd923a50ff5d7d92fa0df00e057834f1a50f2ab63ecfe0054d4af8f1a9c1fdc4321ef02b74cf70619825263fafdfe00ecb3e2e66a86adaccf277a40", 0xffd}], 0x5}, 0x0) 23:20:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000040), &(0x7f0000000100)=0x98) 23:20:34 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 23:20:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x8}, 0xa0) 23:20:34 executing program 3: r0 = socket(0x2, 0x3, 0x0) sendmsg$unix(r0, &(0x7f00000016c0)={&(0x7f0000000180)=@abs={0x8}, 0x8, &(0x7f0000001600)=[{0x0}, {&(0x7f0000000200)="8a", 0x1}], 0x2}, 0x0) 23:20:34 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x0) 23:20:34 executing program 4: pipe2(0x0, 0x100002) 23:20:34 executing program 0: mlock(&(0x7f0000fe7000/0x14000)=nil, 0x14000) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 23:20:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xdcf3}, 0x14) 23:20:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:20:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@authinfo={0x10}], 0x10}, 0x0) 23:20:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:20:34 executing program 0: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000480)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)}, 0x0) 23:20:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, 0x0, 0x0) 23:20:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000240)=ANY=[], 0x8c) 23:20:34 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 23:20:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x8000, 0x0, &(0x7f0000000080)) 23:20:34 executing program 4: syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 23:20:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000080)={@broadcast, @multicast2}, 0xc) 23:20:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000000c0)="c45ca6cd7dbbe25027dbf1aa843226b72432e5a15ed5d4d808a1f38e70655e9674c81206fec48e40c28ed790b80a952a2642099335ad9c7493ec15f144c7ddee7a50246e096c00def7115152a8216ca7584646a9a8921c14da1eec5e4f74813a51aee85bfc6b3db903235a7bbd39d138eca6ae1342a5906348edba76105a2ad8e651e18472cee40cd3599b812429750de2c74506c1e934c04903fbdbd86fc5e5f66513e3ad559919ed289358880fb73b37a1bc85ad9b", 0xb6}, {&(0x7f0000000400)="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", 0x48b}, {&(0x7f00000008c0)="71c024b81244dd7cbcc76b2a3f1753d8c895d15db6e123a30a9110bfbac2836daf701e6da647c43ce92aa5", 0x2b}, {&(0x7f0000000280)="698aa666bf", 0x5}], 0x4}, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000b80)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000b00)=[{&(0x7f0000000a00)="9ea4fdceda671128c297b1200dd52e85b4bdeac4b21547853b1bc8bb22fb7f805ead5c6a6fcb0fe109ff7447996356f514f5a5523f3f36ebd1174abd428c31c7a0dc8911d873fdbbf99c3065a39ad762c84b29be2a89e04be59b46b32b040ba397e94924a2d1e113e81051b0f2594af09e19d24511914e50cb9aae4559607ba6a0e1966374a498687cb3eb821731ecf4b238a808ef8f8dfecadc43c8467a3072a2ecdea1af824056a9e95de838f6fad5cd9361f2a18758169ed64ea6737b92effa758e03126f369ff3832edcddf260590bf2e0a1b7d16a037389970bffdb4638b85eedcbb26a51", 0xe7}, {&(0x7f0000000340)="254357a0185c351d95b7b48b29f09ca728fcf2179d034b1c4d556d0125c50e6d766c8d0ce5964ebc6135d014f8c314b0bdbf65f151a6aab77a93a8a9aeea644bc01ba3b97274ba924d8d3030987964d67153ddc56964b972a0af8a3a7a6c6e04bb3317618fc5ecd23cf8c495b8855f3dba0f14310589fc6d", 0x78}, {0x0}, {0x0}], 0x4, &(0x7f00000003c0)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}, @authinfo={0x10, 0x84, 0x8, {0x11}}], 0x20, 0x80}, 0x100) 23:20:35 executing program 2: symlinkat(&(0x7f0000000040)='./file1/../file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00') rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000100)='./file1/../file0\x00') 23:20:35 executing program 1: mknodat(0xffffffffffffffff, 0x0, 0x1000, 0x3) 23:20:35 executing program 4: syz_emit_ethernet(0x13aa, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd68a63c3213741b0100000000000000000000000000000000ff02"], 0x0) 23:20:35 executing program 3: open(0x0, 0x40440, 0x0) 23:20:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 23:20:35 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) 23:20:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000140), 0x98) 23:20:35 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 23:20:35 executing program 3: clock_settime(0xf, &(0x7f0000000100)) 23:20:35 executing program 4: open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000240)='./file0\x00', 0x0, 0xffffffffffffffff) 23:20:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000100)={0x0, 0x2, "7512"}, &(0x7f0000000140)=0xa) 23:20:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 23:20:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) fcntl$lock(r0, 0x0, &(0x7f00000001c0)) 23:20:35 executing program 4: r0 = socket(0x2, 0x3, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 23:20:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000011c0), 0x8c) 23:20:35 executing program 2: getgroups(0x3, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0x0]) setresgid(0xffffffffffffffff, r0, 0xffffffffffffffff) r1 = getegid() setregid(r1, r0) 23:20:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000002c0), 0x10) 23:20:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 23:20:35 executing program 3: fcntl$lock(0xffffffffffffffff, 0x13, 0x0) 23:20:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:20:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f00000003c0)=ANY=[], &(0x7f0000000000)=0x8) 23:20:35 executing program 3: writev(0xffffffffffffff9c, &(0x7f0000000240)=[{&(0x7f0000000000)="eb670a61aa73b0504e620923a3b6a41658ceb6ec4e36718e37ebb80a5f81f9c359252c14b0212d364d92e2e007474e90f19ca5c6f1e190dd6604116a7922cb0623b0f5ff4f00a4ccd0d95025085784ae84a5e8751e65cad39325eb5582e32e3aebb99754b04ce89074874afd4cb294716b2f655689b984999120587f4c4aa71dea96e3e21382a750a9cfc9270d8c763fcd337f8c7384470b0a5d71d455221eb800a43043b585f15e6a1a4ccb9139df5a51f64b79222f", 0xb6}, {&(0x7f00000000c0)="d1faf78a8cf0758132d993e13b3696a66eda05a0c07c0a4ea42f92db4eafccf3c74b7f66c9b46eea0bb52e29514cfb99eea153cd297a12386c20a050e89a03d6cedac9cb5d799432ae57d13941d80c167e5c10b0257ddce32f17d46dc247f5ff70cbc3e6e3bca6658df6f570ffd04ec59b74cb1020aa3f6b31a06a517e9c0d913f9ce7f33d9f1ced6d02ec6a4aca176868c4f81b4d17743c389d8d55393325e6cf3cabe11583a9779a5ff026ea94017f7fae7e7b225de35461a682ad31b38984734b0d25ec807495ef2150b8a64606066cc800a6929b08cbaf9196df430df26ea0bf642e5d383ed6ed", 0xe9}, {&(0x7f00000001c0)='n', 0xffffffffffffff72}, {&(0x7f0000000200)="2a6e083725db11e370f528b214d5e3be54a1bb9ab4367385b4285ef2c3788d0186d581", 0x23}], 0x4) 23:20:35 executing program 5: getgroups(0x3, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0x0]) setresgid(0x0, r0, r0) 23:20:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=0x8) 23:20:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)=ANY=[@ANYRES32=0xffffffffffffffff], &(0x7f00000000c0)=0xba) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2}, 0x10) 23:20:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000006c0), 0xc) 23:20:35 executing program 3: getsockname$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 23:20:35 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1018, 0x0, &(0x7f0000000040)) 23:20:35 executing program 0: getgroups(0x3, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0x0]) setregid(0x0, r0) chown(&(0x7f0000000040)='.\x00', 0x0, r0) 23:20:35 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 23:20:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000040)=0xa0) 23:20:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="e0bded3673e5421789edfaf61e75b30242809821cf2f4dbf8631e5b22bf2a4e51888a59252ac9aa246a3e6d7f716ffa997e89a7cff92af5fdae3234e18cbd50e30baa4275a78692b8a1a2532c30acfc88078f0cc52426b16d22047d5c9ac72dbfc873223c02f078676efc7965c429b1b14d81e767d56a2d1cddf9a2ab328c8e62c3fcc1bdf", 0x85}], 0x1, &(0x7f0000000240)=[@prinfo={0x14}], 0x14}, 0x100) 23:20:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040), 0x84) 23:20:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@un=@abs={0x8, 0x1}, 0x8) 23:20:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 23:20:36 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1/../file0\x00', 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000100)='./file1/../file0\x00') 23:20:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) connect$inet(r0, &(0x7f0000000000)={0xc, 0x2}, 0x10) 23:20:36 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000440)={@multicast2, @empty, @broadcast}, 0xc) 23:20:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000080)={0x0, 0x100}, 0x8) 23:20:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001580)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 23:20:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:20:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000)={0x0, 0x4}, 0x8) 23:20:36 executing program 5: getgroups(0x3, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0x0]) setregid(0x0, r0) 23:20:36 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt(r0, 0xffff, 0x4, 0x0, 0x0) 23:20:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000180)='\r', 0x1}], 0x1, &(0x7f00000003c0)=[{0x10}], 0x10}, 0x0) 23:20:36 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, 0x0, 0x0) 23:20:36 executing program 2: setgroups(0x0, 0x0) setreuid(0x0, 0xffffffffffffffff) 23:20:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), &(0x7f0000000240)=0xa0) 23:20:36 executing program 3: r0 = socket(0x2, 0x3, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@prinfo={0x14}, @init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @prinfo={0x14}, @init={0x14}, @prinfo={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @dstaddrv4={0x10}, @authinfo={0x10}], 0xb0}, 0x0) 23:20:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x8c) 23:20:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 23:20:36 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) 23:20:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @sndrcv={0x2c}, @sndinfo={0x1c}, @authinfo={0x10}], 0xbc}, 0x0) 23:20:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000080)=ANY=[@ANYBLOB="01"], &(0x7f00000002c0)=0x8) 23:20:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[], 0x550}, 0x0) 23:20:36 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1/../file0\x00', 0x0) open(&(0x7f0000001400)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000100)='./file1/../file0\x00') 23:20:36 executing program 2: r0 = socket(0x2, 0x3, 0x0) sendmsg$unix(r0, &(0x7f00000016c0)={&(0x7f0000000180)=@abs={0x8}, 0x8, &(0x7f0000001600)=[{&(0x7f0000000580)="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", 0x1000}, {&(0x7f00000001c0)="bdbeba3ef1ed99718e6f85b7875e628ae60cd1dd9bfb82f6f39d12757968c98c40a5f156a037c2caaeb27efd81a6", 0x2e}, {&(0x7f0000000200)="8a78e1bd72af46d1c248a470c7fd692f7fb77ed9a4d232849509bbf8fc04808e28c1727b39c7813936be0639930a462afb48bd9fe6a1e449f1b8f465db9d8c173c8d94a0b6a8cb19b72746fc6a8f7df6dc5fb283058450d111ec9ebdb3f207c1cdb7cb34aa22a4196959f813d01ec567657d3d508cccf88dcb76efdd5ddacf01ea09dc78970063e435ddc5541cc5", 0x8e}, {&(0x7f00000002c0)="6fe048f30272f4dad2e1a3303d7040b7400fe36a0485325062821ee9d2faa3cf07ee2d89c2", 0x25}], 0x4, &(0x7f0000001680)=[@cred], 0x20}, 0x20100) 23:20:36 executing program 3: getgroups(0x3, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0x0]) setresgid(0x0, 0x0, r0) getgroups(0x3, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0x0]) setregid(0x0, r1) 23:20:36 executing program 1: socket(0x0, 0x0, 0x0) pipe2(0x0, 0x0) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 23:20:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000200), 0x8) 23:20:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000100), &(0x7f00000001c0)=0x94) 23:20:36 executing program 3: r0 = socket(0x2, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f0000000040)=@abs={0x8}, 0x8, 0x0, 0x0, 0x0, 0xf0}, 0x0) 23:20:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0xe9) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000800), &(0x7f00000008c0)=0x98) 23:20:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x6a) 23:20:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) writev(r0, 0x0, 0x0) 23:20:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@init={0x14}, @sndrcv={0x2c}, @sndinfo={0x1c}, @prinfo={0x14}, @dstaddrv4={0x10, 0x84, 0x9}, @sndinfo={0x1c}], 0x9c}, 0x0) 23:20:36 executing program 0: symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 23:20:36 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000100)='./file1/../file0\x00') 23:20:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x53, &(0x7f0000000140)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) 23:20:37 executing program 4: r0 = socket(0x2, 0x3, 0x0) sendmsg$unix(r0, &(0x7f00000016c0)={&(0x7f0000000180)=@abs={0x8}, 0x8, &(0x7f0000001600)=[{0x0}, {&(0x7f00000001c0)="bd", 0x1}], 0x2}, 0x0) 23:20:37 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = dup2(r0, r0) getsockname$inet(r1, 0x0, &(0x7f0000000180)) 23:20:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000000c0)="c45ca6cd7dbbe25027dbf1aa843226b72432e5a15ed5d4d808a1f38e70655e9674c81206fec48e40c28ed790b80a952a2642099335ad9c7493ec15f144c7ddee7a50246e096c00def7115152a8216ca7584646a9a8921c14da1eec5e4f74813a51aee85bfc6b3db903235a7bbd39d138eca6ae1342a5906348edba76105a2ad8e651e18472cee40cd3599b812429750de2c74506c1e934c04903fbdbd86fc5e5f66513e3ad559919ed289358880fb73b37a1bc85ad9b01ae6652c0adbcb3d227749cc3e016daf91e0bb267a289f35739c5e1fe05862e45fdc1be1717e9d6b136d628d066f451ffa4209021bf4953ebb50d", 0xf1}, {&(0x7f0000000400)="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", 0x489}, {&(0x7f00000008c0)="71c024b81244dd7cbcc76b2a3f1753d8c895d15db6e123a30a9110bfbac2836daf701e6da647c43ce92aa5", 0x2b}, {&(0x7f0000000280)="698aa6fcff", 0x5}], 0x4, 0x0, 0x0, 0x100}, 0x88) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x902, &(0x7f00000002c0), 0x4) 23:20:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 23:20:37 executing program 5: getgroups(0x4, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0xffffffffffffffff]) setresgid(0xffffffffffffffff, r0, 0xffffffffffffffff) 23:20:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 23:20:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 23:20:37 executing program 0: renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 23:20:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/4123, 0x101b}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x4d) recvfrom$inet(r2, 0x0, 0xccf8, 0x0, 0x0, 0x800e00546) r3 = dup(r2) shutdown(r3, 0x0) 23:20:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9, 0x7}, 0x14) 23:20:37 executing program 1: chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x680005, 0x0) 23:20:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000040)="532248b85eafba526e949f46bfefa5ac15ff4d7c69fb13de83", 0x19, 0x2011d, &(0x7f0000000080)={0x10, 0x2}, 0x10) socket$inet_sctp(0x2, 0x23dce739420cc339, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) 23:20:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000100), &(0x7f00000001c0)=0x8) 23:20:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000180)='\r', 0x1}], 0x1, &(0x7f00000003c0)=[{0x10}, {0x10}], 0x20}, 0x0) 23:20:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040)=ANY=[], 0x4) 23:20:37 executing program 0: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000001380)) 23:20:37 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000080)=@un=@file={0xa}, 0xa) 23:20:37 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockname$inet6(r0, 0x0, &(0x7f00000001c0)) 23:20:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 23:20:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00507) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 23:20:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 23:20:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 23:20:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000240)="4d758387a14ead55419ec82fdc81100c84acec032fd92a3b4f5026e1ef7fd16111ac2e7a7bd60ce1135a74d4ec4f0bdf32e743198485c4ad3772c55d2cb0bd3b7134d1e1e39a33f7904386486cc42f5e8155e7d8f7df0f92dfc4a266d3b2e9bc991d6bdd24decca5b91e8cd6e0e31e6183b0c8fc5c73e79e", 0x78) 23:20:38 executing program 1: clock_nanosleep(0xc, 0x0, &(0x7f0000000100), 0x0) 23:20:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f00000002c0), &(0x7f0000000200)=0xa0) 23:20:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000000)=0x94) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000180), 0x8) 23:20:38 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 23:20:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002b80)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) listen(r0, 0x0) 23:20:38 executing program 2: getgroups(0x3, &(0x7f00000010c0)=[0xffffffffffffffff, 0x0, 0x0]) setregid(0x0, r0) setgid(r0) 23:20:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000040)='X', 0x1, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 23:20:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xc, 0x2}, 0x10) 23:20:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x20}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000)=ANY=[], 0x94) 23:20:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setuid(0x0) dup2(r1, r0) 23:20:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}, 0x8) 23:20:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000400), &(0x7f0000000180)=0xb8) 23:20:38 executing program 4: symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000840)='./file1\x00') open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) utimes(&(0x7f0000000000)='./file1\x00', 0x0) 23:20:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xffffffffffffff42, 0x1c, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 23:20:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x82}, 0x98) 23:20:38 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 23:20:38 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x104, &(0x7f0000000100)=@un=@abs={0xb}, 0x8) 23:20:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="c4", 0x1}, {&(0x7f0000000040)="cb1081fe7c4853202ed703b182a9f2dfe3d2640f71ac8ace2b0fe39fac37342d", 0x20}, {&(0x7f0000000100)="ae02b1f1c9ea5e6f24f7a39014afbc143db503b0563f6509fd4ec6fad0336eeae6d9b67cf089bdead508733a9627ca9a398620021582df2ac8df36962fab92897518531e31832153953e326e99259e63d66813ec08a8a2217a63d2dd2caa63bee9b330aca5c5d68ed8f07245f647ce9b84ec9989ca20bafd84bf070ee6ae5012709e9e52ff1dccef009f6c9fd8fac315ca3538e14ef455ca947e7ba841669c9fe0eebe475f2a97be9767a2dcb92964d8b77c820c525854efb90451e502abe7a027b832af88115198249a9fdaadec9255c88e3ac657f86d079bddd0b3d0834539", 0xe0}, {&(0x7f0000000200)="a12b", 0x2}, {&(0x7f0000000a00)="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", 0xfed}], 0x5}, 0x0) 23:20:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 23:20:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240), 0x8) 23:20:38 executing program 1: r0 = socket(0x2, 0x3, 0x0) getsockopt$inet_int(r0, 0x0, 0x41, 0x0, &(0x7f00000000c0)) 23:20:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:20:38 executing program 0: mkdir(&(0x7f0000000580)='./file\x00', 0x0) mkdir(&(0x7f0000000740)='./file\x00', 0x0) unlink(&(0x7f0000000000)='./file\x00') 23:20:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 23:20:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000000c0)="c45ca6cd7dbbe25027dbf1aa843226b72432e5a15ed5d4d808a1f38e70655e9674c81206fec48e40c28ed790b80a952a2642099335ad9c7493ec15f144c7ddee7a50246e096c00def7115152a8216ca7584646a9a8921c14da1eec5e4f74813a51aee85bfc6b3db903235a7bbd39d138eca6ae1342a5906348edba76105a2ad8e651e18472", 0x85}], 0x1}, 0x0) 23:20:39 executing program 4: faccessat(0xffffffffffffffff, 0x0, 0x0) 23:20:39 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 23:20:39 executing program 2: futimesat(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={{}, {0x0, 0xfffffffffffffffe}}) 23:20:39 executing program 0: socket(0x1c, 0x0, 0x2) 23:20:39 executing program 1: r0 = socket(0x2, 0x3, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000002580)=[{&(0x7f0000000340)="997561580de4", 0x6}, {&(0x7f0000000380)="3068fb", 0x3}, {&(0x7f0000000440)='h', 0x1}, {&(0x7f0000000480)="fa1d46417ab2112f1ff507a612dffb466580ecab7facd24a5b0212b56e3698566e1817b6a13eaf66eec1107e51e40727a009103100ba66f0e06c8eaf41edc692eda3f67dd6123d4c", 0x48}, {&(0x7f0000000580)="02dfb9a04d3140fce928844edda0bd3f1c924623c84b3f43e048cc8bb19be803dbccec3402010f1bcd6074775ca273678dc1d759a6", 0x35}], 0x5}, 0x0) 23:20:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 23:20:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[], 0x550}, 0x0) 23:20:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000000c0)="c4", 0x1}], 0x1}, 0x0) accept4(r0, 0x0, 0x0, 0x0) 23:20:39 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000002080)={0x0, 0x0, 0x0}, 0x0) 23:20:39 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) connect(r0, 0x0, 0x0) 23:20:39 executing program 4: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 23:20:39 executing program 1: select(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 23:20:39 executing program 2: fchownat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x4) 23:20:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r0, &(0x7f00000004c0)=[{0x0}], 0x1, 0x0, 0x0) 23:20:39 executing program 5: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001000)={0x18}, 0xc) 23:20:39 executing program 0: select(0x190, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 23:20:39 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) getrusage(0x0, &(0x7f0000000080)) 23:20:39 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, 0xffffffffffffffff, 0x0) 23:20:39 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 23:20:39 executing program 2: setrlimit(0x3, &(0x7f0000000040)={0xffffd, 0x100000}) 23:20:39 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 23:20:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f00000000c0)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 23:20:39 executing program 4: r0 = socket(0x8000000000010, 0x80803, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) 23:20:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f0000001540)={@void, @val={0x0, 0x0, 0x2}, @ipv6=@gre_packet={0x0, 0x6, "fc5810", 0xf98, 0x2c, 0x0, @loopback, @ipv4={[], [], @remote}, {[@srh={0x0, 0x10, 0x4, 0x8, 0x0, 0x0, 0x0, [@dev, @private2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, @empty]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x6488}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 23:20:39 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getsockname$inet(r0, 0x0, 0x0) 23:20:39 executing program 2: socket$inet(0x2, 0x0, 0xcc) [ 257.478851][ C0] hrtimer: interrupt took 43010 ns 23:20:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb9ac0955dae950402d8b4ac000000a0", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000580)="2eb93cf066f98234e9cc1c3233c4d9a9e6577c4225dcaed27986af1c1fde39a2dd6c09134198ebe6a0707159ecb5578e518b1ea1890ac5a3120477e92e2341ba484be78a959b11320809d3120bcc408a5902a2287b1e682c2b7ca32f9a736ecb918a0f91cd3cf43c23e4cc11375958a9725e6ad53db1315610589f5cd3ae47bb278cdfe0da8c193d452b23780c246f9f47d449dd7e578eee6f39fd34f58d9fcc424558c894644cb1a4b6c2d706ccdfc74f62e94a81", 0xb5}, {&(0x7f00000001c0)="e360caa499d59f41d5f92e536da3a99f0e80b728bee2755d312a2796250805a7a3f660dfce7510cac0a3daec96adb424758e2baac44248239920216d52f3497f262ebb4986e3f504c3bc04f9e3cde95a02d452515f02fae4b278bf", 0x5b}], 0x2}}], 0x1, 0x0) 23:20:39 executing program 4: r0 = socket(0x8000000000010, 0x80803, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) 23:20:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0xffffff7f, 0x0) 23:20:39 executing program 2: r0 = socket(0x8000000000010, 0x80803, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 23:20:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "b7"}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}, 0x1, 0x7}, 0x0) 23:20:40 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) 23:20:40 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @mcast1, 0xffffffff}, 0x1c) 23:20:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f0000001540)={@void, @val={0x0, 0x0, 0x2}, @ipv6=@gre_packet={0x0, 0x6, "fc5810", 0xf98, 0x2c, 0x0, @loopback, @ipv4={[], [], @remote}, {[@srh={0x0, 0x10, 0x4, 0x8, 0x0, 0x0, 0x0, [@dev, @private2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, @empty]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x6488}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 23:20:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xffe3, &(0x7f0000000000)={&(0x7f00000001c0)=@ipv6_newnexthop={0x24, 0x68, 0x103, 0x0, 0x0, {}, [@NHA_ID={0x2}, @NHA_BLACKHOLE={0x4}]}, 0x24}}, 0x0) 23:20:40 executing program 2: r0 = socket(0x8000000000010, 0x80803, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 23:20:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@ipv6_newnexthop={0x18, 0x68, 0x103, 0x0, 0x0, {0xa, 0x0, 0x0, 0x2}}, 0x18}}, 0x0) 23:20:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) [ 257.965342][T12269] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:20:40 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000001280)) 23:20:40 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xa813) 23:20:40 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') dup3(r0, r1, 0x0) 23:20:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000000c0)="c45ca6cd7dbbe25027dbf1aa843226b72432e5a15ed5d4d808a1f38e70655e9674c81206fec48e40c28ed790b80a952a2642099335ad9c7493ec15f144c7ddee7a50246e096c00def7115152a8216ca7584646a9a8921c14da1eec5e4f74813a51aee85bfc6b3db903235a7bbd39d138eca6ae1342a5906348edba76105a2ad8e651e18472cee40cd3599b812429750de2c74506c1e934c049", 0x99}], 0x1}, 0x0) [ 258.074459][T12280] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:20:40 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000001280)) [ 258.150229][T12280] device bond1 entered promiscuous mode [ 258.180468][T12280] 8021q: adding VLAN 0 to HW filter on device bond1 23:20:40 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) recvmsg(r1, &(0x7f000001d480)={0x0, 0x0, &(0x7f000001d340)=[{&(0x7f000001d240)=""/106, 0x6a}], 0x1, &(0x7f000001d380)=""/254, 0xfe}, 0x2002) 23:20:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup=r0}, 0x10) [ 258.213078][T12285] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:20:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f0000001540)={@void, @val={0x0, 0x0, 0x2}, @ipv6=@gre_packet={0x0, 0x6, "fc5810", 0xf98, 0x2c, 0x0, @loopback, @ipv4={[], [], @remote}, {[@srh={0x0, 0x10, 0x4, 0x8, 0x0, 0x0, 0x0, [@dev, @private2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, @empty]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x6488}, {}, {0x8, 0x6558, 0x0, "71b118c51d431b055cb1c4536e2490dd014054ac472e5c033657e9becc23a57306d57d158636e0fad31c926c498897dde60df616083dd52352985901f33fe195e93798d6f997abde142d185af5fee6d39ec3e740f955a24956b6bdb908256714194a830d9f23a3f2ccd3fb8151e831e4dcbe981f09a6ef899acb787e0f66642aafcb2b307b537abe56642a36e31c9cb4ece0cf13b3424e33d4ecccfbc4a178c014d93b5c88dbe022437baa020583da3f51bc833d3ab3b46f5315fb605caaeb9450da3659ace0c80a8b73c5712e26a442ec338523d5de9fc4e308680f14475877c98ae243c5f8bae41ff445cac9668844b5f36e08552e5e7952e87db8b1978dda0e6fc931868cc244afd310ef3fc242d3f5823a7ae2dacc53c9899dec1d655f111aa84ed4b9e21d9473875024cfb896df104b403f86e76e47c19db828fa8fc45112efd1383df3a75eea094830d5e3c97deab10222e1210bdb7db56a4028a7f7dec8f5a20b80192a2fd3677a1c648eac46d450413630db1a290b72d3de8f3f1555e89ab20e6ed2630aed36f658b946b6b5b0f2ac00a376604ee6da2f9308293678dac748280ac456e709e65255e50047df40049d34cadc761d0f34533751abefc4262e4b7e0573f3295c1268b84ce42a151d48c49e4f405acf1556be2b920b7f7a98e603e8bd194e20005152519f6d5cc2c1779ba98cad993db8e924e71dd43a4a8b827e6399c7cbb3412b190dca22b13666dfa57a911283cc743c4f53bbca275975aeb2e2b46d82e2568d0d0c4af1a52058c9f2b9ec4c0016f223a4bc3bcb443acc986a7d624aeeaaad30efc4a74d0cc3c1327d1913417228d7db8740f0b39f3b2f03771f65fc27688c4209d865b885f91e1ca1e93add1d6186bd26463f0a02b21b5165c76c11d6ee459ddf1c66271cfc62dfb1ba4c43f6b6a24638e9979bdc9fec48c9a6984e55747cff352492eefdd53cc107417eac0dad9ec7a05b7b4c15602ac4123d586ece42f00bb6a41f828fcb83be4d5525f5fd8df5d490771fb10fdae148783ff1caffb034408da1472ebf6c5a67fab62b0c4c230ccc4c16f2182d719bfdd324856dd0ddb963ec296bf8138c060ebfb8174e371ec93d8b75b7b5b602119d38515b591c0e403aad7e7a600c138dfbd287c1533166eabe9c2254a2696eab3b0cb7b2a6311f0a38ed6e23c410f92d3aa1c0acc1c340932ae8a05b34271b328b6304a6d68622fbe7cac602328694bd697e59fa324ff0f2292e263ec5ca9fa16cf15bcc577190e8d7e1f5fed5ea13fe5c91ebafdb58978bfdc6d9ac2a792eeb3417eeaef3a2e0bfea770ecd6019c751ef6aaac7a42ad329e63f5dcc8accc5cbdecd885ba8dbe11518e404e92792e9b06bfa43187297dab5c4e946e335d8786535ccbb278800ebc4eb2c4abed566bfcd8d481bb65119e68a63d395cb7ea79a33a38f047a82f456095f2231173af76e7639329e00fb8adf120c9a3dd45abd39ba528dc52b0a77943131f5d75ae2cbd44bd53b8892b5283265fe653f89f9daa4fa90e38fa10f7331b73d103c90b1652ae547e499644be4e9092f1f0b425d0e9b7cab9e3a887775056bac37b2c20d6b8efad805f51629a2fb5e4a3b8690298bfc436f4b32c67c15a67d00367818e4e623699326dda7cd6e64b48d941dc14310b7ab69daf3359d8505c87ac26d26b8ee3a60694e2b30201c7abc472b67c16d9c48cac80ed0a7ee0cb71532bfa5165283eae26cc807657809629e3b5f240fecdaae3b15336654ef60dd7894e14f6dff323b5717f019ff1d3ea231fdd5c4e69b7553079633e06a0bc695e5c0886584c853e45b3be50eb0882f921ea9ba9d7e2d9a223388768a0dcf3d7beac8b0b9bf642540f708a7b2bb29986d69c2a9148969bcac1cc3142d5392655d72f2a0ac6e4965350cf4460f9cee337ffd04540354be220127b96b690634299d4cf5598a0455e915aa3b63b688bf963e42f622ef68790f7c2c332a604e3337e3350cc9b6e69d3d19f715f70c85f8e3ff651a228a1b8153925e754bd884d9ec789ca2fcb7e1d13c3ef14c2986b5f9de1930b01b1da24ed421c6c46ef401b7431862860e2e99470259b148220803f7dfffe14459fd6ae1f22557d3c8955ed709f23a80315efaf9ffd90acc01e241ad86ecdb3e6e8d7ae62e1d6f6f059e0da2fefe8da90ba324ff62c7427241fb8595deef7c251e55ef508e1ec229c440b68c6945ab02aea4c511174b8d2dcb8ffca5a9f33fd40f94ef97dc8b76c4c3cf3abb155d58960d68eaef29893a65dfcb7f6c78f0c146886c2a16e399d89cf8c19190443cde20366c3d4c2c993a5a586b6491143baae6322de5c18ea46837018fc00054c77038ce7dd1334e5b5167bcbc1677659ce29a4c52afc14237a9dba5991cf8299b3d7557b23b81ac39d9430eaf2468c2f6a8bcad3e15ef6db8ea9087b1fe2aff4ac66863de2b0dddcff9cbb9841da4b2a1639d0d9f58254346c9fc7be985189d5dff17bd72e250045bb97eb17062cc3cbd80cf9df2a10ab0aa42e4c03680c7b34f669dab944668218f87bd9a36bf291dbb46b910cc10c0472d905143e8ea914cf4223bca34a8733b718b8b302ab9c0ef08800b26bd90a0c05261c194207e5d82218720237c9321d234a267ddc3ed795e475a2e5af3035f4330206e464ad645025db149ab0d357efa3fd5bdaaa94ac12262e699bdb599d86e5f21b1e4653aa20cff045aa0f2920a0286ac10eabcb9596dbd8a194c58e78edf6a1f66950f4e7bd4d88f8246ba9b15f64e2cf0ea41874f78279f9178ab705e82d4f245ac15e44d060feb0147b294ff0518f44e460f7194694141e958cc583b890903232c08b75587e7ae2c53f33d963f3b5cc10800e16918027722a2d9f335e263d0045635494f45d9607c867ec4de49a2f76b6a75305ee1e30082bb4ee31a8ae753f5b29ced02417f4155e7aa14131af976b25946dfca912e387c3934169a98934553208f01c2b22988b16a20b79079ca1e62a3d6cd05495d5ff6ae9d63c13f42a4a806ea66ec78ebf065d17ff2662785a36169cbe0b5357e82cf9f9b5dc39cbd6899fe6035b406ce65953d82c7b023fc8ded40e10ae4964cd313ee908a6e96784a70df2578ceb6c6539781364710181ad0fe31147cc76c951e18ef71d17fafcfea24b27cd1cb8c5747d6fdb6f89df7bc2e4bb111a6f989b0f61e2f2c7322a36d50f6de0710c55cd97a106629ffa696db71bfe042801df16982fa7e03b57fcee816015a24f90b045578ced5de5aa06ebca6dfb47b9e0c45ed950dba9c6e319633337e1c68a02fa9a74c6360e65cc1e984b30d7acf40a0a4a51d4ef43fcf5859e4f6f19cdf5f7d279045f6ee1b851af55211f6c3835c3e8033f826a40b2b683abbaedf99249d8054b0fa0b8af4068451c7003fdfc51483a7bfa40132e1403a93b7d6e74a545d2ca957b94c04470f9935284899c3b72124bc87da8c53cd22870284bd220dbf3e8d051d6df79082b15da339df2834cd9fd61511f4ae8a85968b413888164908597e241ddfca2524efcbbf858d94cdfc3df42e72f0058b978e67fd196e12b1ecb4b3f98d0b9710c13775a9507d3ab298607e82e6f3c6684db8df11b54106cf2fbe55f681ecc8b51a19abcefad90043e1747132a4e7f07a463ddc74610252f498c8a51b31efddbf4e9b74498b81798e8dfd0971ea90a430b821e5caeca8df163124c78752d1714232d60f93b5a6fff17e48777f9eb2e8cfe250687dc657682c0cd2a117e0af7fa468ea740a32261955c9827f645433b5596e0f916ba4bcb2dbcdc85603e9148cab46f45a34096a302e291eee5ae2d4f2811ae1a82c7b7c6928c57ad44e443944ac0a5d9b5121e761f8dac588ea65131b95f344f19f47e2e6139aba18c20676c52d7debbe10e49af2e229bd8efca7ed7e6683e88c89281e8bf503b044c394082d875347b1638b06aff3bcd04a00cca1fa279b30cdeef4c05d5f2b661745d67d75fdb05dd0fae1b4721a4bf62beb149adb3a869ac97ab81f8c7c15ad00c9797ae5a672e33499a3acb3649b925256124f1e0933713fe1998160819e5359e3ebfaf7ce305fb7c13cac8822974f1631094c4f74f7b1a4f7a9b70123ea894dcdf76d88c72982bf2423a50be3cb18188fadee6a1b139a80a73db04382f5f82c26b1b8949bb52ff8151eb236811b6d6cfb203809cc7b9e4e3f2afb06108da6457fa0d9c20e0734d7fa3e713fed8504fb07476ade50d872985700008085965b1939e5709e109c7895b89f86c1ac271e61d76707a9a76db87e75e7cce447405667e6b5f4f1c6751c1db4d2c1e24316286ccc9d205bfbaada493621ad136e3249d6686ec4327dd9f8d307ce1cf42bfe017c28398408fa943b9e0882f8fe7a74c91a48cadfbfff2952594e074dec88ba0adc73b97e067c34dae14d07b55da0184f8be061aa60df40a91a8f5ed434f8e11cd640d6b263458610706c02427bb7e0ec45981dd2016a8ea3809ed1aafbe3985cbbf1b5e8e7ce0405f72026769aa4ac7134497e8aaeb9b787e40b29b73ed180ff6916b755e84dbd9bfae5bdfec968a6e3f4bfcc917a3ca28a3103e629ed85590526e43289a8a45e6fb29d51a79e4cbf261bdbb6c60f473a4c7dcb7d1a55490815bf6e6d9bca0d1f2de43a7552628f747d214becf3b2ef9cc8ec88df18fa0e652eb14abaa8750ba81e4998303beaa8bdea77b105e1cd6559462c6b1d82a5ed33bb343b7c8a5925c2cb971be9b4308ee517c3839fffb185e6524c83a375db273803c5c136494643e7b5db816d9343f039ffcd707be70659c3e63e6c53b6a91a70635058815cd2fb0f0e970e4fbc335f5ff961acbe4cb013a2570a5221745dc6ae0bd85a32f80c8804581d39bd5d2611909825356b9a8f5ab1389f9acddadb3636fec747999d94e12af6697e8d8938dc24dae25511ae2419ac745c3691452060b7bc14fe0b1c0672ee4682dbbbe74dd80ea6d21e51ba50d1261e94d6435d8b6a65d7b6c8ca20e223e1baf4bb7bc09d4a42343c70260137803d184203edacd47efce1794183f6bf2e8eeb071684e62888b5abae52237db67d407f18880a70286facb8f2be1ce331a5d8f29e2c6b9e083b494df51aac1b9af59e578437a2ab6057ad47ef2a8a48a71f3e64c8344f87bc1b7e9fe97bb62710bb60056aad4350d65a19a6cb6b91d6e3b1330d1d5f196725dc6347cbbe1cb3d9abf4e316662b43e73260dc219b31c746444e41608d4a1fefd290c854a339f2f836da5ea62586aae6e11b6d0cdfb47116c4349386a74f2b7af385c2de29f1f97cd48a4586c852c1821af9fa1ab90774f4ab291de15f790dfd004dfd5432d10d879515"}}}}}, 0xfca) 23:20:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:40 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8914, &(0x7f0000000000)) 23:20:40 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 23:20:40 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000440)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) 23:20:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e1776", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) write$tun(r0, &(0x7f0000001540)={@void, @val={0x0, 0x0, 0x2}, @ipv6=@gre_packet={0x0, 0x6, "fc5810", 0xf98, 0x2c, 0x0, @loopback, @ipv4={[], [], @remote}, {[@srh={0x0, 0x10, 0x4, 0x8, 0x0, 0x0, 0x0, [@dev, @private2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, @empty]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x6488}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 23:20:40 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000340)=@raw=[@func], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 23:20:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {}]}]}, {0x0, [0x0, 0x0, 0x61, 0x2e]}}, &(0x7f00000004c0)=""/200, 0x3a, 0xc8, 0x1}, 0x20) [ 258.456445][T12350] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:20:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b00)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000a00)=""/237, 0x1a, 0xed, 0x1}, 0x20) 23:20:40 executing program 3: bpf$MAP_LOOKUP_ELEM(0x17, 0x0, 0x0) [ 258.579136][T12350] device bond2 entered promiscuous mode [ 258.586867][T12350] 8021q: adding VLAN 0 to HW filter on device bond2 23:20:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:40 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x1) 23:20:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'rose0\x00'}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) 23:20:40 executing program 0: socketpair(0xb, 0x0, 0x0, &(0x7f000000d840)) 23:20:40 executing program 4: socketpair(0x2a, 0x0, 0x0, &(0x7f000000d840)) 23:20:40 executing program 3: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xfffffffffffffe0f, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x2, 0x1fc, 0x8, 0x6}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, &(0x7f0000000100)}, 0x48) r3 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r3, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="506f2612b571334860c9c02fb2b51ca14c81051ea3ba3ecf984326aa7ec90c8af04f0f7c5501f2fb765b2e6a114c1275ffbceb274baeb0776f", 0x39}], 0x1, &(0x7f0000000500)=[@ip_ttl={{0x14}}], 0x18}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x7, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xf7d}, [@exit, @generic={0x0, 0x4, 0x6, 0x6, 0xa16c}, @func, @call={0x85, 0x0, 0x0, 0x16}]}, 0x0, 0xfd20, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000880)={0x2, 0xd, 0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000040)) close(r1) 23:20:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 258.761266][T12409] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:20:41 executing program 0: socketpair(0x2c, 0x3, 0x7, &(0x7f000000d840)) 23:20:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b70000001fffffffbfa30000000000004703000020feffff720af0fff8ffffff71a4f0ff000000003f040000000000002d400500000000004704000001ed00007b030000000000001d440000000000007a0a00fe00ffffffc303000000000000b5000000000000009500000000000000023bc065b78111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a93f93f04bf072f0863f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a23ba34015ea52acb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7362f0ebadde0b727f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9616a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e96735600000000000000000554f327a353511ccedde99493c31ac05a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd64bbb048568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafd04da6fcc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c01803e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 258.862587][T12409] device bond3 entered promiscuous mode [ 258.869796][T12409] 8021q: adding VLAN 0 to HW filter on device bond3 23:20:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000006, 0x808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8916}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:20:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:41 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x77, 0x0, 0x0, 0x40, 0x0, 0x7, 0x20130, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x1bcf, 0x2}, 0x0, 0x5, 0x80000001, 0x7, 0x200, 0x2081, 0x5e}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 23:20:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) [ 259.028614][T12465] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:20:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40719, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x1000000000039) close(r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) close(r1) 23:20:41 executing program 3: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xfffffffffffffe0f, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x2, 0x1fc, 0x8, 0x6}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, &(0x7f0000000100)}, 0x48) r3 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r3, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="506f2612b571334860c9c02fb2b51ca14c81051ea3ba3ecf984326aa7ec90c8af04f0f7c5501f2fb765b2e6a114c1275ffbceb274baeb0776f", 0x39}], 0x1, &(0x7f0000000500)=[@ip_ttl={{0x14}}], 0x18}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x7, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xf7d}, [@exit, @generic={0x0, 0x4, 0x6, 0x6, 0xa16c}, @func, @call={0x85, 0x0, 0x0, 0x16}]}, 0x0, 0xfd20, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000880)={0x2, 0xd, 0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000040)) close(r1) [ 259.209297][T12465] device bond4 entered promiscuous mode 23:20:41 executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x14) 23:20:41 executing program 1: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)={[{0x2d, 'pids'}, {0x0, 'cpu'}]}, 0xb) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xfffffffffffffe0f, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x2, 0x1fc, 0x8, 0x6}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x104, 0xa000000, 0x0, 0x0, 0x0, &(0x7f0000000100)}, 0x48) r3 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r3, 0x0, 0x0) sendmsg$inet(r3, &(0x7f0000000540)={&(0x7f00000001c0)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="506f2612b571334860c9c02fb2b51ca14c81051ea3ba3ecf984326aa7ec90c8af04f0f7c5501f2fb765b2e6a114c1275ffbceb274baeb0776f", 0x39}], 0x1, &(0x7f0000000500)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}], 0x18}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x7, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xf7d}, [@exit, @generic={0x0, 0x4, 0x6, 0x6, 0xa16c}, @func, @call={0x85, 0x0, 0x0, 0x16}]}, &(0x7f00000005c0)='syzkaller\x00', 0xfd20, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000880), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000040)) close(r1) [ 259.286427][T12465] 8021q: adding VLAN 0 to HW filter on device bond4 23:20:41 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000440)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 23:20:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x2, 0xf4, &(0x7f0000000180)=""/244, 0x0, 0x1e, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:41 executing program 1: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)={[{0x2d, 'pids'}, {0x0, 'cpu'}]}, 0xb) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xfffffffffffffe0f, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x2, 0x1fc, 0x8, 0x6}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x104, 0xa000000, 0x0, 0x0, 0x0, &(0x7f0000000100)}, 0x48) r3 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r3, 0x0, 0x0) sendmsg$inet(r3, &(0x7f0000000540)={&(0x7f00000001c0)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="506f2612b571334860c9c02fb2b51ca14c81051ea3ba3ecf984326aa7ec90c8af04f0f7c5501f2fb765b2e6a114c1275ffbceb274baeb0776f", 0x39}], 0x1, &(0x7f0000000500)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}], 0x18}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x7, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xf7d}, [@exit, @generic={0x0, 0x4, 0x6, 0x6, 0xa16c}, @func, @call={0x85, 0x0, 0x0, 0x16}]}, &(0x7f00000005c0)='syzkaller\x00', 0xfd20, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000880), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000040)) close(r1) 23:20:41 executing program 2: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)={[{0x2d, 'pids'}, {0x0, 'cpu'}]}, 0xb) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xfffffffffffffe0f, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x2, 0x1fc, 0x8, 0x6}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x104, 0xa000000, 0x0, 0x0, 0x0, &(0x7f0000000100)}, 0x48) r3 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r3, 0x0, 0x0) sendmsg$inet(r3, &(0x7f0000000540)={&(0x7f00000001c0)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="506f2612b571334860c9c02fb2b51ca14c81051ea3ba3ecf984326aa7ec90c8af04f0f7c5501f2fb765b2e6a114c1275ffbceb274baeb0776f", 0x39}], 0x1, &(0x7f0000000500)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}], 0x18}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x7, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xf7d}, [@exit, @generic={0x0, 0x4, 0x6, 0x6, 0xa16c}, @func, @call={0x85, 0x0, 0x0, 0x16}]}, &(0x7f00000005c0)='syzkaller\x00', 0xfd20, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000880), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000040)) close(r1) [ 259.702665][T12536] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:20:42 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)="c0", 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r0, &(0x7f0000000480), 0x12) 23:20:42 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x77, 0x0, 0x0, 0x40, 0x0, 0x7, 0x20130, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x1bcf, 0x2}, 0x0, 0x5, 0x80000001, 0x7, 0x200, 0x2081, 0x5e}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 23:20:42 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000100)="cab39e", 0x3}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) [ 259.899628][T12536] device bond5 entered promiscuous mode [ 260.004634][T12536] 8021q: adding VLAN 0 to HW filter on device bond5 23:20:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40719, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x1000000000039) close(r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) close(r1) 23:20:42 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f00000030c0), 0x8) 23:20:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:42 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000100)="cab39e", 0x3}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 23:20:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40719, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x1000000000039) close(r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) close(r1) [ 260.579122][T12601] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:20:43 executing program 3: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 260.979880][T12601] device bond6 entered promiscuous mode 23:20:43 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 23:20:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000280)={0x6}, 0x8) 23:20:43 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0xc0189436, &(0x7f0000000000)) [ 261.028531][T12601] 8021q: adding VLAN 0 to HW filter on device bond6 23:20:43 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x77, 0x0, 0x0, 0x40, 0x0, 0x7, 0x20130, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x1bcf, 0x2}, 0x0, 0x5, 0x80000001, 0x7, 0x200, 0x2081, 0x5e}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 23:20:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b00)={0x0, &(0x7f0000000a00)=""/237, 0x0, 0xed}, 0x20) [ 261.241672][T12656] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 261.392287][T12656] device bond7 entered promiscuous mode [ 261.463998][T12656] 8021q: adding VLAN 0 to HW filter on device bond7 23:20:43 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 23:20:43 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) 23:20:43 executing program 2: socketpair(0x2, 0x0, 0x5f5e0ff, &(0x7f0000000100)) 23:20:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40719, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x1000000000039) close(r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) close(r1) 23:20:43 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:43 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:43 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8983, 0x0) 23:20:43 executing program 1: socketpair(0x500, 0x0, 0x0, &(0x7f000000d840)) 23:20:44 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 23:20:44 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x77, 0x0, 0x0, 0x40, 0x0, 0x7, 0x20130, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x1bcf, 0x2}, 0x0, 0x5, 0x80000001, 0x7, 0x200, 0x2081, 0x5e}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 23:20:44 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40719, 0x7fff}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x1000000000039) close(r0) recvmsg(0xffffffffffffffff, &(0x7f0000006980)={&(0x7f0000006400)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000006880)=[{&(0x7f0000000240)=""/76, 0x4c}, {&(0x7f0000006580)=""/216, 0xd8}, {&(0x7f0000006680)=""/189, 0xbd}, {&(0x7f0000006740)=""/58, 0x3a}, {&(0x7f0000006780)=""/82, 0x52}, {&(0x7f0000006800)=""/122, 0x7a}], 0x6, &(0x7f0000000140)=""/126, 0x7e}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006b80)={0x18, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401}, [@jmp={0x5, 0x1, 0xa, 0x0, 0x0, 0x0, 0x4}, @jmp={0x5, 0x0, 0x0, 0x0, 0x7, 0x4, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x41100, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000006b00)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000006b40)={0x4, 0x0, 0x0, 0x2}, 0x10}, 0x78) gettid() close(r1) 23:20:44 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89a0, &(0x7f0000000000)={r1}) 23:20:44 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 23:20:44 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89a0, &(0x7f0000000000)={r1}) 23:20:45 executing program 0: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00'}, 0x10) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000680)="8d", 0x1}, {&(0x7f0000000780)='&', 0x1}, {&(0x7f0000001780)="97", 0x1}], 0x3, &(0x7f00000018c0)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}, 0x40) 23:20:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:45 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001040)='block_bio_remap\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 23:20:45 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89a0, &(0x7f0000000000)={r1}) 23:20:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40719, 0x7fff}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x1000000000039) close(r0) recvmsg(0xffffffffffffffff, &(0x7f0000006980)={&(0x7f0000006400)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000006880)=[{&(0x7f0000000240)=""/76, 0x4c}, {&(0x7f0000006580)=""/216, 0xd8}, {&(0x7f0000006680)=""/189, 0xbd}, {&(0x7f0000006740)=""/58, 0x3a}, {&(0x7f0000006780)=""/82, 0x52}, {&(0x7f0000006800)=""/122, 0x7a}], 0x6, &(0x7f0000000140)=""/126, 0x7e}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006b80)={0x18, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401}, [@jmp={0x5, 0x1, 0xa, 0x0, 0x0, 0x0, 0x4}, @jmp={0x5, 0x0, 0x0, 0x0, 0x7, 0x4, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x41100, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000006b00)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000006b40)={0x4, 0x0, 0x0, 0x2}, 0x10}, 0x78) gettid() close(r1) [ 262.930220][T12743] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:20:45 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x77, 0x0, 0x0, 0x40, 0x0, 0x7, 0x20130, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x1bcf, 0x2}, 0x0, 0x5, 0x80000001, 0x7, 0x200, 0x2081, 0x5e}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) [ 262.992414][T12743] device bond8 entered promiscuous mode [ 263.088209][T12743] 8021q: adding VLAN 0 to HW filter on device bond8 23:20:45 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89a0, &(0x7f0000000000)={r1}) 23:20:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:45 executing program 3: socketpair(0x28, 0x0, 0x0, &(0x7f0000000440)) 23:20:45 executing program 0: socketpair(0x0, 0xa, 0x1f, &(0x7f000000d840)) 23:20:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40719, 0x7fff}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(r0) recvmsg(0xffffffffffffffff, &(0x7f0000006980)={0x0, 0x0, &(0x7f0000006880)=[{&(0x7f0000000240)=""/76, 0x4c}, {&(0x7f0000006580)=""/216, 0xd8}, {0x0}], 0x3}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) close(r1) [ 263.361928][T12795] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:20:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f00000001c0)=[{0xffffffffffffffff, 0x71}, {&(0x7f00000000c0)="24a21cfb412ed4c50d96d30a0b43dc6856f211d7dde92b63d3ca7af0e5db416c070a4e314ec979a9f030c0a00334ba8a07afca78c55048a412975aa896aebcf755fba635e0b872f7c6b2c13c726d", 0x4e}, {&(0x7f00000002c0)="934df599acac6fe3148252f5995882515126101e346a0bdb56937880a6befaab98b039a5235023eecd17c99c3efb1cbbdb396fd336", 0x35}, {&(0x7f0000000180)="9b44db35a1edbc2aa42b6008dd1c4bb09bbc3354674dcc572ed8e51c52b5313b86d5f7", 0x23}], 0x4, &(0x7f0000000200)=[@txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14}}], 0x48}, 0x0) 23:20:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) [ 263.455778][T12795] bond9 (uninitialized): Released all slaves 23:20:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000004c0)=""/200, 0x1a, 0xc8, 0x1}, 0x20) 23:20:45 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f00000004c0)='w', 0x0}, 0x20) perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:20:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {}]}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f00000004c0)=""/200, 0x39, 0xc8, 0x1}, 0x20) [ 263.668111][T12814] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 263.737610][T12814] bond9 (uninitialized): Released all slaves 23:20:46 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x77, 0x0, 0x0, 0x40, 0x0, 0x7, 0x20130, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x1bcf, 0x2}, 0x0, 0x5, 0x80000001, 0x7, 0x200, 0x2081, 0x5e}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 23:20:46 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xd, &(0x7f0000000000), 0x4) 23:20:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:20:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:46 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000440)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) [ 263.985177][T12827] sctp: [Deprecated]: syz-executor.2 (pid 12827) Use of int in maxseg socket option. [ 263.985177][T12827] Use struct sctp_assoc_value instead [ 264.001015][T12831] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:20:46 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, r1, 0xf, r0, 0x0) socket$kcm(0x2, 0x5, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r0, 0x0, 0x5a, 0x1000, &(0x7f0000000480)="4ce41c27cbf89ce28dfc618e3ba3867c7703fd055079af7180c45bcd96a2aecdeaf63671974020966bb5a46e82da01fe45245b73b8fa6748185965b53e637a22d6f1def4dee81fb46aaa7b689640c401c5c24ff87abfcaf73e17", &(0x7f0000001440)=""/4096, 0x9, 0x0, 0xe3, 0x7d, &(0x7f0000000500)="7e6bff67781cc5dcff6856d5edd9610002e90245346c98ebdacb6254b3caab7598b0d066fc8e70bef06a20b08df0d48f929e0ebbbb1a2983e5d3dc6c237f3d49ad1d77ba075cfbc1a2bce0ac3009827de5e9fde25368d520e2d41cc1a2a225fe9fe01cecfe560c9159bd744fe449a67607a027e8e3d94a27381bd6e24c59c9a17d92809f76e1d96bc4876c8dc9c67567b863a8417db0e858f71af3c91bc141ccf0183355a225f775f8477123640e915af62a6c8abcd34820bd3c462caa6e4928cbd5f036a4203c92998d4585f05295eb8d2b299e1c827b20f8d20517ec9990b1ffeab2", &(0x7f0000000600)="da7a804564acdb3732f71fa7d257cd49ffffc6f845d03285c49172d43c045e46fce4af0d7a7292b6639ece1935f4b986c4f7a846f614acb5dd84a3b2406e76be181486194f634433c0959dd087ffa0907f41aae433e4b07d2ec198717434028cddefef1fddae03c01e0d24c1ac6f8c601c93f09b7f7ae10294ee18c717", 0x0, 0x7}, 0x48) sendmsg$kcm(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000100)="cab39e", 0x3}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 23:20:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40719, 0x7fff}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(r0) recvmsg(0xffffffffffffffff, &(0x7f0000006980)={0x0, 0x0, &(0x7f0000006880)=[{&(0x7f0000000240)=""/76, 0x4c}, {&(0x7f0000006580)=""/216, 0xd8}, {0x0}], 0x3}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) close(r1) 23:20:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) syz_open_dev$vcsn(0x0, 0x7, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) [ 264.119939][T12831] device bond9 entered promiscuous mode [ 264.126358][T12831] 8021q: adding VLAN 0 to HW filter on device bond9 [ 264.191786][T12870] ubi0: attaching mtd0 23:20:46 executing program 2: syz_mount_image$minix(&(0x7f0000002300)='minix\x00', &(0x7f0000002340)='./file0\x00', 0x0, 0x0, &(0x7f00000024c0), 0x0, &(0x7f0000002540)) 23:20:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) [ 264.212481][T12870] ubi0: scanning is finished [ 264.223629][T12870] ubi0: empty MTD device detected [ 264.361616][T12880] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 264.386341][T12878] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 23:20:46 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, r1, 0xf, r0, 0x0) socket$kcm(0x2, 0x5, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r0, 0x0, 0x5a, 0x1000, &(0x7f0000000480)="4ce41c27cbf89ce28dfc618e3ba3867c7703fd055079af7180c45bcd96a2aecdeaf63671974020966bb5a46e82da01fe45245b73b8fa6748185965b53e637a22d6f1def4dee81fb46aaa7b689640c401c5c24ff87abfcaf73e17", &(0x7f0000001440)=""/4096, 0x9, 0x0, 0xe3, 0x7d, &(0x7f0000000500)="7e6bff67781cc5dcff6856d5edd9610002e90245346c98ebdacb6254b3caab7598b0d066fc8e70bef06a20b08df0d48f929e0ebbbb1a2983e5d3dc6c237f3d49ad1d77ba075cfbc1a2bce0ac3009827de5e9fde25368d520e2d41cc1a2a225fe9fe01cecfe560c9159bd744fe449a67607a027e8e3d94a27381bd6e24c59c9a17d92809f76e1d96bc4876c8dc9c67567b863a8417db0e858f71af3c91bc141ccf0183355a225f775f8477123640e915af62a6c8abcd34820bd3c462caa6e4928cbd5f036a4203c92998d4585f05295eb8d2b299e1c827b20f8d20517ec9990b1ffeab2", &(0x7f0000000600)="da7a804564acdb3732f71fa7d257cd49ffffc6f845d03285c49172d43c045e46fce4af0d7a7292b6639ece1935f4b986c4f7a846f614acb5dd84a3b2406e76be181486194f634433c0959dd087ffa0907f41aae433e4b07d2ec198717434028cddefef1fddae03c01e0d24c1ac6f8c601c93f09b7f7ae10294ee18c717", 0x0, 0x7}, 0x48) sendmsg$kcm(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000100)="cab39e", 0x3}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) [ 264.485334][T12878] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 23:20:46 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, r1, 0xf, r0, 0x0) socket$kcm(0x2, 0x5, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r0, 0x0, 0x5a, 0x1000, &(0x7f0000000480)="4ce41c27cbf89ce28dfc618e3ba3867c7703fd055079af7180c45bcd96a2aecdeaf63671974020966bb5a46e82da01fe45245b73b8fa6748185965b53e637a22d6f1def4dee81fb46aaa7b689640c401c5c24ff87abfcaf73e17", &(0x7f0000001440)=""/4096, 0x9, 0x0, 0xe3, 0x7d, &(0x7f0000000500)="7e6bff67781cc5dcff6856d5edd9610002e90245346c98ebdacb6254b3caab7598b0d066fc8e70bef06a20b08df0d48f929e0ebbbb1a2983e5d3dc6c237f3d49ad1d77ba075cfbc1a2bce0ac3009827de5e9fde25368d520e2d41cc1a2a225fe9fe01cecfe560c9159bd744fe449a67607a027e8e3d94a27381bd6e24c59c9a17d92809f76e1d96bc4876c8dc9c67567b863a8417db0e858f71af3c91bc141ccf0183355a225f775f8477123640e915af62a6c8abcd34820bd3c462caa6e4928cbd5f036a4203c92998d4585f05295eb8d2b299e1c827b20f8d20517ec9990b1ffeab2", &(0x7f0000000600)="da7a804564acdb3732f71fa7d257cd49ffffc6f845d03285c49172d43c045e46fce4af0d7a7292b6639ece1935f4b986c4f7a846f614acb5dd84a3b2406e76be181486194f634433c0959dd087ffa0907f41aae433e4b07d2ec198717434028cddefef1fddae03c01e0d24c1ac6f8c601c93f09b7f7ae10294ee18c717", 0x0, 0x7}, 0x48) sendmsg$kcm(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000100)="cab39e", 0x3}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) [ 264.528191][T12880] device bond10 entered promiscuous mode [ 264.540590][T12880] 8021q: adding VLAN 0 to HW filter on device bond10 [ 264.814918][T12870] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 264.860879][T12870] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 264.890925][T12870] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 23:20:47 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x77, 0x0, 0x0, 0x40, 0x0, 0x7, 0x20130, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x1bcf, 0x2}, 0x0, 0x5, 0x80000001, 0x7, 0x200, 0x2081, 0x5e}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 23:20:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="48000000140081fb7059ae08060c0400021100b915648701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f6000000000", 0x48}], 0x1}, 0x0) 23:20:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:20:47 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x400, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x1}, 0x0, 0x0, &(0x7f0000000240)={0x4, 0xf, 0xf4}, &(0x7f0000000280)=0x7fffffff, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x80000001}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1c, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80}, [@call={0x85, 0x0, 0x0, 0x3b}]}, &(0x7f0000000040)='syzkaller\x00', 0x7fffffff, 0x97, &(0x7f0000000080)=""/151, 0x41000, 0x8, [], 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000180)={0x5, 0x0, 0x7, 0x59}, 0x10, r0}, 0x78) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000480)=@phonet={0x23, 0x7, 0x0, 0x2b}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000500)="16bdd79822c01bbeb23e0201a522cfcb5f3b65c4be11b6ecf192765def0376c2589b40cc1b2e2268564470ece62448b7ddba00e8d8e5db5d649a1790fc0cf8f672092660e68c8fea4f2901e5f82047e0162b51e0f571528b54c367ea2836986150482304a3849928be25402172fcfacc06269c12f90e414bc7c74f5866c042fe9c4b0e6bf806ace822470d4a39adf87b521f57b49616479b98ff0ef1e6abef05ede9e79477df13f4919b626a18", 0xad}, {&(0x7f00000005c0)="b951f89b50016c46413a854301c56780ba71ce5fe2002a383f3527f957e1b3c762499efbf3ff62f176aa0d302f9d2f24c445f013960c928026129775f473d12191c343e632e29a2a5612270c23e2e5dde27e7ae142e0b8d6ba009a57b95dc8e285d616eccf8b18c38490a176c9f7efb57f528e860d0909d40b551f8f44882c8d26a1552877a2441edce9f591", 0x8c}, {&(0x7f0000000680)="ef1b5d3fefcc8185d0e11606bdaa3537898841dc6f93edbcac172557e91311e9341001c2ddf61a891656a219c80181803422a0c5ef02b46a16376aaf2d34654712b284521264139143ed4cacd5fbddf2149a618b2351946f141822d4d666d0ad29e041e7c1c68e7c6265641bc4c711367c21815b", 0x74}, {&(0x7f0000000700)="3d898c8f251be11fee41fcaa1033a40fe5a57684299269186c3a39eb06aded", 0x1f}, {&(0x7f0000000740)="8b02534f73a6904f0832b4494e852f2a6aacd211b9311ff678f99302e56c54d23b", 0x21}], 0x5, &(0x7f0000000800)=[{0x80, 0x10c, 0xcff, "e7af6fe6a543330eb9b2f78c4912b701ebee74c04a26c860f95a515886831da32d8adbfd8a55b7a2a969c06fd8e1743c595bc68d97c3d699218d997a18080f6b69dabb7cc84151db69fd1ad627359dcd64cbc58418e24e475fdaff2faeab6eeb1a26fd0ce3dd496f76c5"}], 0x80}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d00)={&(0x7f00000008c0)=@can, 0x80, &(0x7f0000001a80)=[{&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000001940)="6a387c65aa8a155dfc0651c3bd29444e30001b3b68aba30aad5e603ef1023f0f2d1c6c55576bb384ae24d7bd12fe6922258685fdd77126bdead8bbdc49ea9421252f3cf5b5daf6cefcbe8c972cd840ec0411a11de2aa21a5f78d5c0b9f8d045eefc748d99b821a3c6be12e48703d59d16d0047cd35a2273c0f63b38950e5caa9247d1fd427fb5bab7f", 0x89}, {&(0x7f0000001a00)="70684679689dfd2a4f6331d7c2f8319a2441a77687252af85344e8891abef396f9bf57df3c967fa74fb0d65d07c1fdb874c979dbdd9357327da58a8ca52c5c8ad407ddeced9bdf4cb88b1c00", 0x4c}], 0x3, &(0x7f0000001ac0)=[{0xf8, 0x0, 0x81, "07c01d882c0254c3db86a36a6bd0ca441f00ca6a589abee9ff3ba1e75b346f9bc68b4dfea7f04e42cd3aba481c70f26f11335539834b184018322e17c404d0a4d9de712381f892530d1207c1aed43509ad873af6f6085ef67240e15c9d8c8e1ebfb051c8395c4f8e7b48f590628e739b2ee9772a03f21a4c23936dc69616538b81b78294e006341d5d4240e1aa30a5450ee9000d3a1a5dc6c6c10ec846438548cc9104d2d0163b25315d3d705c430989c297593e800d96da1c08973f930a1f6c0597d2c1eb6cefb19c2e842936a0f15fa47a835d9337b89e68e1de73067bf670e21318"}, {0x70, 0x101, 0x2, "a70666cf307a3854e1527bf99efecc8416993ab9826752843010940fa5d0f73293c6b6b70658028aa0864d3d9aab20db352261d81045272c85ac7f171d8b3e7838e47dabc333f04edce47e5d87a0c2d5b272b2c56c26e793435b65bae2de"}, {0xc0, 0x11, 0x1000, "e8016b1a1ffd22ff382d2af02f8c140e9863a4b15920845ce23fc157609a3f5be0b305b22d0cc738feb08be57e7cc7af439172c36ee1d17eff2e8b64e0f51ff8375c6c6f5d4e008810f9939825e4f72c5c2fe9e7954e441bf66e897bdc8dac6025ba53836cac51f8e480919417ca183a6e1b080da9e1b1edc98eaa8e601ef60b7cb6fb1e4b710f3c747ae1e5658bdca8f5f83a4edebbd4b098981f227c1d6512ea095fa83b7f32ce02c27aafe74f"}], 0x228}, 0x8000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x204) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001e00)='devices.list\x00', 0x0, 0x0) r2 = gettid() syz_open_procfs$namespace(r2, &(0x7f0000003040)='ns/time\x00') mkdir(&(0x7f0000003080)='./file0\x00', 0x18) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000031c0)=0x81) [ 264.913260][T12870] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 264.920952][T12870] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 264.931184][T12870] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 264.969162][T12870] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 2618301499 [ 264.994186][T12941] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 265.006938][T12870] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 23:20:47 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x2003) 23:20:47 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @random="e3c948000037", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "be2a35", 0x0, 0x62, 0x0, @dev, @private2}}}}, 0x0) 23:20:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) syz_open_dev$vcsn(0x0, 0x7, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) 23:20:47 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) [ 265.088215][T12930] ubi0: background thread "ubi_bgt0d" started, PID 12930 [ 265.116630][T12941] device bond11 entered promiscuous mode [ 265.122683][T12941] 8021q: adding VLAN 0 to HW filter on device bond11 23:20:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:47 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000038c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc0405519, 0x0) [ 265.290559][T12989] ubi: mtd0 is already attached to ubi0 23:20:47 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000840)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x3}) [ 265.358360][T12995] ubi0: detaching mtd0 [ 265.407061][T12994] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 265.428058][T12995] ubi0: mtd0 is detached [ 265.492282][T12994] bond12 (uninitialized): Released all slaves 23:20:47 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 23:20:47 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 23:20:47 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8946, &(0x7f0000000000)={'wlan0\x00'}) 23:20:47 executing program 3: r0 = socket(0x22, 0x2, 0x2) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:20:47 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = open(&(0x7f0000000280)='./file0\x00', 0x1213fc, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) dup2(r1, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) tkill(r0, 0x40) 23:20:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:48 executing program 1: r0 = socket(0xa, 0x3, 0x95) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'gre0\x00', &(0x7f0000000380)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2}}}}) 23:20:48 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8937, &(0x7f0000000000)={'wlan0\x00'}) [ 265.766452][T13011] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:20:48 executing program 0: r0 = socket(0xa, 0x5, 0x0) accept(r0, 0x0, 0x0) 23:20:48 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000038c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000003900)={0x5, 0x8, [0x0, 0x0]}) [ 265.859989][T13011] bond12 (uninitialized): Released all slaves 23:20:48 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000038c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc1105518, &(0x7f0000003900)) 23:20:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) [ 266.058562][T13035] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 266.134293][T13035] bond12 (uninitialized): Released all slaves 23:20:48 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 23:20:48 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="e3c948000037", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "be2a35", 0xc, 0x2b, 0x0, @dev={0xfe, 0x80, [], 0x30}, @private2, {[], "60c7a288b6185be3837a81e7"}}}}}, 0x0) 23:20:48 executing program 2: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x4, &(0x7f0000002ac0)=[{&(0x7f00000007c0)='D', 0x1}, {&(0x7f0000000840)='H', 0x1, 0xffffffffffffff80}, {&(0x7f0000000880)="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", 0xfff, 0x2}, {&(0x7f0000001880)="03", 0x1}], 0x0, 0x0) 23:20:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="6a04280f", 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 23:20:48 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @random="e3c948000037", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "be2a35", 0x0, 0x3b, 0x0, @dev, @private2}}}}, 0x0) 23:20:48 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:48 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, &(0x7f0000000000)={'wlan1\x00'}) 23:20:48 executing program 0: socketpair(0x23, 0x0, 0x8, &(0x7f0000000240)) 23:20:48 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 23:20:48 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:48 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@broadcast, @random="c1ac9034dc37", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2c00, 0x0, 0x0, 0x0, @loopback, @local}, @address_request}}}}, 0x0) 23:20:49 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 23:20:49 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x7c}}, 0x0) 23:20:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) [ 267.403104][T13087] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 267.441317][T13087] bond12 (uninitialized): Released all slaves 23:20:51 executing program 1: r0 = socket(0xa, 0x6, 0x0) recvmsg$kcm(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 23:20:51 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@broadcast, @random="c1ac9034dc37", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2c, 0x0, @loopback, @local}, @address_request}}}}, 0x0) 23:20:51 executing program 3: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@local, @random="e3c948000037", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c3adb4", 0x1c, 0x6, 0x0, @private2, @mcast2, {[@hopopts], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:20:51 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4004841) 23:20:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:51 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 23:20:51 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@multicast, @random="dc0100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x38}, @multicast1}, @address_request={0x12}}}}}, 0x0) 23:20:51 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000640)={@local, @random="e3c948000037", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "025fb7", 0x8, 0x0, 0x0, @dev, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, {[@routing={0x0, 0x0, 0x1, 0x1f}]}}}}}, 0x0) [ 269.567052][T13102] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:20:51 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000240)=ANY=[@ANYBLOB="ffff02000000c2ac9034dc3786dd60000001000001"], 0x0) 23:20:51 executing program 3: r0 = socket(0xa, 0x5, 0x0) recvmmsg(r0, &(0x7f0000009300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 269.648495][T13102] bond12 (uninitialized): Released all slaves 23:20:52 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @random="c1dfff13dc37", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @private}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 23:20:52 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2400880, &(0x7f00000006c0)) 23:20:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:52 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000038c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0x40405514, 0x0) 23:20:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}], 0x10) 23:20:52 executing program 1: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) 23:20:52 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 269.960216][T13131] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 270.134126][T13131] bond12 (uninitialized): Released all slaves 23:20:52 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 23:20:52 executing program 0: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @random="e3c948000037", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c3adb4", 0x14, 0x6, 0x0, @private2, @mcast2={0xff, 0x2, [0x6]}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) 23:20:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}], 0x10) 23:20:52 executing program 1: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) 23:20:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:52 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000038c0)='/dev/snd/controlC#\x00', 0x1ff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc4c85512, &(0x7f0000003900)={0x5}) 23:20:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}], 0x10) 23:20:52 executing program 1: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) [ 270.344289][T13149] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 270.376203][T13149] bond12 (uninitialized): Released all slaves 23:20:52 executing program 0: setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) 23:20:52 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8971, &(0x7f0000000000)={'wlan0\x00'}) 23:20:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}], 0x10) [ 270.653944][T13167] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 270.698701][T13167] bond12 (uninitialized): Released all slaves 23:20:53 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 23:20:53 executing program 1: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) 23:20:53 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendto$isdn(r0, 0x0, 0x0, 0x4814, 0x0, 0x0) 23:20:53 executing program 2: r0 = openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$afs(&(0x7f0000000580)='afs\x00', 0x0, 0x0, 0x2, &(0x7f0000002680)=[{&(0x7f0000000600), 0x0, 0xfff}, {&(0x7f0000000680)="1e", 0x1}], 0x4080, &(0x7f0000002700)={[{@flock_openafs='flock=openafs'}, {@source={'source', 0x3d, 'seclabel'}}, {@flock_strict='flock=strict'}, {@flock_openafs='flock=openafs'}], [{@dont_measure='dont_measure'}]}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002780)={0xffffffffffffffff, 0x10000, 0x14}, 0xc) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000002a80)={@desc={0x1, 0x0, @desc4='\x85\xba\xa1t\xf0\xcb\x11B'}}) faccessat(r0, &(0x7f0000002ac0)='./file0\x00', 0x68) 23:20:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:53 executing program 3: socket$phonet_pipe(0x23, 0x5, 0x2) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) 23:20:53 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001300)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000001340)={0x2020}, 0x2020) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) 23:20:53 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 23:20:53 executing program 3: socket$phonet_pipe(0x23, 0x5, 0x2) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) 23:20:53 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @random="c1ac9034dc37", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "7584f0", 0x8, 0x0, 0x0, @rand_addr=' \x01\x00', @dev, {[@srh]}}}}}, 0x0) [ 271.167244][T13186] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 271.209533][T13186] bond12 (uninitialized): Released all slaves 23:20:53 executing program 1: r0 = socket(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 23:20:53 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8923, &(0x7f0000000000)={'wlan1\x00'}) 23:20:53 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x891e, &(0x7f0000000000)={'wlan0\x00'}) 23:20:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:53 executing program 3: socket$phonet_pipe(0x23, 0x5, 0x2) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) 23:20:53 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) [ 271.371717][T13212] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 271.438891][T13212] device bond12 entered promiscuous mode [ 271.445819][T13212] 8021q: adding VLAN 0 to HW filter on device bond12 23:20:53 executing program 2: getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x1}}, 0x0, 0x4}, &(0x7f0000000280)=0x90) syz_emit_ethernet(0x160, &(0x7f0000000040)={@local, @random="e3c948000037", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "be2a35", 0x12a, 0x62, 0x0, @dev={0xfe, 0x80, [], 0x30}, @private2, {[@dstopts={0x8, 0x21, [], [@jumbo={0xc2, 0x4, 0x8000}, @enc_lim={0x4, 0x1, 0x2}, @jumbo={0xc2, 0x4, 0x101}, @enc_lim={0x4, 0x1, 0xbf}, @generic={0x48, 0xf4, "1189b0109900485d248748b849d46ffe4920d273ac9fd1f34d967012523c1f645dd2ce80cc2ccc638b562b344430329df02711c4851d4df3c48501e900fa3b42ddd386a92dc40e4e3afaf7a7960f3934dcd40c48b7083ab1ca7716ad6b9d8f2b234adf5c425f8cf3dd1dbdfe365bfe8477d81958749f15b849059111c3bf98c7f732da230e87ced822ffa369403258a0716d4aaf8a54f7022eaa2746564cfa05cb5117b9ee0827c25685e34182faca0feca3589d128231b9aefc7351605a1b3fa6a56a0983f28bbbccf61cf40cfc3195072ac6765dd24f5c23e324e61edec9314ef8d068ecfe4eb694d4ed6837d26f456eb57800"}]}], "60c7a288b6185be3837a81e7aeaf079f3858d4922ac2f88dff65"}}}}}, 0x0) 23:20:53 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt(r0, 0x0, 0x5, &(0x7f00000000c0)="ab", 0x1) 23:20:53 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @random="e3c948000037", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @info_reply}}}}, 0x0) 23:20:53 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 23:20:53 executing program 3: socket$phonet_pipe(0x23, 0x5, 0x2) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) 23:20:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:53 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8932, &(0x7f0000000000)={'wlan0\x00'}) 23:20:53 executing program 1: setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) syz_mount_image$f2fs(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x6, &(0x7f0000002ac0)=[{&(0x7f00000007c0)='D', 0x1}, {&(0x7f0000000840)='H', 0x1, 0xffffffffffffff80}, {&(0x7f0000000880)="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", 0xfff, 0x2}, {&(0x7f0000001880)="031b5d671586424a32a72053", 0xc}, {&(0x7f00000019c0)="db122b2da7792a0b9ec49489d3ad5055ce43d81cd82904b565ccff7be6ebf783273a0eee1603123cc3e94cfc89c50a9829ebc1d1f3648b6caf8975472a7d29831238ea4088c965b46e9af919d4dda75d83252878edc07c9b07e0a9c8693ac3cc38c973d9ef0226299599d16d3e964d56f981ca7d803bcf78bbf4ffbea70bbfee66aa4d49d4487bbfa57d094d07298d0b08d9aeff31", 0x95, 0xcf6b}, {&(0x7f0000001ac0)}], 0x0, &(0x7f0000002c40)={[{@whint_mode_off='whint_mode=off'}], [{@euid_lt={'euid<'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\\]'}}]}) 23:20:53 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x891d, &(0x7f0000000000)={'wlan0\x00'}) [ 271.789982][T13272] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:20:54 executing program 3: syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) 23:20:54 executing program 0: syz_emit_ethernet(0xc2, &(0x7f0000000180)={@broadcast, @random="c1ac9034dc37", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "bea13c", 0x3, 0x3a, 0x0, @remote, @mcast2, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x0, 0x0, [@remote, @ipv4={[], [], @private}, @loopback, @local]}]}}}}}, 0x0) 23:20:54 executing program 1: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f00000003c0)='fuse\x00', &(0x7f0000000400)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}}) [ 271.947419][T13272] device bond13 entered promiscuous mode [ 271.954798][T13272] 8021q: adding VLAN 0 to HW filter on device bond13 23:20:54 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000038c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0x40405514, &(0x7f0000003900)) 23:20:54 executing program 0: syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) syz_mount_image$afs(0x0, 0x0, 0x0, 0x0, &(0x7f0000002680), 0x0, 0x0) execveat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 23:20:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) [ 272.102809][T13321] fuse: Bad value for 'fd' [ 272.197153][T13329] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 272.283015][T13329] device bond14 entered promiscuous mode [ 272.315018][T13329] 8021q: adding VLAN 0 to HW filter on device bond14 23:20:54 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 23:20:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) dup2(r0, r2) fcntl$setstatus(r2, 0x4, 0x22000) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="10"], 0x0, 0x0, 0x0}) 23:20:54 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@broadcast, @random="c1ac9034dc37", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "7584f0", 0x48, 0x0, 0x0, @rand_addr=' \x01\x00', @dev, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}]}}}}}, 0x0) 23:20:54 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000001c0)) 23:20:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000038c0)='/dev/snd/controlC#\x00', 0x1ff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc4c85513, &(0x7f0000003900)={0x5}) 23:20:54 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000001300)='/dev/cuse\x00', 0x2, 0x0) pselect6(0x38, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, &(0x7f00000001c0), 0x0) 23:20:54 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8982, &(0x7f0000000000)={'wlan0\x00'}) [ 272.589485][T13384] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:20:54 executing program 1: r0 = socket(0x1, 0x3, 0x0) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x40) 23:20:55 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) dup2(r0, r2) fcntl$setstatus(r2, 0x4, 0x22000) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="10"], 0x0, 0x0, 0x0}) [ 272.739113][T13384] device bond15 entered promiscuous mode [ 272.787071][T13384] 8021q: adding VLAN 0 to HW filter on device bond15 23:20:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) dup2(r0, r2) fcntl$setstatus(r2, 0x4, 0x22000) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="10"], 0x0, 0x0, 0x0}) 23:20:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_DELOBJ={0x3c}], {0x14}}, 0x3c}}, 0x0) 23:20:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:55 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8906, 0x0) 23:20:55 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) dup2(r0, r2) fcntl$setstatus(r2, 0x4, 0x22000) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="10"], 0x0, 0x0, 0x0}) 23:20:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000038c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc0045516, &(0x7f0000003900)) 23:20:55 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 23:20:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) dup2(r0, r2) fcntl$setstatus(r2, 0x4, 0x22000) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="10"], 0x0, 0x0, 0x0}) [ 273.496229][T13464] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:20:55 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000038c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc0405519, &(0x7f0000003900)={0x5}) 23:20:55 executing program 0: r0 = socket(0xa, 0x3, 0x95) bind$phonet(r0, 0x0, 0x0) [ 273.589025][T13464] device bond16 entered promiscuous mode [ 273.612946][T13464] 8021q: adding VLAN 0 to HW filter on device bond16 23:20:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) dup2(r0, r2) fcntl$setstatus(r2, 0x4, 0x22000) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="10"], 0x0, 0x0, 0x0}) 23:20:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:55 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) dup2(r0, r2) fcntl$setstatus(r2, 0x4, 0x22000) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="10"], 0x0, 0x0, 0x0}) 23:20:56 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8981, &(0x7f0000000000)={'wlan0\x00'}) 23:20:56 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000038c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc0405519, &(0x7f0000003900)={0x5}) 23:20:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) [ 273.913923][T13517] device bond17 entered promiscuous mode [ 273.920413][T13517] 8021q: adding VLAN 0 to HW filter on device bond17 23:20:56 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002780)={0xffffffffffffffff, 0x0, 0x14}, 0xc) 23:20:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000038c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc4c85512, 0x0) [ 274.120304][T13565] device bond18 entered promiscuous mode [ 274.240057][T13565] 8021q: adding VLAN 0 to HW filter on device bond18 23:20:56 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 23:20:56 executing program 0: r0 = socket(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 23:20:56 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000038c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc0405519, &(0x7f0000003900)={0x5}) 23:20:56 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000038c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc0405519, &(0x7f0000003900)) 23:20:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:56 executing program 2: syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000080)="1b", 0x1, 0x46ce0ce5}], 0x0, 0x0) 23:20:56 executing program 0: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @random="e3c948000037", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c3adb4", 0x14, 0x6, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 23:20:56 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000038c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc0405519, &(0x7f0000003900)={0x5}) 23:20:56 executing program 3: faccessat(0xffffffffffffffff, &(0x7f0000002ac0)='./file0\x00', 0x0) [ 274.551132][T13618] device bond19 entered promiscuous mode [ 274.576723][T13618] 8021q: adding VLAN 0 to HW filter on device bond19 23:20:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:56 executing program 2: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f00000003c0)='fuse\x00', &(0x7f0000000400)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}}) execveat(0xffffffffffffff9c, &(0x7f00000027c0)='./file0/file0\x00', 0x0, 0x0, 0x0) 23:20:57 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@broadcast, @random="c1ac9034dc37", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "7584f0", 0x18, 0x0, 0x0, @rand_addr=' \x01\x00', @dev, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 274.795318][T13669] __nla_validate_parse: 3 callbacks suppressed [ 274.795328][T13669] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 274.830995][T13671] fuse: Bad value for 'fd' [ 274.849702][T13671] fuse: Bad value for 'fd' 23:20:57 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 23:20:57 executing program 1: syz_emit_ethernet(0x58, &(0x7f0000000100)={@broadcast, @random="c1ac9034dc37", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '2\x00', 0x86, 0x11, 0x0, @local, @mcast2, {[], {0x0, 0x0, 0x86, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "8625b96aaf23cb17948e39de2e234d33257b46720ed4d43bdb472caaff38b517880db560168405247b565bfb5d4783af9381285827fcf1da93a5f6b1583c69dbba1bbfa61a7af735614dadac115fce8b84ce0720565c96fcf225e5317ff90d71df300b9c744de07d0c9f311425afa26c0bd32df35bc521994fcd"}}}}}}}, 0x0) 23:20:57 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @random="c1ac9034dc37", @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast1, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "72bde7", 0x0, "fb6f2b"}}}}}}, 0x0) 23:20:57 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001300)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) 23:20:57 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8921, &(0x7f0000000000)={'wlan0\x00'}) [ 274.910863][T13669] device bond20 entered promiscuous mode [ 274.965977][T13669] 8021q: adding VLAN 0 to HW filter on device bond20 23:20:57 executing program 1: syz_emit_ethernet(0xc2, &(0x7f0000000180)={@broadcast, @random="c1ac9034dc37", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "bea13c", 0x3, 0x2c, 0x0, @remote, @mcast2, {[@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x0, 0x0, [@remote, @ipv4={[], [], @private}, @loopback, @local]}]}}}}}, 0x0) 23:20:57 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8931, &(0x7f0000000000)={'wlan1\x00'}) 23:20:57 executing program 0: syz_mount_image$hpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:20:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:57 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000300)={@broadcast, @random="dc3700", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "0069ee", 0x44, 0x2f, 0x0, @empty, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 23:20:57 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000038c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551c, &(0x7f0000003900)={0x5, 0x8, [0x0, 0x0]}) 23:20:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=@ipv6_getrule={0x1c, 0x22, 0x1}, 0x1c}}, 0x0) 23:20:57 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 23:20:57 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) 23:20:57 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x8, 0x0, &(0x7f00000000c0)) [ 275.245006][T13731] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 275.273083][T13731] bond21 (uninitialized): Released all slaves 23:20:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:57 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1}) 23:20:57 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) getresuid(&(0x7f0000002500), &(0x7f0000002540), 0x0) 23:20:57 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x241, 0x0) 23:20:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000a6c0)={0x0, 0x0, &(0x7f000000a600)=[{0x0, 0xf00}, {0x0}, {&(0x7f0000007ac0)={0x10}, 0x10}], 0x3}, 0x0) [ 275.410852][T13746] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 275.470565][T13746] bond21 (uninitialized): Released all slaves 23:20:57 executing program 3: io_uring_setup(0x55a0, &(0x7f0000000540)={0x0, 0x0, 0x2}) 23:20:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x108801) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 23:20:57 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x23, 0x0, &(0x7f00000000c0)) 23:20:57 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 23:20:57 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) [ 275.650250][T13764] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:20:57 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) fstat(r0, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r1) openat$vcs(0xffffffffffffff9c, &(0x7f0000003b00)='/dev/vcs\x00', 0xa0200, 0x0) [ 275.728534][T13764] bond21 (uninitialized): Released all slaves 23:20:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a}, 0x40) 23:20:58 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1600bd60, 0x0, &(0x7f00000000c0)) 23:20:58 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x5, 0x0, &(0x7f00000000c0)) 23:20:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:58 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 23:20:58 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80040, 0x0) 23:20:58 executing program 1: syz_open_procfs(0x0, &(0x7f00000012c0)='net/rt_cache\x00') io_uring_setup(0x5067, &(0x7f00000018c0)={0x0, 0x0, 0x25}) 23:20:58 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, 0x0, 0x0, 0x6) 23:20:58 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x37, 0x0, &(0x7f00000000c0)) [ 275.933281][T13792] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 275.970861][T13792] bond21 (uninitialized): Released all slaves 23:20:58 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 23:20:58 executing program 2: select(0x40, &(0x7f0000000140), 0x0, 0x0, 0x0) 23:20:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:58 executing program 0: socket(0x11, 0x3, 0x742) 23:20:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000a6c0)={0x0, 0x0, &(0x7f000000a600)=[{0x0}, {0x0}, {&(0x7f0000007ac0)={0x10}, 0x10}], 0x3}, 0x0) 23:20:58 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1600bd5b, 0x0, &(0x7f00000000c0)) 23:20:58 executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 23:20:58 executing program 3: restart_syscall() r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') semctl$SEM_STAT(0xffffffffffffffff, 0x4, 0x12, &(0x7f0000000080)=""/115) r1 = semget(0x0, 0x4, 0x71f) semctl$SEM_STAT(r1, 0x2, 0x12, &(0x7f0000000300)=""/4096) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_ext={0x1c, 0xc, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd79, 0x0, 0x0, 0x0, 0x400}, [@map={0x18, 0xb, 0x1, 0x0, 0x1}, @ldst={0x3, 0x3, 0x3, 0x8, 0xb, 0xffffffffffffffc0, 0xfffffffffffffffd}, @btf_id={0x18, 0xe, 0x3, 0x0, 0x3}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3f}, @generic={0x6, 0xe, 0x5, 0x4, 0xc4}, @func={0x85, 0x0, 0x1, 0x0, 0x5}]}, &(0x7f0000000000)='syzkaller\x00', 0x20f9, 0x0, 0x0, 0x40f00, 0x9, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x2, 0xb, 0x3, 0x5}, 0x10, 0xd623}, 0x78) ioctl$BTRFS_IOC_DEFRAG_RANGE(r2, 0x40309410, &(0x7f00000002c0)={0x7, 0x1f, 0x1, 0x72, 0x0, [0x8fa, 0x1, 0xffff, 0x5]}) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 23:20:58 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2e, 0x0, &(0x7f00000000c0)) [ 276.166059][T13814] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:20:58 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000002000)='/dev/fuse\x00', 0x42, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c0048c454928d705781859c0136c14d"]) read$FUSE(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) fstat(0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) syz_open_procfs(0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="9002000000000000", @ANYRES64=0x0, @ANYBLOB="030000000000000002000000000000000400000000000000ff7f000000000000c90c00000010000000000000000000001a0000000000000007000000000000000100000000000000ff030000000000000000000000000000000000009f0b00000800000000a00000044b0000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000600000000000000020000000000000000000000000000000800000000000000726f6f746d6f64650000000000000000030000000000000058a02d3b00"/76, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x290) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xac}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f00000001c0)) [ 276.210914][T13814] bond21 (uninitialized): Released all slaves 23:20:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:58 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x2, 0x0, 0x0, 0x0) [ 276.359579][T13829] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:20:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000a6c0)={0x0, 0x0, &(0x7f000000a600)=[{0x0}, {0x0}, {&(0x7f0000007ac0)={0x10}, 0x10}], 0x3, 0x0, 0xf0}, 0x0) [ 276.625098][T13829] bond21 (uninitialized): Released all slaves 23:20:59 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) fstat(r0, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r1) openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x600, 0x0) 23:20:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) 23:20:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) 23:20:59 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1e, 0x13, r0, 0x0) [ 277.151376][T13846] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:20:59 executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 23:20:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 23:20:59 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2081, 0x0) [ 277.268252][T13846] bond21 (uninitialized): Released all slaves 23:20:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x3e6, &(0x7f0000000780)={&(0x7f0000001580)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x7}}}}]}, 0x88}}, 0x0) [ 277.698368][T13864] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 277.715237][T13864] bond21 (uninitialized): Released all slaves [ 344.063415][ T8163] Bluetooth: hci0: command 0x0406 tx timeout [ 344.070784][ T8163] Bluetooth: hci1: command 0x0406 tx timeout [ 344.104080][ T8163] Bluetooth: hci2: command 0x0406 tx timeout [ 344.126325][ T8163] Bluetooth: hci3: command 0x0406 tx timeout [ 344.141878][ T8163] Bluetooth: hci4: command 0x0406 tx timeout [ 344.155888][ T8163] Bluetooth: hci5: command 0x0406 tx timeout [ 388.003267][ C0] rcu: INFO: rcu_preempt self-detected stall on CPU [ 388.010261][ C0] rcu: 0-....: (10500 ticks this GP) idle=5da/1/0x4000000000000000 softirq=17176/17176 fqs=5238 [ 388.021146][ C0] (t=10502 jiffies g=20689 q=549) [ 388.026241][ C0] NMI backtrace for cpu 0 [ 388.030549][ C0] CPU: 0 PID: 13844 Comm: syz-executor.1 Not tainted 5.10.0-rc7-syzkaller #0 [ 388.039301][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.049678][ C0] Call Trace: [ 388.053021][ C0] [ 388.055875][ C0] dump_stack+0x107/0x163 [ 388.060182][ C0] nmi_cpu_backtrace.cold+0x44/0xd7 [ 388.065356][ C0] ? lapic_can_unplug_cpu+0x80/0x80 [ 388.070701][ C0] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 388.076671][ C0] rcu_dump_cpu_stacks+0x1e3/0x21e [ 388.081759][ C0] rcu_sched_clock_irq.cold+0x472/0xee8 [ 388.087284][ C0] ? rcutree_dead_cpu+0x40/0x40 [ 388.092123][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 388.096963][ C0] ? __raise_softirq_irqoff+0x93/0x1d0 [ 388.102503][ C0] update_process_times+0x77/0xd0 [ 388.107503][ C0] tick_sched_handle+0x9b/0x180 [ 388.112343][ C0] tick_sched_timer+0x1d1/0x2a0 [ 388.117166][ C0] ? can_stop_idle_tick+0x290/0x290 [ 388.122352][ C0] __hrtimer_run_queues+0x1ce/0xea0 [ 388.127529][ C0] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 388.133483][ C0] ? ktime_get_update_offsets_now+0x249/0x320 [ 388.139615][ C0] hrtimer_interrupt+0x334/0x940 [ 388.144550][ C0] __sysvec_apic_timer_interrupt+0x146/0x540 [ 388.150516][ C0] sysvec_apic_timer_interrupt+0x48/0x100 [ 388.156234][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 388.162292][ C0] RIP: 0010:nf_conntrack_icmpv6_error+0x155/0x4e0 [ 388.168683][ C0] Code: e8 20 73 3b fa 4c 89 ea 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 0f b6 04 02 84 c0 74 08 3c 03 0f 8e 08 03 00 00 45 8b 7d 00 <31> ff 44 89 fe e8 41 6b 3b fa 45 85 ff 75 78 e8 e7 72 3b fa 49 8d [ 388.188363][ C0] RSP: 0018:ffffc90000007808 EFLAGS: 00000246 [ 388.194404][ C0] RAX: 0000000000000000 RBX: 1ffff92000000f04 RCX: ffffffff873490fe [ 388.202366][ C0] RDX: 1ffff92000000f62 RSI: ffffffff87349150 RDI: ffff88802c1fa488 [ 388.210329][ C0] RBP: ffff88802c1fa3c0 R08: 0000000000000001 R09: 0000000000000000 [ 388.218274][ C0] R10: 0000000000000007 R11: 0000000000000001 R12: 0000000000000028 [ 388.226220][ C0] R13: ffffc90000007b10 R14: ffff88801adc1838 R15: 0000000000000003 [ 388.234176][ C0] ? nf_conntrack_icmpv6_error+0xde/0x4e0 [ 388.239867][ C0] ? nf_conntrack_icmpv6_error+0x130/0x4e0 [ 388.245665][ C0] ? nf_conntrack_icmpv6_error+0x130/0x4e0 [ 388.251444][ C0] ? nf_ct_unconfirmed_destroy+0xa0/0xa0 [ 388.257049][ C0] ? nf_conntrack_icmpv6_packet+0x410/0x410 [ 388.263018][ C0] ? nf_hook_slow+0x159/0x1e0 [ 388.267670][ C0] nf_conntrack_in.cold+0x128/0x176 [ 388.272848][ C0] ? nf_conntrack_find_get+0x40/0x40 [ 388.278194][ C0] ? __do_replace+0x86a/0x8c0 [ 388.282852][ C0] ? lock_release+0x620/0x710 [ 388.287503][ C0] ? ipv6_defrag+0x79/0x4c0 [ 388.291995][ C0] nf_hook_slow+0xc5/0x1e0 [ 388.296388][ C0] ndisc_send_skb+0xb92/0x1720 [ 388.301144][ C0] ? ndisc_ifinfo_sysctl_change+0x5c0/0x5c0 [ 388.307029][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 388.312393][ C0] ? ndisc_parse_options.part.0+0x510/0x510 [ 388.318271][ C0] ? memcpy+0x39/0x60 [ 388.322232][ C0] ndisc_send_rs+0x12e/0x700 [ 388.326974][ C0] addrconf_rs_timer+0x3f2/0x820 [ 388.331888][ C0] ? ipv6_get_lladdr+0x480/0x480 [ 388.336801][ C0] ? ipv6_get_lladdr+0x480/0x480 [ 388.341712][ C0] call_timer_fn+0x1a5/0x6b0 [ 388.346365][ C0] ? add_timer_on+0x4a0/0x4a0 [ 388.351039][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 388.356210][ C0] ? ipv6_get_lladdr+0x480/0x480 [ 388.361128][ C0] __run_timers.part.0+0x67c/0xa50 [ 388.366220][ C0] ? call_timer_fn+0x6b0/0x6b0 [ 388.370959][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 388.376147][ C0] ? asm_sysvec_irq_work+0x12/0x20 [ 388.381240][ C0] run_timer_softirq+0xb3/0x1d0 [ 388.386061][ C0] __do_softirq+0x2a0/0x9f6 [ 388.390715][ C0] asm_call_irq_on_stack+0xf/0x20 [ 388.395737][ C0] [ 388.398667][ C0] do_softirq_own_stack+0xaa/0xd0 [ 388.403668][ C0] irq_exit_rcu+0x132/0x200 [ 388.408148][ C0] sysvec_apic_timer_interrupt+0x4d/0x100 [ 388.413943][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 388.419895][ C0] RIP: 0010:__rcu_read_unlock+0x1d3/0x470 [ 388.425603][ C0] Code: ff a4 7e 81 e2 00 00 0f 00 0f 85 0b 02 00 00 4d 85 ed 74 62 84 c0 74 5e bf 09 00 00 00 e8 d5 7f e5 ff e8 00 d3 18 00 41 54 9d a5 fe ff ff 0f 0b 5b 5d 41 5c 41 5d 41 5e c3 e8 78 91 54 00 e9 [ 388.445286][ C0] RSP: 0018:ffffc90016b97768 EFLAGS: 00000246 [ 388.451342][ C0] RAX: 000000000103ded3 RBX: ffff8880b9e35780 RCX: ffffffff8155a917 [ 388.459287][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 388.467249][ C0] RBP: ffffffff8b33f980 R08: 0000000000000001 R09: ffffffff8ebb0677 [ 388.475201][ C0] R10: fffffbfff1d760ce R11: 0000000000000000 R12: 0000000000000246 [ 388.483148][ C0] R13: 0000000000000200 R14: 0000000000000001 R15: 000000000052b000 [ 388.491100][ C0] ? mark_lock+0xf7/0x1730 [ 388.495496][ C0] unlock_page_memcg+0xa4/0x160 [ 388.500336][ C0] unmap_page_range+0xe30/0x2640 [ 388.505607][ C0] ? vm_normal_page_pmd+0x510/0x510 [ 388.510779][ C0] ? uprobe_munmap+0x1c/0x560 [ 388.515445][ C0] unmap_single_vma+0x198/0x300 [ 388.520271][ C0] unmap_vmas+0x168/0x2e0 [ 388.524573][ C0] ? zap_vma_ptes+0x100/0x100 [ 388.529226][ C0] ? lru_add_drain_cpu+0x565/0x990 [ 388.534313][ C0] exit_mmap+0x2b1/0x530 [ 388.538526][ C0] ? __ia32_sys_remap_file_pages+0x150/0x150 [ 388.544484][ C0] ? __khugepaged_exit+0x2d9/0x3f0 [ 388.549586][ C0] __mmput+0x122/0x470 [ 388.553625][ C0] mmput+0x53/0x60 [ 388.557507][ C0] do_exit+0xa72/0x29b0 [ 388.561725][ C0] ? asm_sysvec_irq_work+0x12/0x20 [ 388.566824][ C0] ? mm_update_next_owner+0x7a0/0x7a0 [ 388.572254][ C0] ? asm_sysvec_irq_work+0x12/0x20 [ 388.577345][ C0] do_group_exit+0x125/0x310 [ 388.581909][ C0] get_signal+0x42a/0x1f10 [ 388.586299][ C0] ? __switch_to+0x57c/0x1050 [ 388.590971][ C0] arch_do_signal+0x82/0x2390 [ 388.595970][ C0] ? io_schedule_timeout+0x140/0x140 [ 388.601241][ C0] ? preempt_schedule_irq+0x82/0x90 [ 388.606411][ C0] ? copy_siginfo_to_user32+0xa0/0xa0 [ 388.611753][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 388.617883][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 388.623071][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 388.629212][ C0] exit_to_user_mode_prepare+0x100/0x1a0 [ 388.634815][ C0] ? asm_sysvec_apic_timer_interrupt+0xa/0x20 [ 388.641026][ C0] irqentry_exit_to_user_mode+0x5/0x30 [ 388.646455][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 388.652409][ C0] RIP: 0033:0x40ca29 [ 388.656288][ C0] Code: Unable to access opcode bytes at RIP 0x40c9ff. [ 388.663118][ C0] RSP: 002b:00007f4bddf3fd00 EFLAGS: 00000207 [ 388.669159][ C0] RAX: 0000000000000001 RBX: 000000000119c0d8 RCX: 000000000045e159 [ 388.677275][ C0] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 000000000119c0dc [ 388.685219][ C0] RBP: 000000000119c0d0 R08: 0000000000000009 R09: 0000000000000000 [ 388.693162][ C0] R10: ffffffffffffffff R11: 0000000000000246 R12: 000000000119c0dc [ 388.701105][ C0] R13: 00007fff006fa44f R14: 00007f4bddf409c0 R15: 000000000119c0dc