[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.196' (ECDSA) to the list of known hosts. 2021/03/03 19:54:19 fuzzer started 2021/03/03 19:54:19 dialing manager at 10.128.0.169:44189 2021/03/03 19:54:20 syscalls: 3229 2021/03/03 19:54:20 code coverage: enabled 2021/03/03 19:54:20 comparison tracing: enabled 2021/03/03 19:54:20 extra coverage: enabled 2021/03/03 19:54:20 setuid sandbox: enabled 2021/03/03 19:54:20 namespace sandbox: enabled 2021/03/03 19:54:20 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/03 19:54:20 fault injection: enabled 2021/03/03 19:54:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/03 19:54:20 net packet injection: enabled 2021/03/03 19:54:20 net device setup: enabled 2021/03/03 19:54:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/03 19:54:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/03 19:54:20 USB emulation: enabled 2021/03/03 19:54:20 hci packet injection: enabled 2021/03/03 19:54:20 wifi device emulation: enabled 2021/03/03 19:54:20 802.15.4 emulation: enabled 2021/03/03 19:54:20 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/03 19:54:20 fetching corpus: 50, signal 28602/32470 (executing program) 2021/03/03 19:54:20 fetching corpus: 100, signal 51947/57546 (executing program) 2021/03/03 19:54:20 fetching corpus: 150, signal 78016/85213 (executing program) 2021/03/03 19:54:20 fetching corpus: 200, signal 90640/99515 (executing program) 2021/03/03 19:54:21 fetching corpus: 250, signal 108444/118821 (executing program) 2021/03/03 19:54:21 fetching corpus: 300, signal 120458/132331 (executing program) 2021/03/03 19:54:21 fetching corpus: 350, signal 137929/151111 (executing program) 2021/03/03 19:54:21 fetching corpus: 400, signal 145662/160316 (executing program) 2021/03/03 19:54:21 fetching corpus: 450, signal 158782/174729 (executing program) 2021/03/03 19:54:21 fetching corpus: 500, signal 166324/183653 (executing program) 2021/03/03 19:54:22 fetching corpus: 550, signal 174541/193198 (executing program) 2021/03/03 19:54:22 fetching corpus: 600, signal 183667/203598 (executing program) 2021/03/03 19:54:22 fetching corpus: 650, signal 189623/210892 (executing program) syzkaller login: [ 71.182552][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.189065][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/03 19:54:22 fetching corpus: 700, signal 195457/218019 (executing program) 2021/03/03 19:54:22 fetching corpus: 750, signal 201174/225023 (executing program) 2021/03/03 19:54:23 fetching corpus: 800, signal 211985/236924 (executing program) 2021/03/03 19:54:23 fetching corpus: 850, signal 215827/242017 (executing program) 2021/03/03 19:54:23 fetching corpus: 900, signal 218499/246006 (executing program) 2021/03/03 19:54:24 fetching corpus: 950, signal 221965/250717 (executing program) 2021/03/03 19:54:24 fetching corpus: 1000, signal 227811/257725 (executing program) 2021/03/03 19:54:24 fetching corpus: 1050, signal 232742/263781 (executing program) 2021/03/03 19:54:24 fetching corpus: 1100, signal 238709/270862 (executing program) 2021/03/03 19:54:24 fetching corpus: 1150, signal 243726/276953 (executing program) 2021/03/03 19:54:25 fetching corpus: 1200, signal 251684/285800 (executing program) 2021/03/03 19:54:25 fetching corpus: 1250, signal 256159/291355 (executing program) 2021/03/03 19:54:25 fetching corpus: 1300, signal 261726/297873 (executing program) 2021/03/03 19:54:25 fetching corpus: 1350, signal 265076/302321 (executing program) 2021/03/03 19:54:25 fetching corpus: 1400, signal 269556/307821 (executing program) 2021/03/03 19:54:26 fetching corpus: 1450, signal 274659/313887 (executing program) 2021/03/03 19:54:26 fetching corpus: 1500, signal 277499/317834 (executing program) 2021/03/03 19:54:26 fetching corpus: 1550, signal 279569/321009 (executing program) 2021/03/03 19:54:26 fetching corpus: 1600, signal 282429/324879 (executing program) 2021/03/03 19:54:26 fetching corpus: 1650, signal 286565/329945 (executing program) 2021/03/03 19:54:27 fetching corpus: 1700, signal 289529/333924 (executing program) 2021/03/03 19:54:27 fetching corpus: 1750, signal 292244/337681 (executing program) 2021/03/03 19:54:27 fetching corpus: 1800, signal 298774/344809 (executing program) 2021/03/03 19:54:27 fetching corpus: 1850, signal 301883/348875 (executing program) 2021/03/03 19:54:27 fetching corpus: 1900, signal 308444/356025 (executing program) 2021/03/03 19:54:28 fetching corpus: 1950, signal 312952/361355 (executing program) 2021/03/03 19:54:28 fetching corpus: 2000, signal 315721/365011 (executing program) 2021/03/03 19:54:28 fetching corpus: 2050, signal 320034/370073 (executing program) 2021/03/03 19:54:28 fetching corpus: 2100, signal 323247/374146 (executing program) 2021/03/03 19:54:28 fetching corpus: 2150, signal 327341/378932 (executing program) 2021/03/03 19:54:29 fetching corpus: 2200, signal 329902/382365 (executing program) 2021/03/03 19:54:29 fetching corpus: 2250, signal 333977/387123 (executing program) 2021/03/03 19:54:29 fetching corpus: 2300, signal 341259/394636 (executing program) 2021/03/03 19:54:29 fetching corpus: 2350, signal 344046/398230 (executing program) 2021/03/03 19:54:29 fetching corpus: 2400, signal 346767/401774 (executing program) 2021/03/03 19:54:29 fetching corpus: 2450, signal 349029/404845 (executing program) 2021/03/03 19:54:30 fetching corpus: 2500, signal 351353/407957 (executing program) 2021/03/03 19:54:30 fetching corpus: 2550, signal 353644/411076 (executing program) 2021/03/03 19:54:30 fetching corpus: 2600, signal 356604/414740 (executing program) 2021/03/03 19:54:30 fetching corpus: 2650, signal 358958/417870 (executing program) 2021/03/03 19:54:31 fetching corpus: 2700, signal 360686/420472 (executing program) 2021/03/03 19:54:31 fetching corpus: 2750, signal 362948/423518 (executing program) 2021/03/03 19:54:31 fetching corpus: 2800, signal 365112/426406 (executing program) 2021/03/03 19:54:31 fetching corpus: 2850, signal 367451/429465 (executing program) 2021/03/03 19:54:32 fetching corpus: 2900, signal 370835/433408 (executing program) 2021/03/03 19:54:32 fetching corpus: 2950, signal 373085/436335 (executing program) 2021/03/03 19:54:32 fetching corpus: 3000, signal 375345/439286 (executing program) 2021/03/03 19:54:32 fetching corpus: 3050, signal 377123/441869 (executing program) 2021/03/03 19:54:32 fetching corpus: 3100, signal 380016/445341 (executing program) 2021/03/03 19:54:33 fetching corpus: 3150, signal 383788/449480 (executing program) 2021/03/03 19:54:33 fetching corpus: 3200, signal 386681/452941 (executing program) 2021/03/03 19:54:33 fetching corpus: 3250, signal 389931/456660 (executing program) 2021/03/03 19:54:33 fetching corpus: 3300, signal 391174/458744 (executing program) 2021/03/03 19:54:34 fetching corpus: 3350, signal 393920/461997 (executing program) 2021/03/03 19:54:34 fetching corpus: 3400, signal 395395/464206 (executing program) 2021/03/03 19:54:34 fetching corpus: 3450, signal 397683/467087 (executing program) 2021/03/03 19:54:34 fetching corpus: 3500, signal 399760/469776 (executing program) 2021/03/03 19:54:34 fetching corpus: 3550, signal 401259/471966 (executing program) 2021/03/03 19:54:34 fetching corpus: 3600, signal 402860/474258 (executing program) 2021/03/03 19:54:35 fetching corpus: 3650, signal 405614/477471 (executing program) 2021/03/03 19:54:35 fetching corpus: 3700, signal 406792/479436 (executing program) 2021/03/03 19:54:35 fetching corpus: 3750, signal 409212/482342 (executing program) 2021/03/03 19:54:35 fetching corpus: 3800, signal 411081/484768 (executing program) 2021/03/03 19:54:35 fetching corpus: 3850, signal 412548/486916 (executing program) 2021/03/03 19:54:35 fetching corpus: 3900, signal 414861/489683 (executing program) 2021/03/03 19:54:36 fetching corpus: 3950, signal 417226/492519 (executing program) 2021/03/03 19:54:36 fetching corpus: 4000, signal 419184/495050 (executing program) 2021/03/03 19:54:36 fetching corpus: 4050, signal 421211/497647 (executing program) 2021/03/03 19:54:36 fetching corpus: 4100, signal 423513/500380 (executing program) 2021/03/03 19:54:37 fetching corpus: 4150, signal 425298/502730 (executing program) 2021/03/03 19:54:37 fetching corpus: 4200, signal 427119/505085 (executing program) 2021/03/03 19:54:37 fetching corpus: 4250, signal 429906/508219 (executing program) 2021/03/03 19:54:37 fetching corpus: 4300, signal 432101/510820 (executing program) 2021/03/03 19:54:37 fetching corpus: 4350, signal 433324/512706 (executing program) 2021/03/03 19:54:37 fetching corpus: 4400, signal 434758/514713 (executing program) 2021/03/03 19:54:38 fetching corpus: 4450, signal 436889/517252 (executing program) 2021/03/03 19:54:38 fetching corpus: 4500, signal 438528/519416 (executing program) 2021/03/03 19:54:38 fetching corpus: 4550, signal 440288/521650 (executing program) 2021/03/03 19:54:38 fetching corpus: 4600, signal 441341/523320 (executing program) 2021/03/03 19:54:38 fetching corpus: 4650, signal 443061/525472 (executing program) 2021/03/03 19:54:39 fetching corpus: 4700, signal 446539/528936 (executing program) 2021/03/03 19:54:39 fetching corpus: 4750, signal 448707/531464 (executing program) 2021/03/03 19:54:39 fetching corpus: 4800, signal 450427/533594 (executing program) 2021/03/03 19:54:39 fetching corpus: 4850, signal 452417/535964 (executing program) 2021/03/03 19:54:39 fetching corpus: 4900, signal 454327/538248 (executing program) 2021/03/03 19:54:40 fetching corpus: 4950, signal 456061/540348 (executing program) 2021/03/03 19:54:40 fetching corpus: 5000, signal 457722/542444 (executing program) 2021/03/03 19:54:40 fetching corpus: 5050, signal 459876/544813 (executing program) 2021/03/03 19:54:40 fetching corpus: 5100, signal 461502/546830 (executing program) 2021/03/03 19:54:41 fetching corpus: 5150, signal 462654/548543 (executing program) 2021/03/03 19:54:41 fetching corpus: 5200, signal 463845/550254 (executing program) 2021/03/03 19:54:41 fetching corpus: 5250, signal 465266/552137 (executing program) 2021/03/03 19:54:41 fetching corpus: 5300, signal 466324/553715 (executing program) 2021/03/03 19:54:41 fetching corpus: 5350, signal 467806/555626 (executing program) 2021/03/03 19:54:41 fetching corpus: 5400, signal 469707/557797 (executing program) 2021/03/03 19:54:42 fetching corpus: 5450, signal 471073/559577 (executing program) 2021/03/03 19:54:42 fetching corpus: 5500, signal 473461/562112 (executing program) 2021/03/03 19:54:42 fetching corpus: 5550, signal 474233/563512 (executing program) 2021/03/03 19:54:42 fetching corpus: 5600, signal 475268/564971 (executing program) 2021/03/03 19:54:42 fetching corpus: 5650, signal 479107/568507 (executing program) 2021/03/03 19:54:42 fetching corpus: 5700, signal 479961/569927 (executing program) 2021/03/03 19:54:43 fetching corpus: 5750, signal 481893/572132 (executing program) 2021/03/03 19:54:43 fetching corpus: 5800, signal 483232/573842 (executing program) 2021/03/03 19:54:43 fetching corpus: 5850, signal 485154/575983 (executing program) 2021/03/03 19:54:43 fetching corpus: 5900, signal 485717/577145 (executing program) 2021/03/03 19:54:43 fetching corpus: 5950, signal 486959/578789 (executing program) 2021/03/03 19:54:44 fetching corpus: 6000, signal 488631/580710 (executing program) 2021/03/03 19:54:44 fetching corpus: 6050, signal 489379/581990 (executing program) 2021/03/03 19:54:44 fetching corpus: 6100, signal 490603/583581 (executing program) 2021/03/03 19:54:44 fetching corpus: 6150, signal 492498/585613 (executing program) 2021/03/03 19:54:44 fetching corpus: 6200, signal 494422/587648 (executing program) 2021/03/03 19:54:44 fetching corpus: 6250, signal 495488/589150 (executing program) 2021/03/03 19:54:45 fetching corpus: 6300, signal 496152/590353 (executing program) 2021/03/03 19:54:45 fetching corpus: 6350, signal 497622/592113 (executing program) 2021/03/03 19:54:45 fetching corpus: 6400, signal 499075/593850 (executing program) 2021/03/03 19:54:45 fetching corpus: 6450, signal 500181/595302 (executing program) 2021/03/03 19:54:45 fetching corpus: 6500, signal 501199/596705 (executing program) 2021/03/03 19:54:46 fetching corpus: 6550, signal 502029/598018 (executing program) 2021/03/03 19:54:46 fetching corpus: 6600, signal 502946/599350 (executing program) 2021/03/03 19:54:46 fetching corpus: 6650, signal 504013/600765 (executing program) 2021/03/03 19:54:46 fetching corpus: 6700, signal 504838/602023 (executing program) 2021/03/03 19:54:46 fetching corpus: 6750, signal 505799/603359 (executing program) 2021/03/03 19:54:47 fetching corpus: 6800, signal 506954/604859 (executing program) 2021/03/03 19:54:47 fetching corpus: 6850, signal 508114/606293 (executing program) 2021/03/03 19:54:47 fetching corpus: 6900, signal 510124/608321 (executing program) 2021/03/03 19:54:47 fetching corpus: 6950, signal 511186/609694 (executing program) 2021/03/03 19:54:47 fetching corpus: 7000, signal 512312/611108 (executing program) 2021/03/03 19:54:48 fetching corpus: 7050, signal 513910/612844 (executing program) 2021/03/03 19:54:48 fetching corpus: 7100, signal 515952/614821 (executing program) 2021/03/03 19:54:48 fetching corpus: 7150, signal 517026/616218 (executing program) 2021/03/03 19:54:48 fetching corpus: 7200, signal 519461/618435 (executing program) 2021/03/03 19:54:49 fetching corpus: 7250, signal 520471/619784 (executing program) 2021/03/03 19:54:49 fetching corpus: 7300, signal 521374/621026 (executing program) 2021/03/03 19:54:49 fetching corpus: 7350, signal 523857/623303 (executing program) 2021/03/03 19:54:49 fetching corpus: 7400, signal 525199/624816 (executing program) 2021/03/03 19:54:49 fetching corpus: 7450, signal 526212/626070 (executing program) 2021/03/03 19:54:49 fetching corpus: 7500, signal 527615/627642 (executing program) 2021/03/03 19:54:50 fetching corpus: 7550, signal 529072/629187 (executing program) 2021/03/03 19:54:50 fetching corpus: 7600, signal 530042/630432 (executing program) 2021/03/03 19:54:50 fetching corpus: 7650, signal 530879/631591 (executing program) 2021/03/03 19:54:50 fetching corpus: 7700, signal 531854/632811 (executing program) 2021/03/03 19:54:50 fetching corpus: 7750, signal 532611/633927 (executing program) 2021/03/03 19:54:51 fetching corpus: 7800, signal 533755/635341 (executing program) 2021/03/03 19:54:51 fetching corpus: 7850, signal 534547/636465 (executing program) 2021/03/03 19:54:51 fetching corpus: 7900, signal 535731/637819 (executing program) 2021/03/03 19:54:51 fetching corpus: 7950, signal 536834/639082 (executing program) 2021/03/03 19:54:51 fetching corpus: 8000, signal 538653/640795 (executing program) 2021/03/03 19:54:52 fetching corpus: 8050, signal 539858/642132 (executing program) 2021/03/03 19:54:52 fetching corpus: 8100, signal 540816/643299 (executing program) 2021/03/03 19:54:52 fetching corpus: 8150, signal 541896/644562 (executing program) 2021/03/03 19:54:52 fetching corpus: 8200, signal 543061/645840 (executing program) 2021/03/03 19:54:52 fetching corpus: 8250, signal 544504/647263 (executing program) 2021/03/03 19:54:53 fetching corpus: 8300, signal 546089/648792 (executing program) 2021/03/03 19:54:53 fetching corpus: 8350, signal 547180/650035 (executing program) 2021/03/03 19:54:53 fetching corpus: 8400, signal 548155/651238 (executing program) 2021/03/03 19:54:54 fetching corpus: 8450, signal 548807/652231 (executing program) 2021/03/03 19:54:54 fetching corpus: 8500, signal 549818/653373 (executing program) 2021/03/03 19:54:54 fetching corpus: 8550, signal 550430/654350 (executing program) 2021/03/03 19:54:54 fetching corpus: 8600, signal 551536/655544 (executing program) 2021/03/03 19:54:54 fetching corpus: 8650, signal 552272/656508 (executing program) 2021/03/03 19:54:55 fetching corpus: 8700, signal 553283/657686 (executing program) 2021/03/03 19:54:55 fetching corpus: 8750, signal 554491/658950 (executing program) 2021/03/03 19:54:55 fetching corpus: 8800, signal 556064/660416 (executing program) 2021/03/03 19:54:55 fetching corpus: 8850, signal 556855/661427 (executing program) 2021/03/03 19:54:55 fetching corpus: 8900, signal 558515/662935 (executing program) 2021/03/03 19:54:56 fetching corpus: 8950, signal 559418/663964 (executing program) 2021/03/03 19:54:56 fetching corpus: 9000, signal 559987/664861 (executing program) 2021/03/03 19:54:56 fetching corpus: 9050, signal 560972/665989 (executing program) 2021/03/03 19:54:56 fetching corpus: 9100, signal 561480/666823 (executing program) 2021/03/03 19:54:56 fetching corpus: 9150, signal 563320/668358 (executing program) 2021/03/03 19:54:56 fetching corpus: 9200, signal 564033/669345 (executing program) 2021/03/03 19:54:57 fetching corpus: 9250, signal 565681/670757 (executing program) 2021/03/03 19:54:57 fetching corpus: 9300, signal 567201/672156 (executing program) 2021/03/03 19:54:57 fetching corpus: 9350, signal 568867/673584 (executing program) 2021/03/03 19:54:57 fetching corpus: 9400, signal 570114/674768 (executing program) 2021/03/03 19:54:57 fetching corpus: 9450, signal 570768/675653 (executing program) 2021/03/03 19:54:58 fetching corpus: 9500, signal 571570/676611 (executing program) 2021/03/03 19:54:58 fetching corpus: 9550, signal 572873/677847 (executing program) 2021/03/03 19:54:58 fetching corpus: 9600, signal 573492/678660 (executing program) 2021/03/03 19:54:58 fetching corpus: 9650, signal 574138/679543 (executing program) 2021/03/03 19:54:58 fetching corpus: 9700, signal 575397/680715 (executing program) 2021/03/03 19:54:59 fetching corpus: 9750, signal 575939/681526 (executing program) 2021/03/03 19:54:59 fetching corpus: 9800, signal 576649/682454 (executing program) 2021/03/03 19:54:59 fetching corpus: 9850, signal 577283/683287 (executing program) 2021/03/03 19:54:59 fetching corpus: 9900, signal 578413/684399 (executing program) 2021/03/03 19:54:59 fetching corpus: 9950, signal 579951/685728 (executing program) 2021/03/03 19:55:00 fetching corpus: 10000, signal 580610/686592 (executing program) 2021/03/03 19:55:00 fetching corpus: 10050, signal 581400/687481 (executing program) 2021/03/03 19:55:00 fetching corpus: 10100, signal 582228/688372 (executing program) 2021/03/03 19:55:00 fetching corpus: 10150, signal 582879/689198 (executing program) 2021/03/03 19:55:00 fetching corpus: 10200, signal 583413/689994 (executing program) 2021/03/03 19:55:01 fetching corpus: 10250, signal 584270/690932 (executing program) 2021/03/03 19:55:01 fetching corpus: 10300, signal 585318/691967 (executing program) 2021/03/03 19:55:01 fetching corpus: 10350, signal 586633/693093 (executing program) 2021/03/03 19:55:01 fetching corpus: 10400, signal 587401/693943 (executing program) 2021/03/03 19:55:01 fetching corpus: 10450, signal 588503/694999 (executing program) 2021/03/03 19:55:02 fetching corpus: 10500, signal 589093/695790 (executing program) 2021/03/03 19:55:02 fetching corpus: 10550, signal 589955/696708 (executing program) 2021/03/03 19:55:02 fetching corpus: 10600, signal 590505/697520 (executing program) 2021/03/03 19:55:02 fetching corpus: 10650, signal 591486/698507 (executing program) 2021/03/03 19:55:03 fetching corpus: 10700, signal 592104/699267 (executing program) 2021/03/03 19:55:03 fetching corpus: 10750, signal 593536/700363 (executing program) 2021/03/03 19:55:03 fetching corpus: 10800, signal 594056/701100 (executing program) 2021/03/03 19:55:03 fetching corpus: 10850, signal 594786/701919 (executing program) 2021/03/03 19:55:03 fetching corpus: 10900, signal 595879/702875 (executing program) 2021/03/03 19:55:03 fetching corpus: 10950, signal 596617/703700 (executing program) 2021/03/03 19:55:04 fetching corpus: 11000, signal 597561/704560 (executing program) 2021/03/03 19:55:04 fetching corpus: 11050, signal 598653/705489 (executing program) 2021/03/03 19:55:04 fetching corpus: 11100, signal 599597/706367 (executing program) 2021/03/03 19:55:04 fetching corpus: 11150, signal 600229/707073 (executing program) 2021/03/03 19:55:04 fetching corpus: 11200, signal 601101/707902 (executing program) 2021/03/03 19:55:05 fetching corpus: 11250, signal 602042/708751 (executing program) 2021/03/03 19:55:05 fetching corpus: 11300, signal 602831/709585 (executing program) 2021/03/03 19:55:05 fetching corpus: 11350, signal 604428/710731 (executing program) 2021/03/03 19:55:05 fetching corpus: 11400, signal 605022/711435 (executing program) 2021/03/03 19:55:05 fetching corpus: 11450, signal 605856/712233 (executing program) 2021/03/03 19:55:06 fetching corpus: 11500, signal 606774/713074 (executing program) 2021/03/03 19:55:06 fetching corpus: 11550, signal 607643/713923 (executing program) 2021/03/03 19:55:06 fetching corpus: 11600, signal 608447/714733 (executing program) 2021/03/03 19:55:06 fetching corpus: 11650, signal 609076/715461 (executing program) 2021/03/03 19:55:06 fetching corpus: 11700, signal 609981/716267 (executing program) 2021/03/03 19:55:06 fetching corpus: 11750, signal 610344/716870 (executing program) 2021/03/03 19:55:07 fetching corpus: 11800, signal 611252/717684 (executing program) 2021/03/03 19:55:07 fetching corpus: 11850, signal 611951/718432 (executing program) 2021/03/03 19:55:07 fetching corpus: 11900, signal 612540/719093 (executing program) 2021/03/03 19:55:07 fetching corpus: 11950, signal 613058/719711 (executing program) 2021/03/03 19:55:08 fetching corpus: 12000, signal 613852/720483 (executing program) 2021/03/03 19:55:08 fetching corpus: 12050, signal 614584/721177 (executing program) 2021/03/03 19:55:08 fetching corpus: 12100, signal 615165/721809 (executing program) 2021/03/03 19:55:08 fetching corpus: 12150, signal 616299/722679 (executing program) 2021/03/03 19:55:08 fetching corpus: 12200, signal 616764/723268 (executing program) 2021/03/03 19:55:09 fetching corpus: 12250, signal 617417/723934 (executing program) 2021/03/03 19:55:09 fetching corpus: 12300, signal 617982/724589 (executing program) 2021/03/03 19:55:09 fetching corpus: 12350, signal 618467/725180 (executing program) 2021/03/03 19:55:09 fetching corpus: 12400, signal 619019/725820 (executing program) 2021/03/03 19:55:09 fetching corpus: 12450, signal 620401/726695 (executing program) 2021/03/03 19:55:09 fetching corpus: 12500, signal 620778/727203 (executing program) 2021/03/03 19:55:10 fetching corpus: 12550, signal 621156/727741 (executing program) 2021/03/03 19:55:10 fetching corpus: 12600, signal 621644/728359 (executing program) 2021/03/03 19:55:10 fetching corpus: 12650, signal 622339/729056 (executing program) 2021/03/03 19:55:10 fetching corpus: 12700, signal 623236/729772 (executing program) 2021/03/03 19:55:10 fetching corpus: 12750, signal 624180/730471 (executing program) 2021/03/03 19:55:11 fetching corpus: 12800, signal 624992/731172 (executing program) 2021/03/03 19:55:11 fetching corpus: 12850, signal 625625/731831 (executing program) 2021/03/03 19:55:11 fetching corpus: 12900, signal 627163/732745 (executing program) 2021/03/03 19:55:11 fetching corpus: 12950, signal 627895/733394 (executing program) 2021/03/03 19:55:11 fetching corpus: 13000, signal 628454/733982 (executing program) 2021/03/03 19:55:11 fetching corpus: 13050, signal 630080/734892 (executing program) 2021/03/03 19:55:12 fetching corpus: 13100, signal 630837/735546 (executing program) 2021/03/03 19:55:12 fetching corpus: 13150, signal 631203/736062 (executing program) 2021/03/03 19:55:12 fetching corpus: 13200, signal 631893/736678 (executing program) 2021/03/03 19:55:12 fetching corpus: 13250, signal 632395/737223 (executing program) 2021/03/03 19:55:12 fetching corpus: 13300, signal 632777/737714 (executing program) 2021/03/03 19:55:13 fetching corpus: 13350, signal 633378/738282 (executing program) 2021/03/03 19:55:13 fetching corpus: 13400, signal 633729/738803 (executing program) 2021/03/03 19:55:13 fetching corpus: 13450, signal 634435/739386 (executing program) 2021/03/03 19:55:13 fetching corpus: 13500, signal 634971/739977 (executing program) 2021/03/03 19:55:13 fetching corpus: 13550, signal 635368/740486 (executing program) 2021/03/03 19:55:14 fetching corpus: 13600, signal 636118/741087 (executing program) 2021/03/03 19:55:14 fetching corpus: 13650, signal 636576/741613 (executing program) 2021/03/03 19:55:14 fetching corpus: 13700, signal 637296/742182 (executing program) 2021/03/03 19:55:14 fetching corpus: 13750, signal 637594/742691 (executing program) 2021/03/03 19:55:14 fetching corpus: 13800, signal 639007/743476 (executing program) 2021/03/03 19:55:15 fetching corpus: 13850, signal 639696/744076 (executing program) 2021/03/03 19:55:15 fetching corpus: 13900, signal 640119/744576 (executing program) 2021/03/03 19:55:15 fetching corpus: 13950, signal 640772/745129 (executing program) 2021/03/03 19:55:15 fetching corpus: 14000, signal 641307/745669 (executing program) 2021/03/03 19:55:15 fetching corpus: 14050, signal 641759/746165 (executing program) 2021/03/03 19:55:16 fetching corpus: 14100, signal 642781/746791 (executing program) 2021/03/03 19:55:16 fetching corpus: 14150, signal 643241/747262 (executing program) 2021/03/03 19:55:16 fetching corpus: 14200, signal 643636/747744 (executing program) 2021/03/03 19:55:16 fetching corpus: 14250, signal 644150/748218 (executing program) 2021/03/03 19:55:17 fetching corpus: 14300, signal 644471/748695 (executing program) 2021/03/03 19:55:17 fetching corpus: 14350, signal 644896/749170 (executing program) 2021/03/03 19:55:17 fetching corpus: 14400, signal 645373/749653 (executing program) 2021/03/03 19:55:17 fetching corpus: 14450, signal 645773/750116 (executing program) 2021/03/03 19:55:18 fetching corpus: 14500, signal 646781/750771 (executing program) 2021/03/03 19:55:18 fetching corpus: 14550, signal 647369/751292 (executing program) 2021/03/03 19:55:18 fetching corpus: 14600, signal 647735/751750 (executing program) 2021/03/03 19:55:18 fetching corpus: 14650, signal 648175/752215 (executing program) 2021/03/03 19:55:19 fetching corpus: 14700, signal 648536/752646 (executing program) 2021/03/03 19:55:19 fetching corpus: 14750, signal 649050/753107 (executing program) 2021/03/03 19:55:19 fetching corpus: 14800, signal 649823/753674 (executing program) 2021/03/03 19:55:19 fetching corpus: 14850, signal 650430/754209 (executing program) 2021/03/03 19:55:19 fetching corpus: 14900, signal 650932/754701 (executing program) 2021/03/03 19:55:19 fetching corpus: 14950, signal 651384/755134 (executing program) 2021/03/03 19:55:20 fetching corpus: 15000, signal 652460/755731 (executing program) 2021/03/03 19:55:20 fetching corpus: 15050, signal 653499/756306 (executing program) 2021/03/03 19:55:20 fetching corpus: 15100, signal 653841/756707 (executing program) 2021/03/03 19:55:20 fetching corpus: 15150, signal 654284/757123 (executing program) 2021/03/03 19:55:20 fetching corpus: 15200, signal 655018/757637 (executing program) 2021/03/03 19:55:20 fetching corpus: 15250, signal 655326/758038 (executing program) 2021/03/03 19:55:21 fetching corpus: 15300, signal 655988/758539 (executing program) 2021/03/03 19:55:21 fetching corpus: 15350, signal 656470/758965 (executing program) 2021/03/03 19:55:21 fetching corpus: 15400, signal 657562/759512 (executing program) 2021/03/03 19:55:21 fetching corpus: 15450, signal 658207/759964 (executing program) 2021/03/03 19:55:21 fetching corpus: 15500, signal 658564/760377 (executing program) 2021/03/03 19:55:22 fetching corpus: 15550, signal 658892/760775 (executing program) 2021/03/03 19:55:22 fetching corpus: 15600, signal 659334/761212 (executing program) 2021/03/03 19:55:22 fetching corpus: 15650, signal 659723/761612 (executing program) 2021/03/03 19:55:22 fetching corpus: 15700, signal 660410/762058 (executing program) 2021/03/03 19:55:22 fetching corpus: 15750, signal 660868/762474 (executing program) 2021/03/03 19:55:22 fetching corpus: 15800, signal 661599/762935 (executing program) 2021/03/03 19:55:23 fetching corpus: 15850, signal 662269/763393 (executing program) 2021/03/03 19:55:23 fetching corpus: 15900, signal 662703/763764 (executing program) 2021/03/03 19:55:23 fetching corpus: 15950, signal 663456/764231 (executing program) 2021/03/03 19:55:23 fetching corpus: 16000, signal 663894/764628 (executing program) 2021/03/03 19:55:23 fetching corpus: 16050, signal 664339/765031 (executing program) [ 132.631118][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.637463][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/03 19:55:24 fetching corpus: 16100, signal 665219/765482 (executing program) 2021/03/03 19:55:24 fetching corpus: 16150, signal 666115/765933 (executing program) 2021/03/03 19:55:24 fetching corpus: 16200, signal 666533/766338 (executing program) 2021/03/03 19:55:24 fetching corpus: 16250, signal 667078/766731 (executing program) 2021/03/03 19:55:24 fetching corpus: 16300, signal 667481/767119 (executing program) 2021/03/03 19:55:25 fetching corpus: 16350, signal 668030/767572 (executing program) 2021/03/03 19:55:25 fetching corpus: 16400, signal 668630/767950 (executing program) 2021/03/03 19:55:25 fetching corpus: 16450, signal 669282/768378 (executing program) 2021/03/03 19:55:25 fetching corpus: 16500, signal 669601/768738 (executing program) 2021/03/03 19:55:26 fetching corpus: 16550, signal 670292/769166 (executing program) 2021/03/03 19:55:26 fetching corpus: 16600, signal 670855/769561 (executing program) 2021/03/03 19:55:26 fetching corpus: 16650, signal 671139/769915 (executing program) 2021/03/03 19:55:26 fetching corpus: 16700, signal 671785/770304 (executing program) 2021/03/03 19:55:26 fetching corpus: 16750, signal 672368/770669 (executing program) 2021/03/03 19:55:27 fetching corpus: 16800, signal 672755/771017 (executing program) 2021/03/03 19:55:27 fetching corpus: 16850, signal 673642/771445 (executing program) 2021/03/03 19:55:27 fetching corpus: 16900, signal 674147/771765 (executing program) 2021/03/03 19:55:27 fetching corpus: 16950, signal 674563/772123 (executing program) 2021/03/03 19:55:27 fetching corpus: 17000, signal 675158/772483 (executing program) 2021/03/03 19:55:28 fetching corpus: 17050, signal 676072/772890 (executing program) 2021/03/03 19:55:28 fetching corpus: 17100, signal 676927/773289 (executing program) 2021/03/03 19:55:28 fetching corpus: 17150, signal 677415/773642 (executing program) 2021/03/03 19:55:28 fetching corpus: 17200, signal 677731/773960 (executing program) 2021/03/03 19:55:28 fetching corpus: 17250, signal 678215/774314 (executing program) 2021/03/03 19:55:29 fetching corpus: 17300, signal 678940/774668 (executing program) 2021/03/03 19:55:29 fetching corpus: 17350, signal 679460/774976 (executing program) 2021/03/03 19:55:29 fetching corpus: 17400, signal 679775/775267 (executing program) 2021/03/03 19:55:29 fetching corpus: 17450, signal 680243/775604 (executing program) 2021/03/03 19:55:29 fetching corpus: 17500, signal 680779/775952 (executing program) 2021/03/03 19:55:29 fetching corpus: 17550, signal 681218/776258 (executing program) 2021/03/03 19:55:30 fetching corpus: 17600, signal 681568/776590 (executing program) 2021/03/03 19:55:30 fetching corpus: 17650, signal 682046/776912 (executing program) 2021/03/03 19:55:30 fetching corpus: 17700, signal 683121/777279 (executing program) 2021/03/03 19:55:30 fetching corpus: 17750, signal 683693/777604 (executing program) 2021/03/03 19:55:31 fetching corpus: 17800, signal 684536/777936 (executing program) 2021/03/03 19:55:31 fetching corpus: 17850, signal 684898/778242 (executing program) 2021/03/03 19:55:31 fetching corpus: 17900, signal 685637/778592 (executing program) 2021/03/03 19:55:31 fetching corpus: 17950, signal 685988/778883 (executing program) 2021/03/03 19:55:31 fetching corpus: 18000, signal 686511/779186 (executing program) 2021/03/03 19:55:31 fetching corpus: 18050, signal 687132/779494 (executing program) 2021/03/03 19:55:32 fetching corpus: 18100, signal 687366/779766 (executing program) 2021/03/03 19:55:32 fetching corpus: 18150, signal 687828/780052 (executing program) 2021/03/03 19:55:32 fetching corpus: 18200, signal 688280/780340 (executing program) 2021/03/03 19:55:32 fetching corpus: 18250, signal 690710/780774 (executing program) 2021/03/03 19:55:32 fetching corpus: 18300, signal 691154/781012 (executing program) 2021/03/03 19:55:33 fetching corpus: 18350, signal 691591/781261 (executing program) 2021/03/03 19:55:33 fetching corpus: 18400, signal 692107/781567 (executing program) 2021/03/03 19:55:33 fetching corpus: 18450, signal 692505/781830 (executing program) 2021/03/03 19:55:33 fetching corpus: 18500, signal 693055/782066 (executing program) 2021/03/03 19:55:33 fetching corpus: 18550, signal 693630/782348 (executing program) 2021/03/03 19:55:33 fetching corpus: 18600, signal 694002/782627 (executing program) 2021/03/03 19:55:34 fetching corpus: 18650, signal 694412/782889 (executing program) 2021/03/03 19:55:34 fetching corpus: 18700, signal 694942/783153 (executing program) 2021/03/03 19:55:34 fetching corpus: 18750, signal 695543/783397 (executing program) 2021/03/03 19:55:34 fetching corpus: 18800, signal 696137/783669 (executing program) 2021/03/03 19:55:35 fetching corpus: 18850, signal 696554/783948 (executing program) 2021/03/03 19:55:35 fetching corpus: 18900, signal 696915/784191 (executing program) 2021/03/03 19:55:35 fetching corpus: 18950, signal 697261/784440 (executing program) 2021/03/03 19:55:35 fetching corpus: 19000, signal 697924/784685 (executing program) 2021/03/03 19:55:36 fetching corpus: 19050, signal 698789/784923 (executing program) 2021/03/03 19:55:36 fetching corpus: 19100, signal 699307/785156 (executing program) 2021/03/03 19:55:36 fetching corpus: 19150, signal 700122/785382 (executing program) 2021/03/03 19:55:36 fetching corpus: 19200, signal 700819/785624 (executing program) 2021/03/03 19:55:36 fetching corpus: 19250, signal 701164/785854 (executing program) 2021/03/03 19:55:37 fetching corpus: 19300, signal 701882/786084 (executing program) 2021/03/03 19:55:37 fetching corpus: 19350, signal 702451/786307 (executing program) 2021/03/03 19:55:37 fetching corpus: 19400, signal 702736/786528 (executing program) 2021/03/03 19:55:37 fetching corpus: 19450, signal 703008/786724 (executing program) 2021/03/03 19:55:37 fetching corpus: 19500, signal 703401/786930 (executing program) 2021/03/03 19:55:38 fetching corpus: 19550, signal 703796/787141 (executing program) 2021/03/03 19:55:38 fetching corpus: 19600, signal 704190/787372 (executing program) 2021/03/03 19:55:38 fetching corpus: 19650, signal 704620/787529 (executing program) 2021/03/03 19:55:38 fetching corpus: 19700, signal 705391/787529 (executing program) 2021/03/03 19:55:38 fetching corpus: 19750, signal 705882/787529 (executing program) 2021/03/03 19:55:39 fetching corpus: 19800, signal 706168/787529 (executing program) 2021/03/03 19:55:39 fetching corpus: 19850, signal 706579/787529 (executing program) 2021/03/03 19:55:39 fetching corpus: 19900, signal 706966/787529 (executing program) 2021/03/03 19:55:39 fetching corpus: 19950, signal 707296/787529 (executing program) 2021/03/03 19:55:39 fetching corpus: 20000, signal 707732/787529 (executing program) 2021/03/03 19:55:39 fetching corpus: 20050, signal 708315/787529 (executing program) 2021/03/03 19:55:40 fetching corpus: 20100, signal 708757/787529 (executing program) 2021/03/03 19:55:40 fetching corpus: 20150, signal 709113/787529 (executing program) 2021/03/03 19:55:40 fetching corpus: 20200, signal 709362/787529 (executing program) 2021/03/03 19:55:40 fetching corpus: 20250, signal 710715/787529 (executing program) 2021/03/03 19:55:41 fetching corpus: 20300, signal 711111/787529 (executing program) 2021/03/03 19:55:41 fetching corpus: 20350, signal 711688/787529 (executing program) 2021/03/03 19:55:41 fetching corpus: 20400, signal 712110/787529 (executing program) 2021/03/03 19:55:41 fetching corpus: 20450, signal 712505/787529 (executing program) 2021/03/03 19:55:41 fetching corpus: 20500, signal 712924/787529 (executing program) 2021/03/03 19:55:42 fetching corpus: 20550, signal 714042/787529 (executing program) 2021/03/03 19:55:42 fetching corpus: 20600, signal 714477/787529 (executing program) 2021/03/03 19:55:42 fetching corpus: 20650, signal 714898/787529 (executing program) 2021/03/03 19:55:42 fetching corpus: 20700, signal 715272/787529 (executing program) 2021/03/03 19:55:42 fetching corpus: 20750, signal 715722/787529 (executing program) 2021/03/03 19:55:43 fetching corpus: 20800, signal 716004/787529 (executing program) 2021/03/03 19:55:43 fetching corpus: 20850, signal 716413/787529 (executing program) 2021/03/03 19:55:43 fetching corpus: 20900, signal 717361/787529 (executing program) 2021/03/03 19:55:43 fetching corpus: 20950, signal 717624/787529 (executing program) 2021/03/03 19:55:43 fetching corpus: 21000, signal 717990/787529 (executing program) 2021/03/03 19:55:43 fetching corpus: 21050, signal 718440/787529 (executing program) 2021/03/03 19:55:44 fetching corpus: 21100, signal 719143/787529 (executing program) 2021/03/03 19:55:44 fetching corpus: 21150, signal 719469/787529 (executing program) 2021/03/03 19:55:44 fetching corpus: 21200, signal 720747/787529 (executing program) 2021/03/03 19:55:44 fetching corpus: 21250, signal 721181/787529 (executing program) 2021/03/03 19:55:44 fetching corpus: 21300, signal 721634/787529 (executing program) 2021/03/03 19:55:44 fetching corpus: 21350, signal 721947/787529 (executing program) 2021/03/03 19:55:45 fetching corpus: 21400, signal 722420/787529 (executing program) 2021/03/03 19:55:45 fetching corpus: 21450, signal 723245/787529 (executing program) 2021/03/03 19:55:45 fetching corpus: 21500, signal 723681/787529 (executing program) 2021/03/03 19:55:45 fetching corpus: 21550, signal 723909/787529 (executing program) 2021/03/03 19:55:45 fetching corpus: 21600, signal 724119/787529 (executing program) 2021/03/03 19:55:45 fetching corpus: 21650, signal 724552/787529 (executing program) 2021/03/03 19:55:46 fetching corpus: 21700, signal 724957/787529 (executing program) 2021/03/03 19:55:46 fetching corpus: 21750, signal 725619/787529 (executing program) 2021/03/03 19:55:46 fetching corpus: 21800, signal 726097/787529 (executing program) 2021/03/03 19:55:46 fetching corpus: 21850, signal 726632/787529 (executing program) 2021/03/03 19:55:46 fetching corpus: 21900, signal 726929/787529 (executing program) 2021/03/03 19:55:46 fetching corpus: 21950, signal 727123/787529 (executing program) 2021/03/03 19:55:47 fetching corpus: 22000, signal 727577/787529 (executing program) 2021/03/03 19:55:47 fetching corpus: 22050, signal 727854/787529 (executing program) 2021/03/03 19:55:47 fetching corpus: 22100, signal 728254/787529 (executing program) 2021/03/03 19:55:47 fetching corpus: 22150, signal 728567/787529 (executing program) 2021/03/03 19:55:47 fetching corpus: 22200, signal 728918/787529 (executing program) 2021/03/03 19:55:48 fetching corpus: 22250, signal 729231/787529 (executing program) 2021/03/03 19:55:48 fetching corpus: 22300, signal 733520/787529 (executing program) 2021/03/03 19:55:48 fetching corpus: 22350, signal 733798/787529 (executing program) 2021/03/03 19:55:48 fetching corpus: 22400, signal 734833/787529 (executing program) 2021/03/03 19:55:48 fetching corpus: 22450, signal 735152/787529 (executing program) 2021/03/03 19:55:48 fetching corpus: 22500, signal 735528/787529 (executing program) 2021/03/03 19:55:49 fetching corpus: 22550, signal 735844/787529 (executing program) 2021/03/03 19:55:49 fetching corpus: 22600, signal 736206/787529 (executing program) 2021/03/03 19:55:49 fetching corpus: 22650, signal 736520/787529 (executing program) 2021/03/03 19:55:49 fetching corpus: 22700, signal 737515/787529 (executing program) 2021/03/03 19:55:49 fetching corpus: 22750, signal 737967/787529 (executing program) 2021/03/03 19:55:49 fetching corpus: 22800, signal 738251/787529 (executing program) 2021/03/03 19:55:50 fetching corpus: 22850, signal 738567/787529 (executing program) 2021/03/03 19:55:50 fetching corpus: 22900, signal 738999/787534 (executing program) 2021/03/03 19:55:50 fetching corpus: 22950, signal 739459/787534 (executing program) 2021/03/03 19:55:50 fetching corpus: 23000, signal 739900/787534 (executing program) 2021/03/03 19:55:50 fetching corpus: 23050, signal 740251/787534 (executing program) 2021/03/03 19:55:51 fetching corpus: 23100, signal 740627/787534 (executing program) 2021/03/03 19:55:51 fetching corpus: 23150, signal 741321/787534 (executing program) 2021/03/03 19:55:51 fetching corpus: 23200, signal 741957/787534 (executing program) 2021/03/03 19:55:51 fetching corpus: 23250, signal 742239/787534 (executing program) 2021/03/03 19:55:51 fetching corpus: 23300, signal 742520/787534 (executing program) 2021/03/03 19:55:52 fetching corpus: 23350, signal 742752/787534 (executing program) 2021/03/03 19:55:52 fetching corpus: 23400, signal 743223/787534 (executing program) 2021/03/03 19:55:52 fetching corpus: 23450, signal 743598/787534 (executing program) 2021/03/03 19:55:52 fetching corpus: 23500, signal 744230/787534 (executing program) 2021/03/03 19:55:52 fetching corpus: 23550, signal 744587/787534 (executing program) 2021/03/03 19:55:53 fetching corpus: 23600, signal 745093/787534 (executing program) 2021/03/03 19:55:53 fetching corpus: 23650, signal 745408/787534 (executing program) 2021/03/03 19:55:53 fetching corpus: 23700, signal 745719/787534 (executing program) 2021/03/03 19:55:53 fetching corpus: 23750, signal 746230/787534 (executing program) 2021/03/03 19:55:54 fetching corpus: 23800, signal 746548/787534 (executing program) 2021/03/03 19:55:54 fetching corpus: 23850, signal 746882/787534 (executing program) 2021/03/03 19:55:54 fetching corpus: 23900, signal 747256/787534 (executing program) 2021/03/03 19:55:54 fetching corpus: 23950, signal 747600/787534 (executing program) 2021/03/03 19:55:54 fetching corpus: 24000, signal 747865/787534 (executing program) 2021/03/03 19:55:54 fetching corpus: 24050, signal 748095/787534 (executing program) 2021/03/03 19:55:55 fetching corpus: 24100, signal 748365/787534 (executing program) 2021/03/03 19:55:55 fetching corpus: 24150, signal 748721/787534 (executing program) 2021/03/03 19:55:55 fetching corpus: 24200, signal 749489/787534 (executing program) 2021/03/03 19:55:55 fetching corpus: 24250, signal 749913/787534 (executing program) 2021/03/03 19:55:56 fetching corpus: 24300, signal 750318/787534 (executing program) 2021/03/03 19:55:56 fetching corpus: 24350, signal 751011/787534 (executing program) 2021/03/03 19:55:56 fetching corpus: 24400, signal 751348/787534 (executing program) 2021/03/03 19:55:56 fetching corpus: 24450, signal 751833/787534 (executing program) 2021/03/03 19:55:57 fetching corpus: 24500, signal 752714/787534 (executing program) 2021/03/03 19:55:57 fetching corpus: 24550, signal 753162/787534 (executing program) 2021/03/03 19:55:57 fetching corpus: 24600, signal 753613/787534 (executing program) 2021/03/03 19:55:57 fetching corpus: 24650, signal 753928/787534 (executing program) 2021/03/03 19:55:58 fetching corpus: 24700, signal 754507/787534 (executing program) 2021/03/03 19:55:58 fetching corpus: 24750, signal 755014/787534 (executing program) 2021/03/03 19:55:58 fetching corpus: 24800, signal 755353/787534 (executing program) 2021/03/03 19:55:58 fetching corpus: 24850, signal 756241/787534 (executing program) 2021/03/03 19:55:58 fetching corpus: 24900, signal 756729/787534 (executing program) 2021/03/03 19:55:58 fetching corpus: 24950, signal 757030/787534 (executing program) 2021/03/03 19:55:59 fetching corpus: 25000, signal 757299/787534 (executing program) 2021/03/03 19:55:59 fetching corpus: 25050, signal 757531/787534 (executing program) 2021/03/03 19:55:59 fetching corpus: 25100, signal 757783/787534 (executing program) 2021/03/03 19:55:59 fetching corpus: 25150, signal 758207/787534 (executing program) 2021/03/03 19:55:59 fetching corpus: 25200, signal 758522/787534 (executing program) 2021/03/03 19:56:00 fetching corpus: 25250, signal 758821/787534 (executing program) 2021/03/03 19:56:00 fetching corpus: 25300, signal 759119/787534 (executing program) 2021/03/03 19:56:00 fetching corpus: 25350, signal 759375/787534 (executing program) 2021/03/03 19:56:00 fetching corpus: 25400, signal 759730/787534 (executing program) 2021/03/03 19:56:00 fetching corpus: 25450, signal 760129/787534 (executing program) 2021/03/03 19:56:00 fetching corpus: 25500, signal 760612/787534 (executing program) 2021/03/03 19:56:01 fetching corpus: 25550, signal 760782/787534 (executing program) 2021/03/03 19:56:01 fetching corpus: 25600, signal 761013/787534 (executing program) 2021/03/03 19:56:01 fetching corpus: 25650, signal 761402/787534 (executing program) 2021/03/03 19:56:01 fetching corpus: 25700, signal 761889/787534 (executing program) 2021/03/03 19:56:01 fetching corpus: 25750, signal 762242/787534 (executing program) 2021/03/03 19:56:02 fetching corpus: 25800, signal 762490/787534 (executing program) 2021/03/03 19:56:02 fetching corpus: 25850, signal 762810/787534 (executing program) 2021/03/03 19:56:02 fetching corpus: 25900, signal 763850/787534 (executing program) 2021/03/03 19:56:02 fetching corpus: 25950, signal 764211/787534 (executing program) 2021/03/03 19:56:03 fetching corpus: 26000, signal 764572/787534 (executing program) 2021/03/03 19:56:03 fetching corpus: 26050, signal 765025/787534 (executing program) 2021/03/03 19:56:03 fetching corpus: 26100, signal 765277/787534 (executing program) 2021/03/03 19:56:03 fetching corpus: 26150, signal 765732/787534 (executing program) 2021/03/03 19:56:03 fetching corpus: 26200, signal 765973/787534 (executing program) 2021/03/03 19:56:03 fetching corpus: 26250, signal 766446/787534 (executing program) 2021/03/03 19:56:04 fetching corpus: 26300, signal 766697/787534 (executing program) 2021/03/03 19:56:04 fetching corpus: 26350, signal 767042/787534 (executing program) 2021/03/03 19:56:04 fetching corpus: 26400, signal 767474/787534 (executing program) 2021/03/03 19:56:04 fetching corpus: 26450, signal 768309/787534 (executing program) 2021/03/03 19:56:05 fetching corpus: 26500, signal 768589/787534 (executing program) 2021/03/03 19:56:05 fetching corpus: 26550, signal 768873/787534 (executing program) 2021/03/03 19:56:05 fetching corpus: 26600, signal 770604/787534 (executing program) 2021/03/03 19:56:05 fetching corpus: 26650, signal 770937/787534 (executing program) 2021/03/03 19:56:05 fetching corpus: 26700, signal 771223/787534 (executing program) 2021/03/03 19:56:05 fetching corpus: 26750, signal 771398/787534 (executing program) 2021/03/03 19:56:06 fetching corpus: 26800, signal 771621/787534 (executing program) 2021/03/03 19:56:06 fetching corpus: 26850, signal 772002/787534 (executing program) 2021/03/03 19:56:06 fetching corpus: 26900, signal 772320/787534 (executing program) 2021/03/03 19:56:06 fetching corpus: 26950, signal 772668/787534 (executing program) 2021/03/03 19:56:07 fetching corpus: 27000, signal 772829/787534 (executing program) 2021/03/03 19:56:07 fetching corpus: 27050, signal 773347/787534 (executing program) 2021/03/03 19:56:07 fetching corpus: 27100, signal 774224/787534 (executing program) 2021/03/03 19:56:07 fetching corpus: 27150, signal 774497/787534 (executing program) 2021/03/03 19:56:07 fetching corpus: 27200, signal 774845/787534 (executing program) 2021/03/03 19:56:08 fetching corpus: 27250, signal 775230/787534 (executing program) 2021/03/03 19:56:08 fetching corpus: 27300, signal 775968/787534 (executing program) 2021/03/03 19:56:08 fetching corpus: 27350, signal 776769/787534 (executing program) 2021/03/03 19:56:08 fetching corpus: 27400, signal 776967/787534 (executing program) 2021/03/03 19:56:08 fetching corpus: 27450, signal 777385/787534 (executing program) 2021/03/03 19:56:08 fetching corpus: 27500, signal 778024/787534 (executing program) 2021/03/03 19:56:09 fetching corpus: 27550, signal 778626/787537 (executing program) 2021/03/03 19:56:09 fetching corpus: 27600, signal 778918/787537 (executing program) 2021/03/03 19:56:09 fetching corpus: 27650, signal 779476/787537 (executing program) 2021/03/03 19:56:09 fetching corpus: 27685, signal 780018/787537 (executing program) 2021/03/03 19:56:09 fetching corpus: 27685, signal 780018/787537 (executing program) 2021/03/03 19:56:11 starting 6 fuzzer processes 19:56:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x1, &(0x7f00000001c0)=@raw=[@jmp], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:56:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x0) 19:56:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(r1, 0x8, r0) 19:56:12 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) close(r0) 19:56:12 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1c, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 19:56:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(r0, 0x409, 0xffffffffffffffff) [ 181.521488][ T8413] IPVS: ftp: loaded support on port[0] = 21 [ 181.723817][ T8446] IPVS: ftp: loaded support on port[0] = 21 [ 181.893606][ T8530] IPVS: ftp: loaded support on port[0] = 21 [ 181.923519][ T8413] chnl_net:caif_netlink_parms(): no params data found [ 182.075628][ T8413] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.089863][ T8413] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.102332][ T8413] device bridge_slave_0 entered promiscuous mode [ 182.130344][ T8610] IPVS: ftp: loaded support on port[0] = 21 [ 182.164276][ T8413] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.180579][ T8413] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.200946][ T8413] device bridge_slave_1 entered promiscuous mode [ 182.269272][ T8413] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.307338][ T8413] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.359462][ T8446] chnl_net:caif_netlink_parms(): no params data found [ 182.429093][ T8413] team0: Port device team_slave_0 added [ 182.526913][ T8413] team0: Port device team_slave_1 added [ 182.575642][ T8771] IPVS: ftp: loaded support on port[0] = 21 [ 182.609837][ T8530] chnl_net:caif_netlink_parms(): no params data found [ 182.636940][ T8413] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.648707][ T8413] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.675407][ T8413] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.705168][ T8413] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.712614][ T8413] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.741179][ T8413] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.832344][ T8446] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.839455][ T8446] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.848321][ T8446] device bridge_slave_0 entered promiscuous mode [ 182.941762][ T8446] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.960709][ T8446] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.968943][ T8446] device bridge_slave_1 entered promiscuous mode [ 183.006363][ T8413] device hsr_slave_0 entered promiscuous mode [ 183.019701][ T8939] IPVS: ftp: loaded support on port[0] = 21 [ 183.033776][ T8413] device hsr_slave_1 entered promiscuous mode [ 183.150253][ T8530] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.161675][ T8530] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.169548][ T8530] device bridge_slave_0 entered promiscuous mode [ 183.196007][ T8446] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.206070][ T8530] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.213360][ T8530] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.222914][ T8530] device bridge_slave_1 entered promiscuous mode [ 183.234852][ T8610] chnl_net:caif_netlink_parms(): no params data found [ 183.265278][ T8446] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.392904][ T8530] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.405219][ T8530] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.422353][ T3813] Bluetooth: hci0: command 0x0409 tx timeout [ 183.442140][ T8771] chnl_net:caif_netlink_parms(): no params data found [ 183.466953][ T8446] team0: Port device team_slave_0 added [ 183.512969][ T8446] team0: Port device team_slave_1 added [ 183.522290][ T8530] team0: Port device team_slave_0 added [ 183.563943][ T8530] team0: Port device team_slave_1 added [ 183.580396][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.588316][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.615466][ T8446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.649246][ T8610] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.660123][ T8610] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.668833][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 183.678988][ T8610] device bridge_slave_0 entered promiscuous mode [ 183.690325][ T8610] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.699743][ T8610] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.708375][ T8610] device bridge_slave_1 entered promiscuous mode [ 183.727857][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.734925][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.763208][ T8446] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.848186][ T8610] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.875215][ T8530] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.883296][ T8530] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.900880][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 183.916046][ T8530] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.944319][ T8446] device hsr_slave_0 entered promiscuous mode [ 183.952201][ T8446] device hsr_slave_1 entered promiscuous mode [ 183.958823][ T8446] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.967144][ T8446] Cannot create hsr debugfs directory [ 183.974668][ T8610] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.994482][ T8530] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.001795][ T8530] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.028478][ T8530] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.059141][ T8939] chnl_net:caif_netlink_parms(): no params data found [ 184.114209][ T8771] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.123064][ T8771] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.131951][ T8771] device bridge_slave_0 entered promiscuous mode [ 184.141522][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 184.141929][ T8610] team0: Port device team_slave_0 added [ 184.179794][ T8771] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.187638][ T8771] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.199744][ T8771] device bridge_slave_1 entered promiscuous mode [ 184.209275][ T8610] team0: Port device team_slave_1 added [ 184.223864][ T8530] device hsr_slave_0 entered promiscuous mode [ 184.231999][ T8530] device hsr_slave_1 entered promiscuous mode [ 184.238608][ T8530] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.246427][ T8530] Cannot create hsr debugfs directory [ 184.316864][ T8610] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.329098][ T8610] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.355446][ T8610] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.404193][ T8413] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 184.418452][ T8771] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.428436][ T8610] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.437860][ T8610] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.464732][ T8610] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.470946][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 184.497968][ T8413] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 184.512152][ T8771] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.557324][ T8413] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 184.604624][ T8413] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 184.632141][ T8610] device hsr_slave_0 entered promiscuous mode [ 184.638877][ T8610] device hsr_slave_1 entered promiscuous mode [ 184.645947][ T8610] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.654189][ T8610] Cannot create hsr debugfs directory [ 184.666144][ T8939] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.676277][ T8939] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.685229][ T8939] device bridge_slave_0 entered promiscuous mode [ 184.699921][ T8939] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.708007][ T8939] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.717391][ T8939] device bridge_slave_1 entered promiscuous mode [ 184.745122][ T8771] team0: Port device team_slave_0 added [ 184.753972][ T8771] team0: Port device team_slave_1 added [ 184.805169][ T8771] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.816624][ T8771] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.844889][ T8771] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.891686][ T8771] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.898669][ T8771] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.926783][ T8771] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.942060][ T8939] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.952481][ T8111] Bluetooth: hci5: command 0x0409 tx timeout [ 184.964925][ T8939] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.044299][ T8771] device hsr_slave_0 entered promiscuous mode [ 185.054956][ T8771] device hsr_slave_1 entered promiscuous mode [ 185.063474][ T8771] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.072695][ T8771] Cannot create hsr debugfs directory [ 185.135980][ T8939] team0: Port device team_slave_0 added [ 185.147709][ T8446] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 185.212702][ T8939] team0: Port device team_slave_1 added [ 185.227937][ T8446] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 185.274401][ T8446] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 185.293709][ T8939] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.303082][ T8939] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.330046][ T8939] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.366744][ T8939] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.375447][ T8939] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.402310][ T8939] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.416218][ T8446] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 185.501098][ T8111] Bluetooth: hci0: command 0x041b tx timeout [ 185.508346][ T8939] device hsr_slave_0 entered promiscuous mode [ 185.517172][ T8939] device hsr_slave_1 entered promiscuous mode [ 185.524225][ T8939] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.531907][ T8939] Cannot create hsr debugfs directory [ 185.551783][ T8530] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 185.564793][ T8530] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 185.598242][ T8530] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 185.641359][ T8413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.664844][ T8530] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 185.694248][ T8610] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 185.718683][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.738113][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.747837][ T4522] Bluetooth: hci1: command 0x041b tx timeout [ 185.769968][ T8413] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.779108][ T8610] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 185.804608][ T8610] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 185.869347][ T8610] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 185.882917][ T8771] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 185.900318][ T8771] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 185.918778][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.927573][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.937018][ T4522] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.944333][ T4522] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.970700][ T8771] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 185.979544][ T8771] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 185.987052][ T9661] Bluetooth: hci2: command 0x041b tx timeout [ 186.005269][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.017568][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.028501][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.043154][ T9635] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.050272][ T9635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.093718][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.105299][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.121959][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.132693][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.144178][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.192606][ T8413] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 186.204618][ T8413] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 186.221090][ T9635] Bluetooth: hci3: command 0x041b tx timeout [ 186.245096][ T8446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.253225][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.265865][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.275312][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.285225][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.295707][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.305521][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.319513][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.388482][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.401434][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.467830][ T8610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.478582][ T8413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.497325][ T8939] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 186.509984][ T8446] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.519416][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.529397][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.543468][ T4522] Bluetooth: hci4: command 0x041b tx timeout [ 186.567728][ T8530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.577586][ T8939] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 186.593140][ T8939] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 186.612488][ T8939] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 186.639285][ T8771] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.660486][ T8530] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.670023][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.679887][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.688170][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.697315][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.707830][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.717098][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.726163][ T9700] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.733335][ T9700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.741999][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.749628][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.788297][ T8610] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.796360][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.805523][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.814988][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.824084][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.833325][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.859433][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.868707][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.878152][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.887140][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.927607][ T8771] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.938052][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.948205][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.958538][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.968349][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.977743][ T9661] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.984894][ T9661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.993427][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.004251][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.013531][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.022713][ T9661] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.029770][ T9661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.038173][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.048076][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.057887][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.067247][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.076195][ T9661] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.083338][ T9661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.092401][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.101917][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.110239][ T9661] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.117367][ T9661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.126190][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.135592][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.145145][ T9661] Bluetooth: hci5: command 0x041b tx timeout [ 187.155223][ T8413] device veth0_vlan entered promiscuous mode [ 187.190919][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.199797][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.211333][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.219921][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.228856][ T9710] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.236026][ T9710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.244129][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.253098][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.261709][ T9710] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.268767][ T9710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.277522][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.286769][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.295712][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.332453][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.348111][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.357147][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.366421][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.376140][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.385253][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.394416][ T8111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.424846][ T8446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.442599][ T8413] device veth1_vlan entered promiscuous mode [ 187.455630][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.468500][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.478352][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.488224][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.497370][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.506742][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.517694][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.527099][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.562899][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.573416][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.580844][ T4522] Bluetooth: hci0: command 0x040f tx timeout [ 187.584440][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.597145][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.606411][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.616333][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.625440][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.635002][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.672267][ T8530] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.685577][ T8530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.695445][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.703819][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.712394][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.721695][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.729851][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.739416][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.751149][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.759662][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.768094][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.777324][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.786222][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.795357][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.826590][ T9635] Bluetooth: hci1: command 0x040f tx timeout [ 187.832036][ T8610] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.848667][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.877019][ T8446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.888754][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.898056][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.908436][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.917562][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.941125][ T8771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.970314][ T8939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.979694][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.995901][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.007352][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.025562][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.037038][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.054788][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.071628][ T8413] device veth0_macvtap entered promiscuous mode [ 188.097999][ T8530] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.110947][ T9635] Bluetooth: hci2: command 0x040f tx timeout [ 188.155689][ T8610] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.168272][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.178078][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.186790][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.199859][ T8413] device veth1_macvtap entered promiscuous mode [ 188.213453][ T8939] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.257087][ T8771] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.284278][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.294580][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.301101][ T4522] Bluetooth: hci3: command 0x040f tx timeout [ 188.302324][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.316790][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.325883][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.373669][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.385569][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.394582][ T9669] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.401768][ T9669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.409376][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.418804][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.427697][ T9669] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.434840][ T9669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.443270][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.452181][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.464270][ T8413] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.513006][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.522045][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.532482][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.542501][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.560615][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.568872][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.579219][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.588575][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.598679][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.607976][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.617927][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.621274][ T4522] Bluetooth: hci4: command 0x040f tx timeout [ 188.633439][ T8413] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.659039][ T8610] device veth0_vlan entered promiscuous mode [ 188.670411][ T8446] device veth0_vlan entered promiscuous mode [ 188.683079][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.693191][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.701288][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.709058][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.718764][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.728117][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.738538][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.747999][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.756589][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.777845][ T8610] device veth1_vlan entered promiscuous mode [ 188.808125][ T8446] device veth1_vlan entered promiscuous mode [ 188.817090][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.826053][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.836568][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.845838][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.855088][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.865780][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.887716][ T8413] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.899321][ T8413] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.908430][ T8413] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.917270][ T8413] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.956326][ T8939] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.969660][ T8939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.981227][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.989369][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.998985][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.008058][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.017290][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.027994][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.037898][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.046865][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.084164][ T8771] device veth0_vlan entered promiscuous mode [ 189.099463][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.109657][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.123376][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.134625][ T4522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.151323][ T8610] device veth0_macvtap entered promiscuous mode [ 189.168863][ T8610] device veth1_macvtap entered promiscuous mode [ 189.181469][ T36] Bluetooth: hci5: command 0x040f tx timeout [ 189.208741][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.218194][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.228496][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.237614][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.247675][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.256196][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.272071][ T8771] device veth1_vlan entered promiscuous mode [ 189.290360][ T8939] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.306503][ T8530] device veth0_vlan entered promiscuous mode [ 189.342284][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.352810][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.361926][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.369465][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.378827][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.387844][ T9669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.414350][ T8530] device veth1_vlan entered promiscuous mode [ 189.443800][ T8446] device veth0_macvtap entered promiscuous mode [ 189.464492][ T8610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.477060][ T8610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.492488][ T8610] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.546929][ T8771] device veth0_macvtap entered promiscuous mode [ 189.558813][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.569969][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.580173][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.591709][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.600464][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.610290][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.619216][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.631508][ T8610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.642959][ T8610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.654998][ T8610] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.663321][ T9635] Bluetooth: hci0: command 0x0419 tx timeout [ 189.728913][ T8446] device veth1_macvtap entered promiscuous mode [ 189.754179][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.774793][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.787494][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.797688][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.807861][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.819669][ T8610] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.840856][ T8610] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.849598][ T8610] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.867405][ T8610] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.904206][ T8530] device veth0_macvtap entered promiscuous mode [ 189.910929][ T36] Bluetooth: hci1: command 0x0419 tx timeout [ 189.923431][ T8771] device veth1_macvtap entered promiscuous mode [ 189.954961][ T8530] device veth1_macvtap entered promiscuous mode [ 189.969204][ T8939] device veth0_vlan entered promiscuous mode [ 190.000827][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.009700][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.019382][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.029241][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.037769][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.048720][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.060298][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.072483][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.084198][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.096969][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.109110][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.123747][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.134610][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.146335][ T19] Bluetooth: hci2: command 0x0419 tx timeout [ 190.147275][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.166004][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.185516][ T8771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.197717][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.206265][ T8771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.216575][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.231547][ T8771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.242285][ T8771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.252302][ T8771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.263240][ T8771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.275376][ T8771] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.291652][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.299609][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.310068][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.319374][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.329028][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.338525][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.347864][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.357180][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.366011][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.381520][ T36] Bluetooth: hci3: command 0x0419 tx timeout [ 190.389077][ T8446] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.408410][ T8446] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.419819][ T8446] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.428765][ T8446] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.446756][ T8771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.482598][ T8771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.493085][ T8771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.503665][ T8771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.513877][ T8771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.524858][ T8771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.536155][ T8771] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.547175][ T8939] device veth1_vlan entered promiscuous mode [ 190.559350][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.568551][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.577733][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.608235][ T8530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.622035][ T8530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.632020][ T8530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.642575][ T8530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.653011][ T8530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.663567][ T8530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.673513][ T8530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.684152][ T8530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.695350][ T8530] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.703833][ T36] Bluetooth: hci4: command 0x0419 tx timeout [ 190.709091][ T8530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.722091][ T8530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.732431][ T8530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.743190][ T8530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.753135][ T8530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.764166][ T8530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.774403][ T8530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.785725][ T8530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.797142][ T8530] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.817129][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.826000][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.835692][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.844926][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.865431][ T8771] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.890759][ T8771] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.901303][ T8771] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.910031][ T8771] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.935044][ T8530] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.946073][ T8530] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.958136][ T8530] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.969205][ T8530] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.999084][ T190] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.049059][ T190] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.129057][ T8939] device veth0_macvtap entered promiscuous mode [ 191.183593][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.215220][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.233092][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.242625][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.261675][ T9711] Bluetooth: hci5: command 0x0419 tx timeout [ 191.287057][ T3111] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.323524][ T8939] device veth1_macvtap entered promiscuous mode [ 191.349857][ T3111] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.397863][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.456681][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.459269][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.487365][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.487776][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.501198][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.508928][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.534638][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.552416][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.560364][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.573009][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.588797][ T8939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.613495][ T8939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.624115][ T8939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.635100][ T8939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.645519][ T8939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.656322][ T8939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.668273][ T8939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.679376][ T8939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.689504][ T8939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.700076][ T8939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.713414][ T8939] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.739015][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.762560][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.784234][ T8939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.797188][ T8939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:56:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x268, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) [ 191.810343][ T8939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.845344][ T8939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.859197][ T8939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.881294][ T8939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.910742][ T8939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.923995][ T8939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.934065][ T8939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.947875][ T8939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.959595][ T8939] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.991136][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.012523][ T3813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:56:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() tkill(r1, 0x1b) msgsnd(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x8a, 0x0) [ 192.094649][ T8939] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.119022][ T190] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.139020][ T190] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.150485][ T8939] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.159724][ T8939] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.185583][ T8939] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.226291][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 192.362822][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.382562][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:56:23 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() tkill(r2, 0x1b) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x0, 0x0, 0x8}]}) [ 192.452004][ T3111] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.452644][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.460061][ T3111] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.509397][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.512564][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.525858][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:56:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() tkill(r1, 0x1b) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) [ 192.569708][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:56:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10e, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 192.662163][ T9828] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:56:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x140, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:56:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13c, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 192.796176][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.827167][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:56:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10e, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 192.934515][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.986830][ T246] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.005032][ T246] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:56:24 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/uts\x00') 19:56:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x136, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 193.057971][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:56:24 executing program 3: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) connect$unix(r1, &(0x7f00000017c0)=@file={0x0, './file0\x00'}, 0x6e) 19:56:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:56:24 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x0, 0x0) write$sndseq(r0, 0x0, 0x0) 19:56:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10f, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:56:24 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x200000000000000]}, 0x8}) 19:56:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() tkill(r3, 0x1b) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:56:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fgetxattr(r1, &(0x7f0000000080)=@random={'security.', '#! '}, &(0x7f00000000c0)=""/31, 0x1f) 19:56:24 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) sync() sync() 19:56:25 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x200) 19:56:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x2, 0x0, 0x0, &(0x7f0000000800)}) 19:56:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10e, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:56:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1000000000000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a000000}]) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:56:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x4410f880, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:56:25 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f00000000c0)) getrusage(0x1, &(0x7f0000000000)) 19:56:25 executing program 5: getgroups(0x1, &(0x7f0000000600)=[0xee00]) 19:56:25 executing program 3: syz_open_dev$char_raw(&(0x7f0000000400)='/dev/raw/raw#\x00', 0x0, 0x80102) socket$inet6_tcp(0xa, 0x1, 0x0) 19:56:25 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) sync() sync() 19:56:25 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = dup(r0) fallocate(r2, 0x0, 0xf36e, 0x6) fallocate(r2, 0x0, 0x0, 0x10001) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0'}, 0xb) fallocate(r1, 0x20, 0x2000, 0x102000000) [ 194.062512][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.069404][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 19:56:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 19:56:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 19:56:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000440)={0x2, &(0x7f0000000400)=[{}, {0x18}]}) 19:56:25 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) sync() sync() 19:56:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10e, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:56:25 executing program 0: getrandom(&(0x7f0000000080)=""/27, 0x1b, 0x3) 19:56:25 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) sync() sync() 19:56:25 executing program 0: syz_open_dev$char_raw(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvram\x00', 0x80, 0x0) 19:56:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x2, 0x0, 0x0, &(0x7f0000000800)}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) 19:56:25 executing program 5: clone(0x80028000, 0x0, 0x0, 0x0, 0x0) 19:56:25 executing program 4: syz_emit_ethernet(0x15, &(0x7f0000000000)={@link_local, @random="ac444d4010ee", @val={@void}, {@llc_tr={0x11, {@llc={0x0, 0x0, "d5"}}}}}, 0x0) 19:56:25 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x40, 0x0) 19:56:26 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0xee00, 0xffffffffffffffff, 0xee01, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 19:56:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xef, &(0x7f0000000240)="51ea2402c4ef60b040631250a95266a1b50a4a538c0d9979987dd1f606c77a96b9735fcde5d9c328b9a19ec9b421b8f3def79e1f948dd4de59e52f0e3209f064ebe62a32983dcfb884f7490826422b2b344f70c585138ad313b1c52cd7df0a868bef2fe2b4d9539edd58880de37fcddaf65f96d5147ff563c76a417cdc63fb2f9a2c5c10cb58ab9aa79d767380e795ee3a95f973e44d8dcfc2b348720f3820817278a660fa64dccb6694cfa28be6d0b096aa4227b520cb29334de9f0f11bf6663d380807abb520a037ed54c993baec823fff6e8fd23d39771c5b6db50df0ea3908056be3545bb009896be411915ebc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:56:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x2, 0x0, 0x0, &(0x7f0000000800)}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:56:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() tkill(r2, 0x1b) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:56:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x138, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 195.095958][T10000] pit: kvm: requested 838 ns i8254 timer period limited to 200000 ns 19:56:26 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@random="6a110203a193", @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "18ca02", 0x8, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, {[@fragment={0x89}]}}}}}, 0x0) 19:56:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000007b40)={0x0, 0x0, &(0x7f0000007ac0)={&(0x7f0000007a40)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 19:56:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=@ipv6_delrule={0x44, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x10}, [@FRA_DST={0x14, 0x1, @empty}, @FRA_SRC={0x14, 0x2, @remote}]}, 0x44}}, 0x0) r1 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4601, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)={'syz0', "b650b8d5b212a34b795ce818a81e5806abb88b6bc1826340fb94c7a1f61895c3fccd0ab9955791d9028b01d287c3308b9c2ecb3e754493ab27d5b002aa90cc97c95292aa3ca076bd2bba06da03042330ef6a124208805bf97e0b5c708f6627f492048943476db03acbafc285304a"}, 0x72) 19:56:26 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x11, 0x42c82) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/rt6_stats\x00') r2 = openat2$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x323000, 0x4}, 0x18) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f00000000c0)={@id={0x2, 0x0, @auto="5b8c309ddd4e280aebb0962ef11d875f"}}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, 0x0) 19:56:26 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) remap_file_pages(&(0x7f000052a000/0x3000)=nil, 0x3000, 0x0, 0x3, 0x2) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1000000000000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a000000}]) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 19:56:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0x8, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000070000000000000095200000000000020b7d712b47f146b02b9e0e976447daecddde877686eb8b8f1c42cff9f471bae1cd35a15e1980a5f33ce4088320e068d678d038e3a4d65ccec1af21c1cc79f3660f0def7f82c693f93dbda12e85734311bb71306fc30d95ba9b9023a7c2c293032ad67c4093084d43855c"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1, 0x2, 0x0, 0x5, 0x2000000, r1}) r3 = socket(0x22, 0x2, 0x1) accept4(r3, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000400)={'wg0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0x88, 0x0, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x4}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast2, @initdev}, &(0x7f00000002c0)=0xc) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="04010000", @ANYRES16=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="5c00018008000100", @ANYRES32, @ANYBLOB="04000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="14000200627269646765300000000000000000001400020000000000000000000000000000000000080003000000000008000300010000003800018014000200697036746e6c30000000000000000000080003000200000008000100", @ANYRES32, @ANYBLOB="0800030096ef80da0800030002000000"], 0x104}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x2f, 0xa1, 0x73, 0x6, 0x22, @private1, @loopback, 0x20, 0x7800, 0x5, 0x9}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000006c0)={@private2, @dev={0xfe, 0x80, [], 0x41}, @private2, 0x6, 0x3f, 0x6d58, 0x80, 0x3, 0x20}) r9 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f0000000100)={@private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xa00, 0x5, 0x2000000, r8}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r5, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="04010000", @ANYRES16=0x0, @ANYRES32=r1, @ANYRES32=0x0, @ANYBLOB="5c00018008000100", @ANYRES32=r1, @ANYBLOB="04000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="14000200627269646765300000000000000000001400020000000000000000000000000000000000080003000000000008000300010000003800018014000200697036746e6c30000000000000000000080003000200000008000100", @ANYRES32=r8, @ANYBLOB="0800030096ef80da0800030002000000"], 0x104}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x10, 0x3, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x1, 0x1, 0x0, 0x6, 0xfffffffffffffffe, 0xffffffffffffffff}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x3}], &(0x7f0000000040)='GPL\x00', 0x1ff, 0x45, &(0x7f0000000080)=""/69, 0x41000, 0x1e, [], r6, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000180)={0x1, 0x5, 0x8c, 0x101}, 0x10}, 0x74) [ 195.317551][T10022] mmap: syz-executor.2 (10022) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 19:56:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r3 = dup(r1) fallocate(r3, 0x0, 0xf36e, 0x6) fallocate(r3, 0x0, 0x0, 0x10001) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0'}, 0xb) fallocate(r2, 0x20, 0x2000, 0x102000000) 19:56:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000002700), &(0x7f0000002740)=0x14) 19:56:26 executing program 4: r0 = getpid() process_vm_readv(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000480)=""/137, 0x89}], 0x2, &(0x7f00000016c0)=[{0x0}, {&(0x7f00000005c0)=""/4096, 0x1000}], 0x2, 0x0) 19:56:26 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1145042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$unix(0x1, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r0, 0x0, 0x800000000004) 19:56:26 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000140)={{}, {0x0, 0xd0}}) 19:56:27 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="f2", 0x1, 0xffffffffffffffff) 19:56:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 19:56:27 executing program 4: clock_nanosleep(0x1, 0x0, &(0x7f0000000780)={0x0, 0x989680}, 0x0) 19:56:27 executing program 0: clone(0x480, 0x0, 0x0, 0x0, 0x0) 19:56:27 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x20802, 0x0) 19:56:27 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00', 0xffffffffffffffff) 19:56:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000020, 0x0) 19:56:27 executing program 3: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 19:56:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x3, 0x0, 0x11, &(0x7f0000000080)="bdae799b45a3ee917cc493a2f5e78a6d61"}) 19:56:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xea, &(0x7f0000000240)="51ea2402c4ef60b040631250a95266a1b50a4a538c0d9979987dd1f606c77a96b9735fcde5d9c328b9a19ec9b421b8f3def79e1f948dd4de59e52f0e3209f064ebe62a32983dcfb884f7490826422b2b344f70c585138ad313b1c52cd7df0a868bef2fe2b4d9539edd58880de37fcddaf65f96d5147ff563c76a417cdc63fb2f9a2c5c10cb58ab9aa79d767380e795ee3a95f973e44d8dcfc2b348720f3820817278a660fa64dccb6694cfa28be6d0b096aa4227b520cb29334de9f0f11bf6663d380807abb520a037ed54c993baec823fff6e8fd23d39771c5b6db50df0ea3908056be3545bb009896b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:56:27 executing program 4: clock_nanosleep(0x0, 0x1, &(0x7f0000000780), 0x0) 19:56:28 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000a00)) 19:56:28 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000140)) [ 196.667627][T10076] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:56:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 19:56:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xea, &(0x7f0000000240)="51ea2402c4ef60b040631250a95266a1b50a4a538c0d9979987dd1f606c77a96b9735fcde5d9c328b9a19ec9b421b8f3def79e1f948dd4de59e52f0e3209f064ebe62a32983dcfb884f7490826422b2b344f70c585138ad313b1c52cd7df0a868bef2fe2b4d9539edd58880de37fcddaf65f96d5147ff563c76a417cdc63fb2f9a2c5c10cb58ab9aa79d767380e795ee3a95f973e44d8dcfc2b348720f3820817278a660fa64dccb6694cfa28be6d0b096aa4227b520cb29334de9f0f11bf6663d380807abb520a037ed54c993baec823fff6e8fd23d39771c5b6db50df0ea3908056be3545bb009896b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:56:28 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000080)="f2", 0x1, 0xffffffffffffffff) 19:56:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x11, &(0x7f0000000080)="bdae799b45a3ee917cc493a2f5e78a6d61"}) 19:56:28 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f0000000780), &(0x7f00000007c0)) 19:56:28 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) 19:56:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xea, &(0x7f0000000240)="51ea2402c4ef60b040631250a95266a1b50a4a538c0d9979987dd1f606c77a96b9735fcde5d9c328b9a19ec9b421b8f3def79e1f948dd4de59e52f0e3209f064ebe62a32983dcfb884f7490826422b2b344f70c585138ad313b1c52cd7df0a868bef2fe2b4d9539edd58880de37fcddaf65f96d5147ff563c76a417cdc63fb2f9a2c5c10cb58ab9aa79d767380e795ee3a95f973e44d8dcfc2b348720f3820817278a660fa64dccb6694cfa28be6d0b096aa4227b520cb29334de9f0f11bf6663d380807abb520a037ed54c993baec823fff6e8fd23d39771c5b6db50df0ea3908056be3545bb009896b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:56:28 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1145042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$unix(0x1, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f00000002c0)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r0, 0x0, 0x800000000004) 19:56:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000040)}) 19:56:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000002c0), 0x4) 19:56:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x137, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:56:28 executing program 5: syz_open_dev$char_raw(&(0x7f0000000400)='/dev/raw/raw#\x00', 0x0, 0x0) 19:56:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 19:56:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xea, &(0x7f0000000240)="51ea2402c4ef60b040631250a95266a1b50a4a538c0d9979987dd1f606c77a96b9735fcde5d9c328b9a19ec9b421b8f3def79e1f948dd4de59e52f0e3209f064ebe62a32983dcfb884f7490826422b2b344f70c585138ad313b1c52cd7df0a868bef2fe2b4d9539edd58880de37fcddaf65f96d5147ff563c76a417cdc63fb2f9a2c5c10cb58ab9aa79d767380e795ee3a95f973e44d8dcfc2b348720f3820817278a660fa64dccb6694cfa28be6d0b096aa4227b520cb29334de9f0f11bf6663d380807abb520a037ed54c993baec823fff6e8fd23d39771c5b6db50df0ea3908056be3545bb009896b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:56:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13e, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:56:29 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x9a240, 0x0) 19:56:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe1, &(0x7f0000000240)="51ea2402c4ef60b040631250a95266a1b50a4a538c0d9979987dd1f606c77a96b9735fcde5d9c328b9a19ec9b421b8f3def79e1f948dd4de59e52f0e3209f064ebe62a32983dcfb884f7490826422b2b344f70c585138ad313b1c52cd7df0a868bef2fe2b4d9539edd58880de37fcddaf65f96d5147ff563c76a417cdc63fb2f9a2c5c10cb58ab9aa79d767380e795ee3a95f973e44d8dcfc2b348720f3820817278a660fa64dccb6694cfa28be6d0b096aa4227b520cb29334de9f0f11bf6663d380807abb520a037ed54c993baec823fff6e8fd23d39771c5b6db50df0ea3908"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:56:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xff, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:56:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', 0x0}) 19:56:29 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 19:56:29 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000240)=@sg0='/dev/sg0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='xfs\x00', 0x8000, &(0x7f0000000480)='fuse\x00') 19:56:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000780)={&(0x7f0000000080)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000005c0)=[{0x0}, {0x0}], 0x2}, 0x0) 19:56:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, 0x0) 19:56:29 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) [ 198.185296][T10150] xfs: Unknown parameter 'fuse' 19:56:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) 19:56:30 executing program 0: getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) 19:56:30 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/bsg\x00', 0x4000, 0x0) 19:56:30 executing program 5: pselect6(0x40, &(0x7f0000000080), &(0x7f0000000240)={0x8}, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 19:56:30 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 19:56:30 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f00000000c0)=0x0, &(0x7f0000000100)) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 19:56:30 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000002480)='/dev/vcs#\x00', 0x4, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 19:56:30 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={[0x6]}, 0x8) 19:56:30 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 19:56:30 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000000240)=[{}], 0x1, 0x0, &(0x7f0000000280)={[0x6]}, 0x8) 19:56:30 executing program 4: lstat(&(0x7f0000000080)='.\x00', &(0x7f00000000c0)) 19:56:30 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 19:56:31 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000001440)='/dev/zero\x00', 0x2, 0x0) 19:56:31 executing program 0: syz_open_dev$vcsn(&(0x7f0000002480)='/dev/vcs#\x00', 0x4, 0x42400) 19:56:31 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, 0x0) 19:56:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 19:56:31 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 19:56:31 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000001440)='/dev/zero\x00', 0x0, 0x0) 19:56:31 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000140), 0x0) 19:56:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 19:56:31 executing program 4: syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x1) 19:56:31 executing program 3: add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="86a17126efc4190150ec41ef197fc8a2de0eed0ce5e5bf6f45a7fe851de58651e33f7ffd0881b73f0cf272bd96857901ea6cf1bf9627037561a2b7a1a4895a3c3bf49aa8a13f59cc8cfefab1b4fda6af84eb24c94f78e4a34e64fd196dc0a4b7be5d8f85c3e87dbe1c022158f7b8ae849c85fdfad898f5b3e9b21cb729faaba9f753f865d1c0c6cb3acc99c0eb3503f67364c529cccd637af2a60c7f73f2a775206e508ceaa9ca6d3ba79d5ba81da30b8208b3f15868f2a424ff0a", 0xbb, 0xfffffffffffffffd) 19:56:31 executing program 2: clock_nanosleep(0x0, 0x0, &(0x7f0000000780), 0x0) 19:56:31 executing program 1: syz_open_dev$vcsn(&(0x7f0000002480)='/dev/vcs#\x00', 0x0, 0x0) 19:56:31 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000002480)='/dev/vcs#\x00', 0x4, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 19:56:31 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 19:56:31 executing program 2: clock_nanosleep(0x0, 0x0, &(0x7f0000000780), 0x0) [ 200.104459][T10219] encrypted_key: master key parameter 'nPŒê©Êm;§[¨£ ‚³ñXhò¤$ÿ [ 200.104459][T10219] ' is invalid 19:56:31 executing program 1: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 200.183744][T10219] encrypted_key: master key parameter 'nPŒê©Êm;§[¨£ ‚³ñXhò¤$ÿ [ 200.183744][T10219] ' is invalid 19:56:31 executing program 3: pselect6(0x40, &(0x7f0000000080), &(0x7f0000000240)={0x8}, 0x0, 0x0, 0x0) 19:56:31 executing program 5: sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) 19:56:31 executing program 2: clock_nanosleep(0x0, 0x0, &(0x7f0000000780), 0x0) 19:56:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}], 0x2}, 0x40002140) 19:56:32 executing program 4: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) 19:56:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000780)={&(0x7f0000000080)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000005c0)=[{0x0}, {0x0}], 0x2}, 0x40002140) 19:56:32 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/fuse\x00', 0x2, 0x0) 19:56:32 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000002480)='/dev/vcs#\x00', 0x4, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 19:56:32 executing program 2: clock_nanosleep(0x0, 0x0, &(0x7f0000000780), 0x0) 19:56:32 executing program 1: mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 19:56:32 executing program 5: pselect6(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfe97]}, 0x8}) 19:56:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 19:56:32 executing program 2: r0 = socket(0x18, 0x0, 0x4) sendmmsg$alg(r0, &(0x7f00000039c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 19:56:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000200)={&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:56:32 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x989680}, 0x0) 19:56:32 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 19:56:32 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:56:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:56:32 executing program 2: perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:56:32 executing program 3: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:56:32 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001600)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 19:56:32 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001040)='/dev/bsg\x00', 0x200600, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, 0x0, 0x0) 19:56:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$inet6(r0, &(0x7f0000002740)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@hoplimit={{0x10}}], 0x10}}], 0x1, 0x0) 19:56:32 executing program 3: pselect6(0x62, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)={0x0, 0x7f}, &(0x7f0000000340), &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 19:56:32 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe1b}, 0x60012102) 19:56:33 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) 19:56:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000140)="9e", 0x1}, {&(0x7f0000000180)="82", 0x1}], 0x3}, 0x0) 19:56:33 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 19:56:33 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$inet(r0, 0x0, 0x0) 19:56:33 executing program 3: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 19:56:33 executing program 5: prlimit64(0x0, 0x9, &(0x7f0000000040), &(0x7f0000000080)) 19:56:33 executing program 2: r0 = eventfd(0x3fffc00) read$eventfd(r0, &(0x7f00000001c0), 0x8) 19:56:33 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x501, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 19:56:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x7, 0x301}, 0x14}}, 0x0) 19:56:33 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 19:56:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWSETELEM={0x1ad4, 0xc, 0xa, 0xe00, 0x0, 0x0, {0x5}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1a60, 0x3, 0x0, 0x1, [{0x1a5c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0x354, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x3c, 0x1, "221960c583556ba452a4310487a062dc79b3e068fb248791fc544af33d4960826523e64d730416443cf5dc2a915d050311bb0dfa01649954"}, @NFTA_DATA_VALUE={0xf5, 0x1, "dd5b18b1b0ba4fcfda48481b77176cf284135d4cad78245555162a14d6ab2251f3869ff394df2d8bc0e3a71fa834e5dd5bdfb8dca232a822556b28f2dc58cc27f28cc4e22966eb38d75486ac89b0c01663d283483589ace7a6a95edd0a11b0a17c38af334dd1697355871ae1cd112d6aed7aff0a794464a3c706bfba3dacd442d0bd3afa12b951a48641a8ee403461e2de527c36fa74df0f005740cd700f2e7dc10073dcca409998f8724c6806d96200b4e9367cf30a92cf013240496ef07975c43b34e53172e7ea3ecd1d595a80e66b189419197254c31dc3e9dfb96b29c1231adb230ce11dd98484b1e730dc06c53bdf"}, @NFTA_DATA_VALUE={0x94, 0x1, "46a4aa6126f2a08771c2e3688756c210944140ddb92154632b2af0118cc87b38e2689c6a52680424a5d29c1995cc067ff7620ecf9d78c716647d56e327bbff489a31c67451fa5098dca7a29905253973b7171ce072c71399ae03ec6c432307794caabd2b836c1c8134b950ce6996f6731b9b37d6fb78563cb2f85905dd366c2f63350d83d93e12b6b65744f33a1a0df2"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x8b, 0x1, "fb8bac804dfb4ebce8ab72b416e50f2245e09fe61aa74b7f38bfa01c5cdfa6c1b814187e4336a46dc0582a5bb168985f71f4192034c7fa6270167e3ddc47a05cefb61dcaea718faff21646d1e2e418334ee9bf04d8a8c1f11532d46c0da286470fcaee61312d7b47c14996d104f9c01edd65ba87baf2cacd0483a5f995b0635dec634c0a72524c"}, @NFTA_DATA_VALUE={0xa0, 0x1, "56f0a486824c4ffafdc82a06895f621a91b51176e7e27aca742e035edf6ebc507b8cae9ee0b95da6ff279d0d0cf2844012be04760a1b9e1dfe72d65395f2d8a39bd80f0647169d7be2ba4bc832c54baca79ba73039984c99bc64f8f047dd2d2c0e24f011951020966cc330475f56132971fa16e455abadfc6fe41e89368e4a4bd32edaebcd0ff4b6d7a83563920950bf2795b09f7d8fd234eb11bfd5"}]}, @NFTA_SET_ELEM_USERDATA={0x37, 0x6, 0x1, 0x0, "1423f8889b4734c717e4995e3ddb2f2f2e1332ee199ee9b1bf6d7d10a9823b413354c55e519faf49561342f11295f44f5c9cce"}, @NFTA_SET_ELEM_KEY_END={0x7c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x76, 0x1, "e60486fbf9016b543cbf4a48f389e03ff57336e21899a0b82cd9b50bd2a1ff531696ce75807d667dc7156a948d6674abc51814be62a5583118d64cafb771903e2057f0f1c59e5f80ad0575a8094194aef003fe70814941b36910bcde4deaaca59575ea2e671ca8679936553eefff4441a7bf"}]}, @NFTA_SET_ELEM_KEY_END={0x2a8, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xcd, 0x1, "156448a9f8826d09a11a75f5e343b3c1fc24c468f3264e3e067a8f7655143012875107c2f901360c18a0fba68673e1db4297a40ee8c2814f131b394a22fe6df951145876943576441a987a198aa4db1c18a7bd9b147844a2f8a980a3734e3b49d754e42afc39ce67b28f49cb8a0f7d47f4728685934b68d80c760780da5f4859c4f867fd7e667d01f309ec7f83247e32c56767bbdf26cf8dfbf4c6bf3fda458d6f0ee0632b0903337e3615408446805d08f2624e7b718efab469dadcf92f9c9b324c46ff2ef25ba931"}, @NFTA_DATA_VALUE={0x1f, 0x1, "f4798434e70700e733379c63df98730caab52a45e05111d6156d6c"}, @NFTA_DATA_VALUE={0xdf, 0x1, "994181b3356fdfed43d93cc6bb2005ad8f775aabaad8165a45f813f596e614ac64bd948141451c2a6e9a0bbdd31170c2e5ec35597913bdbb0136c1eecd683ea10c9d365d6ea7fda5f0362a3134d1beb4091d82711ddd7858f8497ecb5473bd948f02b4d606676a6256d96d3af40d8e49292957f1af3870cc3d40de47ba57e79986b38313590f6cbc815178fb8bf78d8ef077aec8b8e710c629ab2651d7eea13a6c59edb65a1b3596434df273fec09664374c6360bc4b7a0b4d463dba4820193a00a5f1f9fdcbc2300d3442e7e1849a96f4d768e2cbe2ef55101efd"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x4f, 0x1, "3a72e78e1551836fe8cfded7792498182cc60061ad6c0c59fd0c564298bcf7a7eaf7f9aa876a64e21b9e014eb52f6dc4c279023aed68e684e9898f5a8c9b7d7d252d96437aabb4b7071f5e"}]}, @NFTA_SET_ELEM_KEY={0x268, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x1b, 0x1, "fe767647ccb7345cea696fea8d757d14901c845c7cf7ff"}, @NFTA_DATA_VALUE={0x99, 0x1, "85968a393724e163f6484f44e7f34ec4d081ecd05f4f2ebd677c18d9dcaf0cf4e778d800ed73b4cee9b0098469f18fe5d0ed33cb3374bf5600cdf75fcb8e097a5cfb2d33bafbcc189ed8c68bc79f5a1b44890f2388177d6cfde0432ad03ea3b325552054f47c8aff6b854765ba920c8e18c7d02dc644763b6ad081f2449608b3d2eb5a5dd98be2fe75115c629c94f9b30c87ef68ff"}, @NFTA_DATA_VALUE={0x28, 0x1, "13ee230b9f4be91b85358551924c5c3685acef17adc7d6fb5fa4c7f88805b70dad71ddbb"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0xb5, 0x1, "b1fe4806a0918d58edf2759edfa68888a162ed6ab477a3470c5ed4b978ad08bb849c9a8c750d20ebe42512350dbb86ae2bd02d21dceda806a27302922f6d602e4abb0dd876f5029ad6e95633b6289cf75b89a62306d964e597b049cd2bb49216a408f11eefa412f829fd9f87b4c638518bc485eebc05b74214e23efae4a7f26975c668c533f948d19ea444b9cb646fe0fca0da8f088a0713e1a09a5f41c2c7b9b4a561a0bb38fd881592925dd378b9234b"}, @NFTA_DATA_VALUE={0x74, 0x1, "969dcd49b3e9a9e065b77f38c450da045cb10e13dc7ff3a143de549d4f3a8d8199d1509c1b6d3297ff6d8958825aa4b374f16ac09fcaf144c3789e9bc3c3612b1537cb4e786f54f3f7aebcf3476023f86125b2d9bdada5c5a2a9aaa8cf700573a8f6ef402acd4d6a4a02a39cdad29afc"}]}, @NFTA_SET_ELEM_KEY_END={0x1028, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1e, 0x1, "e015382ac5280b429d13c42fbbf8427258542a4a9e661438dc28"}, @NFTA_DATA_VALUE={0x1004, 0x1, "f8e0d14da1aff34a5963b081f7ed7503583091f36caefd9527c014f76bc6728f7160087d1a900db91923e430be38c0f7975514518b4ecd4e1a62dc479d3bb8b9ae5b14f7cacabe6f0494e889cbecf8d57d899cfc717fece28d0e1410ab78c3390e522fa009eabbe0c5071d2a78861bab20aa91b3ca6bc4d188457f0147b92c4247d81e6c1f8d6bd5962a59ecf181860825dbf3edb3d6b9254518a56d9d1c47d243eb8fe9bc7a441e300415065c14456ae332cb7633177094a4d95b6ec9045311588740132f80508db24e02d0d77bc7bc99ccdb10515dc47c24c67c609ac68087508bf28061d288303f805addfbe23b968cbed16592b29f0a8d59ed8f177689dc656ff38e62f9fd38298946ee9d3977aaaa99725ea68fa269e83909380a994f636d0ca7343b780dd24e9f6d1db2f0630d1be76e2968feb520ef27df6adeea08ee197442bc582dc2cfe049d03c76e8f7c69224511792a1b315a2babc858126769ef9836300e2083035b0b8c2a7265080b457fdf7429932e75b677acd567c044ba099dcb049f6df4e02cc6cec726abd7f94087ad1673ebd32b08f628fc9cced2261982d65fa019476538587da6d2752c1a872fe248c71d10dd77c047dce2aa86861f31ca03b0dd1e5b9478e833cd381848bd5a862446fe18e636a3241a414b5cf640cd45a5ca922ae609792f81460074fd90aab30a6f5533d48d00a729ea07381d7594f1ffd7bc97eee83fdade086c6337c24c592ecef87acd7f5d62f0b9146e4207a1b9ee6079c7ee393b68673820d3deb3e40a6a3c10c13c533a295984c9b0a44225312335273405333b4569a63215c614343bee0236c669ff8173558b5d88cf0a76372f2c686eb0d78523cb473f629cece8a77cfaee09d57f6c5b02e6e98dff115607b11d2a7ec017e4caa8b8e3dfbe2f5ad2d3b98c32d6865a9b48aae23762df01c729c31fc2c364478eb5ab6c4c39fea342ad779ed7704629a9786e5ea8bcffaa29f2d772db2d3de9a2ff6554553880c85cf6ba7d1a36dfec78fcbf500c3cb64f41581d2dbb7258ec41e32259abef43fffc20d336248f4783cff9630a7d993c49994ec213a726d4de611ceb2e5de640a24c65314eb5e22c8df6b77e5dad78b0465d8c26c40155e25f8a7068758037eec552bf043cb18a3a91016203a02948d7731c00876493d53468e80907a87329703f4b8a4e6f27eceac21436e11ecfec2d037d221da21a590283e05d2922c83368919c2198269efd446818a474dc25a96db76bfb248bbb2ecf664e3631ed2a6fad98389e41088c7dc285db78975962c1557376a85695b930eb235e62a72a6e909524233043de411cef101fd6c812d62bc224e350cdfaa2327bd2541bdd6659fe2cdf2e4385f5e881a4dabf0abfaa0e5ed64bccfc54af5d46fdaeb3afa887495cc46365b533e048b46871d8eea1f47fb5622a4f9c3a2aab6cd7b53a927e8f24f4c92e82606bd2e11ee72cab43b761a47d280aa60d324f9a5a5b04b1b3ff86a66ad3466aa48a4fba38090669cbcbc56bc0f5247b2d413f22bb035a22476278adb9f39a7d7b65bb3920d5db92c2004fb5f8be622f1346e64e002cc5901ca34446922876223c2a886f89a6758499619774cfd5128ffc9b5004c828accf50d548aae98d6821980be5b81e68f8bfc2ffe2916c84eebb6dc5850dbfa907ef81aaad2f86f5916188df2d0fa8b25e88e9b02ff96906cc534fa8b28f189202db57063abfc31469a1ee4ec7d011aec6e53af56b657b4424904b7df4c600766f8377ee9f683db9b92f86788775e39198e76e81dffa285e8b8d28c4f6b3bd0be727844aee2e7e68b4c7b73b119af186713d98f1174c14aef31159d347002ef88a1c10a81caa35357501507a5c767a46d4016103fbc36caa149e77c235b213244ae99c1577a4bfb0e1454e6365be6a4ec3538541d001da039cd94f9f1cd21dff36f87de06e36069b0ad76051fcc87a9e138d0e7a40ccf6d8760259002bee51d920f5ed0ee1cf539537c184395cea3f693a0ec2f10e91826c9978a90cafcafc8740f1c76b630c01abd07909dced71f871bd3ed0906a994c8a62b37f2af976023c92bba20c885361faa2fdfb7637afd370bab740333bd42d7a7054c679f9f69f77ed0d17282fcb13137cc2d1440a72889651d81ad15150bda13051861c31b85116effb8e88f0708f5c71bbd0f7161392cd1bcdffa72119f0a35c0585b1dd5416c3da9d0b0f4b0578f3cd46a75fcbd8a4f9b784dbbaa67b7081026155ffd79374190a73a9f85d5887c00fd9c2680afa2a84fd399b80952d16ea007d7f690ed2862f7965c21476c4db0895fd4522802bc93aaa8aafef94db5e01411819affc57238f4fd77c9520bba03d331a9c98ba63e75842fcb1a27ab2b478005512b35c07ed998b71713baec8851cea14ee6445c090c81a02f207216bca73cae3bff01afd9ebe11d9d214e6fcb1c2ac9eedf79a732c77b13c2d49714838848a9f995b7b0fd870400b8c98ee2561959c1860bc22185f8837affd09b99c5ff1ceea886641ba2b8075d372c7f0d8464f12b930a32bda6abf9fc9bbbe8259875bbfc15483862ea5a5a872d42a56e42e5a454a445d81eef2edb915826664c6599d8408b4ac25cc4f047d2f736b12e42539a088e9ed75bb251d0068f589e285a7035d289ec91bc7f611bc817489bf1395dba1b7b89103f059075d1256e9508b73ce19ffd09c22af245356cb22bc89ca10d302a1826626669e0780b0db78588d65b4dbbaecc25acd982241df1229573a6395bd5eb87871c656b0fd10c3414d88cc21f629a3fb3653cfd7c097f3503d27f6d55b3b35bcc8858bb23b205422e1edc537d4f5af19d5ec5c5d7d9e4b1f08c4ed60460ec8e645ba69028f030c9b2a6091fb1e351500772e9fa079ff1b6015cb38206ad8b775d83a3be8bf5673dd513d52b90281e42a192e170d6b41d63411e4542a59ab379c3359af606cf8b6100e845eaebf0bb44e442166dfead03db23187d9d660655cbf1eae52a0ec9800c4bbd095559b36a51b95c6d215088ee1f5fa71d228bf2e2fb4dcbe8511efac289593afb6f1e1377985e51ac433945821a1fec98f3104c15f9c64c798dbe83275d9380a5b134468a159f9aa8f987b2aa928c0d05d659eae12f7cc7552955bed6fa7566e1474133cb7c75af7f5c026cf253a162881622f4b4c24270f9e7a526077883b9b3947ed64db2203fc04db89a7b574ee821b0852619e598dcd44af4a2f40b5c1bd4cedb568c224fe2353f483f04eab53bf8d7c1ffc995ad117e6b9b37c063ccbe03ef3042ac8d26376f85db2917b5ada13000f57f0797ead35a5c839888b578c4a68deb9e306b29c0bd9ef6bf98194456019eab71fc7e666a3b99e7fd7d9f74e8179a8c0f8cb9e793a2ed8745f5ff19d021fa81edbd9c0f6008671eeb44d744f71cd91fa13b1a5d382642d94b3c67f89c209fc3c25850b64d7f87d4926ce967858670349c96d7568a3dc160b5b9d88bd5d43fbac3e4617152eb78ff170a49bae77e3aa9e3d673ebfb2970f16d0671ecafc49b62bcbddcbb7a40f42e27db885c589e6ab51ffd76ec34b52f535852d01524c7e3be97fcb0198a1f3958c65200df24446f6b33f33e92715ef867e5c4897f035530a3c7de133fb44e4410547418c341fd17395b3f7dfbea0ffb741a6dc4354c2b58a3e39e79167ef29237e16c45d38af4ad504f70a5f5b098313667497842c69aabeed82d94c7d051e68e27884ac04d76b282fdc204f050644239d8b37ffb276a1e481886e93d8b512ee2ef83ca13effbb2229f305f2ff0d1de1b3b4f85f58a3ac174d31afe4ff82e2c1164ad3d4f3d860b907e073d92ccba7d35d86d8f01e522ed77896887c13cb44b8ae0c10596942b2df325159ebede733b01ee366af0d80a0a2d8bde243ed44d476ab3f75face71ee2aeda551b2d68be793ab042fa75f44cafb6cb19c3c366c274b27bb5e551bad6fb2a48ad9c4ac284a6ec0359df0ee5fb9d594d626f06e89ab4b63ee03af0604a97646f4353c3be1150b002a8167a4c58200bee1e81eef4d1b5217b92f07de8e0aa2ff096bfb8d7cbab2db238ba2ef53b7ad369350981c9fa8cd42a73a694169576017afb7c77fc0f992593113d86b82437b24c9270166fbb007af93c803dff179b61f5a5ac20ac102d58f9a5316b43eff0312a361a32894c5577a4f0c7499b172560a43e44bf0d9625ebaa7ef19351dc327d8dfd6da7cd66a27bb278e178187faefc0343501b64293c917fe0dbd5b78eac1bb0c124ffc646912745c57b620db229ab68a63c5d64162692a71beffccc87e2a5072a0b69adf0920ca799a97ffc65814c4ca26f4e012723296b5340bb25fa90be0eaa1eee363b84bef74c14c68c1fa58130c04e6b2f588c22bdafcce9b4fcad53214bffcd03b340788b8b046f19b60d3f09650ab6a323250d744ca81544cc9f412ba1b049d71024717fb318df7265a6adc7a8c77be0c2627298b4f2a9e946393edf8e3a31c5401fee9aabd57f84cf5e93f1ca8e5a256a2f1ae7bd71cc6958ba7eff6ebb2b133f470ec53f79bb60f13f3fa2d02ccacbbb83bcc11d328de44705fe8d38051410f3254c74f53e3e0a045f2f3f91edbe0c109f7b2e327408e237c8c682ed81db6c930c2c144af3cad16ab04b4b0ff114d0a562cd76cbbb059ccf26fcc667f6348c90288b40e46b2d82d71761ac44bdd8242b256b7a379a8fa2e9dc0bb4d464ab034cb104eb71e9d5e653edb5d3ad68fd62723c72f5613decd1974c315f55fe22b876c23f1a1d5cb30896ab87a83d79688b7dedf0bb8600f9bcc96dd858cc29707918d6a0c35a9d62eb40f7e7eec8ec72ce7efc27cb5fc2fdda10bff31036aeaf169579a052d3a453f380aba8813252f94316f12296b12621d7a4db4db173b8832cda8cabadd83b5aad1387ab15be2692f6bf6cfa477f6d6ff6dac5a974ab52f6c4588fad3067b249235a4880f90aaf0223aa19b85eb17bf66341b6acc2afa75c790c8a99b7af6f73207d98bd6b2e0e2eeb9aec06d145b637bac19bdb8266427b61251c06be3d14561dc12fca3b0a2703cab27cd2093277bc09b554a55e1aec8b3fc6a6d8e45bafb30f50e5e04f05efc9d53fdd30e4c746a163936e9d77f8ac2f43f399823870c34b9efa42b5d79bb36339de096a5b0919283aea3bb2b1b4a626581e8a958a6506fc5f3d16b97bc81a2a989d4141f40416c35c7bff06920db622ad523cf374df264f1d8091efb45ea1de08a2b836501ebc594fa0d4ccf4810056ac838f7dae9b2040d7e5e4e4b2bc2a5ca751e800f855ed7f274c55b34cc608fea31b31ecae605fe0d49d888c513c2632b927ca286223119c905c98280f343c75424398b3643330ffc6c2d5a876500acdc6a9277256287bd9ccdafc982b2759226d33a9b1464b011629fa013dabae300d36e4e2de24f0cbf99e23c0bd03401e38f6f0fef0c7477182c069e494364bd8f89bdf41d50a586492ebd71667cdd0e05c5ce26cf27ad892180b14dfbaad680c7dd4a5c1104ef3755f1ac5f7091dcdcf3ff4616a4a4ec6379c00524be8f76f8dca517e8a04cc24f4a8e63b48cb8edf741e7649a12db3ded9fd164931d2b3fa0b1894eac43255b2cbf7e669b1f145b3805955cbe1d254acd1c4f0fa287d096dea8cd49a744a03ae95dc0a44be3db1db2da4747df2ab5b95b7d9c01e34447b3838d67c9f43fc4b705d3af0939198c200ec3cc832c71dfb0676051d3b041a5b612e808b34662f658a5508a4a10f871b2fd336a75255d44a918329ec5385"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xfff}, @NFTA_SET_ELEM_USERDATA={0x101, 0x6, 0x1, 0x0, "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"}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0xc}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x1b1c}, 0x1, 0x0, 0x0, 0x8800}, 0x44090) 19:56:33 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x5452, &(0x7f0000000040)) 19:56:33 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0xc0189436, &(0x7f0000000040)) 19:56:33 executing program 1: bpf$PROG_LOAD(0x14, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:56:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f00000000c0)="3f8544030c7bf137abbe271f", 0x0}, 0x20) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 19:56:33 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) 19:56:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r2}}, @RTA_GATEWAY={0x14, 0x5, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}]}, 0x3c}}, 0x0) 19:56:33 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='attr/current\x00') 19:56:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x540c, 0x0) 19:56:33 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[], 0x15cb3c6c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 19:56:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 19:56:33 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0xa2000106) [ 202.515552][T10329] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 202.523311][T10329] IPv6: NLM_F_CREATE should be set when creating new route 19:56:33 executing program 5: r0 = getuid() setresuid(0x0, 0x0, r0) 19:56:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, 0x0) 19:56:34 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x33}, 0x0, 0x0, 0x0) 19:56:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) 19:56:34 executing program 0: r0 = socket(0x1e, 0x5, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001480)={&(0x7f00000001c0), 0xc, &(0x7f0000001440)={0x0}}, 0x0) 19:56:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @local, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="8800000000000000290000003b0000003a0e000000000000c204000097f307200000000006ff0700090000000000000006fb00000000000009000000000000000000000000000e000200090000000000000001000000000000002b000000000000000100000000000000faffffffffffffffe00c000000000000e500000000000000c2040000000514"], 0xa0}}], 0x1, 0x0) 19:56:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) 19:56:34 executing program 3: clock_nanosleep(0xb, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) 19:56:34 executing program 2: syz_io_uring_setup(0x2db4, &(0x7f0000000180), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 19:56:34 executing program 1: timer_create(0x3, &(0x7f0000000180)={0x0, 0x7}, &(0x7f0000000000)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) read(r0, &(0x7f0000000340)=""/399, 0x18f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x10, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x77359400}, {0x0, 0xe4c}}, 0x0) 19:56:34 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x1, 0x0, 0x10001, 0x0, 0x3f, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x2}) 19:56:34 executing program 0: r0 = socket(0x1e, 0x5, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001480)={&(0x7f00000001c0), 0xc, &(0x7f0000001440)={0x0}}, 0x0) 19:56:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "efef0e1bda0312a44f7995e53f5bf8afbac0e5"}) 19:56:34 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0"], 0x1b8) write$UHID_INPUT2(r0, &(0x7f00000000c0), 0x6) 19:56:34 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000007480)='/proc/consoles\x00', 0x0, 0x0) 19:56:34 executing program 0: mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) [ 203.618922][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 203.654118][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 19:56:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={0x0}}, 0x0) 19:56:35 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d57e95", 0x10, 0x11, 0x0, @private1, @dev={0xfe, 0x80, [], 0x3d}, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) [ 203.683680][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 203.702510][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 203.717975][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 19:56:35 executing program 3: r0 = fork() ptrace$getregs(0xffffffffffffffff, r0, 0x0, 0x0) [ 203.739112][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 203.770761][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 19:56:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000006c0)={{0x2, 0x0, @dev}, {}, 0x0, {}, 'wlan0\x00'}) 19:56:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000002340)={0x3c, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'veth0_to_bond\x00'}}}}}, 0x3c}}, 0x0) [ 203.808635][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 203.833386][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 203.857703][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 203.888173][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 203.930669][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 203.938104][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 203.984325][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.012817][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.030714][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.038376][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.060689][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.068127][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.085760][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.098923][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.120637][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.128070][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.160690][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.168126][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.189257][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.198257][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.220678][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.228100][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.250646][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.258111][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.280711][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.288154][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.315874][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.340630][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.351691][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.359119][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.390787][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.398228][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.449056][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.457193][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.478395][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.511758][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.519204][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.544616][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.587980][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.596587][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.614428][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.623929][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.632011][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.672771][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.680354][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.689060][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.697157][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.705982][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.714021][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.723738][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.732267][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.739684][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.747851][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.755914][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.763997][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.772765][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.780278][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.788530][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.797275][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.806274][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.814670][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.824079][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.832274][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.839774][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.848737][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.856830][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.865572][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.873659][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.881721][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.889490][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.897576][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.905828][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.913921][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.923529][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.931655][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.939181][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.949109][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.957195][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.965224][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.973554][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.981716][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.989322][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 204.997463][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.005636][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.013760][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.021886][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.030313][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.047539][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.055772][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.064121][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.072293][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.079790][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.088140][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.096222][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.104697][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.112810][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.120344][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.130022][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.138343][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.155244][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.167700][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.180215][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.198793][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.208515][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.221131][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.229509][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.237724][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.245960][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.254128][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.262189][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.269700][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.277858][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.285896][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.293948][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.301935][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.309430][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.317733][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.325806][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.334771][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.342824][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.350337][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.358457][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.366514][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.374668][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.382704][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.390206][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.398495][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.406489][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.414548][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.422850][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.430346][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.439930][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.448466][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.456582][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.464625][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.472730][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.480259][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.488446][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.496641][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.504859][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.513654][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.530154][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.542105][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.549625][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.565579][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.578110][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.598117][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.607900][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.623323][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.638924][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.648671][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.663405][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.677018][ T9758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 205.715920][ T9758] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 19:56:37 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0xc00) 19:56:37 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xe000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9) 19:56:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@private1, 0x800, 0x0, 0xff}, 0x20) 19:56:37 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 19:56:37 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19:56:37 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 19:56:37 executing program 5: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:56:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000072c0)={&(0x7f00000071c0), 0xc, &(0x7f0000007280)={&(0x7f0000007200)={0x14}, 0x14}}, 0x0) 19:56:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 19:56:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 19:56:37 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000540)='/dev/bsg\x00', 0x80003, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 19:56:37 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x420300, 0x0) 19:56:37 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) openat$procfs(0xffffffffffffff9c, &(0x7f0000007480)='/proc/consoles\x00', 0x0, 0x0) 19:56:37 executing program 1: sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) [ 206.333143][T10438] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:56:37 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 19:56:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000023c0)={&(0x7f0000002300), 0xc, &(0x7f0000002380)={0x0}}, 0x0) 19:56:37 executing program 3: r0 = fork() r1 = fork() rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f0000000780)) 19:56:37 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x400, 0x0) 19:56:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000072c0)={&(0x7f00000071c0), 0xc, &(0x7f0000007280)={&(0x7f0000007200)={0x14, 0x13, 0xa, 0x301, 0x0, 0x0, {0xc, 0x0, 0x6}}, 0x14}}, 0x0) 19:56:38 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @private=0xa010102, {[@lsrr={0x83, 0x3}]}}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @local}}}}}}, 0x0) 19:56:38 executing program 5: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000072c0)={&(0x7f00000071c0)={0x10, 0x0, 0x0, 0x400001}, 0xc, &(0x7f0000007280)={&(0x7f0000007200)={0x1c, 0x13, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x1c}}, 0x400c0) 19:56:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000080)="73a66dffdf9a6e4a83b46e6375dc7200d46487f7fb2d84792f3a1ee1bbfed2e7537573b163d2923ad74185395c3fee21dafc403976b46562003eaad4903fb81e47afc35cecac4d0d0f264b5781aee6462af2c7ef5fe08d07e7d87d3e0daa9815b70286314db07fad7d60", 0x6a}, {&(0x7f0000000100)="ca02d71ed9a95bb504c9169ec956754c6f8fadf818f31ec31f5b3e170331fd709cb939c0075818fcbc162106cc5aa01b9be120d3738394dab2c3bcbce284d0dd8ac6b80519c6149bd6399daf79097f708a420c4ba10115779a7628f0816952388cc89963bcae6ee7f1f28af46572f22ef71300c0db73ba50d9c5e145dff9945c641bf2d831ec30e3b443048d5a6dc22b5831329e44bb3c4bf191c33b85d2a967722409a75af01123d0a4ca686d766dfd3665ae5ba69aa3", 0xb7}, {&(0x7f0000000000)="e0041cea566ceb62eabf962a4f38d626ab6ccb6cb09a384e08fce6654f9d156dc0808aa999c1e3416e6618ae756f6a30ac", 0x31}, {&(0x7f00000002c0)="18fe2967148c8dbc4d161577efdfddc4b82ab4913cd57ad268a6a6ef251ff4", 0x1f}], 0x4}, 0x0) recvmsg(r1, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0) 19:56:38 executing program 2: r0 = fork() rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000780)) 19:56:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000024c0)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0xd04c060444c31a03}, 0xc, &(0x7f0000002480)={0x0}}, 0x0) 19:56:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xe000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9) 19:56:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cpuset\x00') read$char_usb(r1, 0x0, 0x0) 19:56:38 executing program 2: request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0xfffffffffffffff8) 19:56:38 executing program 5: clock_gettime(0x0, &(0x7f0000000740)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000780)={r0, r1+10000000}, 0x0) 19:56:38 executing program 1: clock_adjtime(0x0, &(0x7f0000000000)={0x9}) 19:56:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x81007702, 0x0) 19:56:38 executing program 0: socket(0xd6c36362e676285f, 0x0, 0x0) 19:56:38 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x80000000}, 0x8) 19:56:38 executing program 2: r0 = openat$random(0xffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000300)=ANY=[@ANYBLOB="140400000002"]) 19:56:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f00000000c0)) 19:56:38 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000003e80)='/proc/cgroups\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc020660b, 0x0) 19:56:38 executing program 3: socketpair(0x1, 0x0, 0x6, &(0x7f0000003c80)) 19:56:38 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$sock(r0, &(0x7f0000009340)={0x0, 0x0, 0x0}, 0x1) 19:56:38 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000180), 0xfebe) 19:56:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x5460, 0x0) 19:56:38 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCREATE(r0, &(0x7f0000002e80)={0x18}, 0x18) 19:56:38 executing program 2: clock_nanosleep(0x0, 0x0, &(0x7f00000000c0), 0x0) 19:56:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000006dc0)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x18}, 0x0) 19:56:38 executing program 3: openat$null(0xffffff9c, 0x0, 0x105000, 0x0) 19:56:38 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$sock(r0, &(0x7f0000009340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000092c0)=[@timestamping={{0x10}}], 0x10}, 0x0) 19:56:39 executing program 1: openat$vcsa(0xffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x14d301, 0x0) 19:56:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x8904, 0x0) 19:56:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa805, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:56:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa805, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:56:39 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}], "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", [[], []]}, 0xc16) 19:56:39 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000006c0)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 19:56:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:56:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000001640)=0x9, 0x4) 19:56:39 executing program 5: openat$full(0xffffff9c, 0x0, 0x512000, 0x0) 19:56:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:56:39 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000008c00)={""/28888}, 0x7200) 19:56:39 executing program 4: io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) 19:56:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x2286, 0x0) 19:56:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x40087446, 0x0) 19:56:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0x0) 19:56:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000006480)={0x0, 0x0, &(0x7f0000006440)={&(0x7f0000006400)={0x10, 0x3f5, 0x80c}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:56:39 executing program 3: openat$vga_arbiter(0xffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) 19:56:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000a00)={'syztnl0\x00', 0x0}) 19:56:39 executing program 2: io_setup(0x8, &(0x7f000000ce00)=0x0) r1 = openat$vcs(0xffffff9c, &(0x7f000000a3c0)='/dev/vcs\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f000000f140)=[&(0x7f000000de40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 19:56:39 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x40, 0x0, 0x0, 0xff}, [{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}], "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"}, 0xb37) 19:56:39 executing program 4: r0 = openat$random(0xffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000300)=ANY=[@ANYBLOB="14"]) 19:56:39 executing program 1: socket(0x0, 0xe, 0x0) 19:56:40 executing program 4: io_setup(0xc41, &(0x7f00000001c0)=0x0) io_submit(r0, 0x1, &(0x7f000000a800)=[&(0x7f000000a280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 19:56:40 executing program 1: lstat(&(0x7f0000001a40)='./file0\x00', 0x0) 19:56:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 19:56:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000002c0), 0xc) 19:56:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x40, 0x0, 0x0, 0xff}, [{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}], "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"}, 0xb37) 19:56:40 executing program 2: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:56:40 executing program 2: socket$inet(0x2, 0x1, 0x2) 19:56:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000400)=0x8f, 0x4) 19:56:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000500)={'bridge_slave_0\x00'}) 19:56:40 executing program 1: connect(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f000000a600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80) 19:56:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa805, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:56:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x40, 0x0, 0x0, 0xff}, [{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}], "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"}, 0xb37) 19:56:40 executing program 4: io_setup(0xc41, &(0x7f00000001c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:56:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={0x0}}, 0x0) 19:56:40 executing program 1: socketpair(0x2, 0x3, 0x20, &(0x7f0000000040)) 19:56:40 executing program 3: syz_open_dev$vcsn(&(0x7f0000000900)='/dev/vcs#\x00', 0xffffffff, 0x0) 19:56:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x5, 0x5, 0x0, 0x5, 0x3, 0x3e, 0x8d, 0x43, 0x40, 0x1bf, 0xff3, 0x0, 0x38, 0x1, 0x0, 0x7, 0x46b7}, [{0x0, 0xad0, 0x9, 0x1, 0x1bf0, 0x8, 0x0, 0xfa}, {0x60000002, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x1000, 0x4}], "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", [[], [], [], [], []]}, 0x1446) 19:56:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 19:56:40 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETATTR(r0, &(0x7f0000000280)={0xa0}, 0xa0) 19:56:40 executing program 1: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000), 0xfffffd78) 19:56:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x40, 0x0, 0x0, 0xff}, [{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}], "7b8fd4f1d73002449e2df7c8b34172f0c1c25a53ddd1c2a43f2c2f733b05e671a25ec9de40ebaa8f1f926ce2012078cf8aaa6145eea15a378c54bd71233175fa34614c7346c0fb8de8932612116d6dac705be0db347121691a1b06c2c7f033df8e3770fa34da6d54c68fbf9b7dc2d00aed22e3b061658880b5b2480bb6263a3a396f23034c7bd903e153226772be4f68e6680b9d3f9951e7c6902e2bc2e49934101c9f1d41e7c6fa35cc0e6886175284feb5d1e0a219708817411ab97104620f8e6287d3fbdb3f83402069062f158ffd95d68789541e55133ad9a3ea38670babd49f3f4621dc1465d9666e9fd1f796a3aef069c0be64634d3eb2c02d0a4ce73c147b03be9dcc1a806c1128185f93008005891df8196717aea8b640ecf41d241768d34773d41fd6d87c41718211a7dc30ee9ecb070fbfa7263af8b8e58b30ec81ac3f1f9df22427b35da8a50142382d8be98f6f6e713de2cc521d4d3ccb300001b0fa151ee2ba4d37d7537387fdf65b28f7a1e588f55520f13837aec3c49d5050a566c8fd91e81153d6cead4415a7f6c620683a5cd6690a7207b92c51d52f7391a2652e7f3b0bacfb429e1d8d0eb22b6145716997e5f5495a46a98998237b3504eb1ffb98be6ccf652adbc8650035ed1d15737f7c39ce2cbbb0b1de961bf48f6ee0fb115ab5c7f3b680f45b8dd05a406b577b6fa29e615458ff1b87651dd7046c261902af8d398b8f5833521bfd1ad2cc090cb27337b99db91d3c788961e372527b1226c1a78eafd5b1bf0cfac90d1bef355c2af12d74dd28a49f08d61af06a90a933966f2308d82f41a5f188dfcaeceeb14f71926164819db5769dc7c8054da91bbe81469e738281f949e6017e3d21c1c30a4df3f0a55f8c6407c7af8de367fe86c1802674a0e43f83a41ab0e43d6cdbfa06acb79eeb1f9da7933fd1758ba22b286cdb811dd1f6f3052dcc3ebe43dce3ed824163f05d75c6164961e47e4191ba99b66c9d72524910ea0644075bf4862327ced05cfd47ec851773e67f8c3a70278d3877cbf813d20e0ed21951556b5d75d6ec9951f406aeb947ae201d726a8f5187f699b08a645b8a240e830d7c6f5b0322f8faa5c8fdc1a3d073ecc3205f2a612e90e0ae4e773cddd98743a89ef0e00828039b7adffda2e9ae55a94562d4b8ef8f74a34bce41dab68e133ed9cdb194198013f354d3875516e202d2fcd5c6060169b40d0f5f7ce5eeafdd8ffc5bc886533238b69aaeb6222a373a36da1fa25589940b7d2212c67ddcced589d8566913559c52c890e51bc71f373b89a5e1d0be181b1aa49edcc59f7d464d958209a3178bbb97db4dbf009d4911536a976ebe448cdd02a1241e3d944d1a8ad15edbda6a895b7f3e61f29243824899ca09a5ac452b8af0cb61450e9ac354c5b8fc278301908fc7954d350385d9c83b24ee81c8fcffdb046bd55da002f157643c2ed09ecbd5c3f08e7fa6d3bfa233aea6a789b27446221d90b8119762eb7f99d8edf90d7d3fd5ae0d197d7b32ed8fb81e5e9c2e5fc103395d5142d3b322de0ae37aa0a23f0f6bfe1641ac2299dad215785bb1d21dba3383c2818d5f16ae4a351dcf16a892100d1c2844c8fc35022a2867f0e0ce1a016558fa5e295d8bd3ea4435ffe73a928be5befcaa97efee227bd7aba4c8c1f9bc8932c1eb98be4b09c429c4686fcebf70688cac05025e6354f4e3145d88564c324a3cdd79c041819792f755e9d5908007972bf691c97dcaf854e1395e4142d8f04adca5b202d6d1c726624aae471187403136a86a4d65ac425694962e88c9ae29fd6b49b21e2cf78b079479e2315eabea821c685b32d267193bb949ba6f6258658b2f8e00d2efe4a9a978b5029c0fd59b15f37a8d00fd1d7a5f6518652769340a784c7a062d4f8a40c0a80973cafaa435ad9d8b5257f08cfad1fe2856e52ff4c70604afa0a608acbde85622f5cb0dd53fb22d288a7f4f02e62136f83d2f4109c1a0edcb77bc05d90e8a6dd005e1c1d6420401d3da5bcc473a29948a97d3a02a2200890acbec71a67c35bab079555ddb7acf7d879572eed52d0b9625992f76cf2924759b0c81e74c133283e070250ea97f6a00d78c30e26cb8d1c8d2748c2b191412144e0857475a98cedeb990c854987443126c8acec9f50902b0082b7f062aa25ad5d58430ece2f38feb169fd29f546ac1d8b808b2bc7508df712ce8a175ea89ed23418698c71f82a30c172494daebb4e4ca91809216722c4273825baee13b608ce154c09c9ac1713f17623fe829f9c4d10d9aaf09b328527ce4968b3cc7f97f3a1972e8f359e2e45f0e2cf8f4b104b7b89584567465abe06c8ffeaca74054f85d43e63a22e13a8180fa23f24bac81df6fae0748f3eef368c6a8cc6d344083da7c625215ad0fee26450c0e2b3a13b0962116cab7ed854b7991ae16624c73180efe92fe15f4899d1f6328663c41c186dd454dba6408b6ea773b9974c03e400f0ed8655f01e9bbb656fd07c8baaf1eb6ffd30fbfe5f84569d56f79828251c21121a704fe054919d2b932c61977fa3e76922f07dbd8e29341d7d7a4499ef61fd19ea79f52794a335308ff345a0278217d82b4e3b50a0463c07364dd6a58676ccb3690897d935764dd988e8c21c96c36226c97344ba12549dd1705d545ea089653f7301bbfb8dc003e2fe7f5c6c7e9e7b17c9ca274a5ba5a731d9da8c89c5a4d1690e646955646580f545822919abb7ddc69ebd8d1e637405c9ae7985f4b5b80b6f92be9b434977d2fb311d01c9767d875307708b4a906390ac0256d62f35a2edbb69ad0b771bf9a4333d0b4a3e26f21b3cb3c261d7d64f76fbf565b66957d4b8226cb11c57669e2c575e40c9f558214831410ac3fbbcd31f6dfea889f9b5ad940b688dedaab569ec29f9020f3d7e02d3ce19e2f9a71f41e47dd50586048eeca679b08ca145cc02ea6745ab7146eac9f9e3c9f7f2b825cb6ec25d1d2a8e62d9236909602ec0d515efc8e511d6e33adffe10e49fd144b5d4d6ee04996b8a1cf97d97c426cb87b8e083c6c031c7518895d0114cfe924727552091da114dd683dd4719fa0dd290d6cd9dd162ab5cd5d764602fa5a78c7286cb88552c7da7d407cf6de684b3f996d81f9b19bb14ad8477455458807c599bee8bfd0ab97a75b585e6157b049eaf0a703e91e6ace526557a55fe6934b1f262cd76a7ab0c2ce604b22c319100e22603f5f9f79f0b97a4eb242ff2af1d5d359b8655d4b8c1eb179d39505ef007662c2eccbbc583becf9b3d9af0a6f61cd5395c831a118534da6823f4bf83b3a739c458ffa913daa06b694a20a74a7ade8c32e1c13aba5e20dce7852afbcae77a1ff80153e130cea2c998c5805e4910a9f56e8e452bb346c08d4a0c0f5be20891348035d642f07a1a6620eb2e0452a08841d459b0fd0df13104cba6b375bfca8b321636ea5c85b0951fb16558aba56268255e82d702c4c41f4950e34ca427c9384d70b1f8d495013dee9a3ea769e63759c96e1beb65e10b771f734e1dec84c75a4c77e75bf26efb8a15e6f44400fddf453be8faa027607bb1397eec0a5bbf0cddae1756c85e6bed2d254691cc8fe2d04e9df09987fbb39608819c5a932f8f856db8908f13694105c5c3a48e1ab0b3667082b0cc826d57c7da84eed0e088ac10a3285c4546274d5e808f188f261fec37761901aa9866a5193066d4b12ed8d9b73bfae3a98ffd9208aeeac24fa6732d1be23e0ba4d4634f3f772cb35e631469b1ae87a023e83155ac48dfcab80ed31a0bfb8adbaf77cab0d57f907aafc7c48e033d3987a05c9b6443acb25bb670ad5979c28dfa4c02492ed2cdbfae244e7c04aec286e62398b6dbb9e5f62c8bb33ab50c6909923686cfb2999aa978b73824f1b"}, 0xb37) 19:56:40 executing program 4: mq_open(0x0, 0x0, 0x0, &(0x7f0000000040)) 19:56:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x5411, 0x0) 19:56:41 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x8}, 0x10) 19:56:41 executing program 1: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) 19:56:41 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000000500)='ethtool\x00', 0xffffffffffffffff) 19:56:41 executing program 2: openat$vcs(0xffffff9c, &(0x7f000000a3c0)='/dev/vcs\x00', 0x4bc002, 0x0) 19:56:41 executing program 3: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 19:56:41 executing program 5: io_setup(0xc41, &(0x7f00000001c0)) 19:56:41 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x401}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x398]}, 0x8}) 19:56:41 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, r0, 0x0) 19:56:41 executing program 4: io_setup(0x8, &(0x7f000000ce00)=0x0) r1 = openat$vcs(0xffffff9c, &(0x7f000000a3c0)='/dev/vcs\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f000000f140)=[&(0x7f000000de40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 19:56:41 executing program 2: openat$vcsa(0xffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x200, 0x0) 19:56:41 executing program 3: r0 = openat$full(0xffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x2, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 19:56:41 executing program 0: r0 = openat$vcs(0xffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x41, 0x0) write$char_raw(r0, &(0x7f0000000400)={';'}, 0x200) 19:56:41 executing program 1: openat$tun(0xffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) 19:56:41 executing program 5: sched_rr_get_interval(0x0, &(0x7f0000000840)) 19:56:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 19:56:41 executing program 2: openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) 19:56:41 executing program 3: ioperm(0x0, 0x4, 0x6a) 19:56:41 executing program 0: socket(0x10, 0x2, 0x81) 19:56:41 executing program 1: rt_sigprocmask(0x0, &(0x7f0000002ec0), 0x0, 0x8) 19:56:41 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children\x00') 19:56:41 executing program 4: io_setup(0x8, &(0x7f000000ce00)=0x0) io_submit(r0, 0x0, 0x0) 19:56:41 executing program 2: openat$nvram(0xffffff9c, 0x0, 0x55f080, 0x0) 19:56:41 executing program 3: r0 = openat$hwrng(0xffffff9c, &(0x7f0000002880)='/dev/hwrng\x00', 0x0, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x0) 19:56:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000400)=0x7fd, 0x4) 19:56:42 executing program 5: openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x94040, 0x0) 19:56:42 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/uts\x00') 19:56:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x5452, 0x0) 19:56:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:56:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x894c, 0x0) 19:56:42 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) 19:56:42 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f00000002c0)) 19:56:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa805, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:56:42 executing program 3: syz_io_uring_setup(0x6982, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:56:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x80108906, 0x0) 19:56:42 executing program 0: rt_sigprocmask(0x0, &(0x7f0000002ec0)={[0x5]}, 0x0, 0x8) 19:56:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44f5bf56fa0dd917, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 19:56:42 executing program 1: openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x141281, 0x0) 19:56:42 executing program 4: r0 = openat$hwrng(0xffffff9c, &(0x7f0000002880)='/dev/hwrng\x00', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f00000007c0)='security.evm\x00', 0x0, 0x0, 0x0) 19:56:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x2285, 0x0) 19:56:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x1}, 0x40) 19:56:42 executing program 0: socket(0x1, 0x0, 0xbef6) 19:56:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'team_slave_1\x00', {0x2}, 0x3ff}) accept4(r0, 0x0, 0x0, 0x0) 19:56:42 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000640), &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ff5000/0x4000)=nil, 0x0, 0x0) 19:56:42 executing program 3: openat$procfs(0xffffff9c, &(0x7f00000016c0)='/proc/slabinfo\x00', 0x0, 0x0) 19:56:42 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000003e80)='/proc/cgroups\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0189436, 0x0) 19:56:42 executing program 0: modify_ldt$write2(0x11, &(0x7f00000016c0), 0x10) 19:56:42 executing program 5: mq_open(&(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0, 0x0) 19:56:43 executing program 2: syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0xfffffe01, 0x0) 19:56:43 executing program 0: openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) 19:56:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x5, 0x0, 0x46b7}, [{0x0, 0x7}], "", [[], [], [], []]}, 0x478) 19:56:43 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$sock(r0, &(0x7f0000009340)={0x0, 0x0, &(0x7f0000009280)=[{0x0}], 0x1}, 0x1) 19:56:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000100)={'\x00', @ifru_mtu}) 19:56:43 executing program 5: io_setup(0x8, &(0x7f000000ce00)=0x0) r1 = openat$vcs(0xffffff9c, &(0x7f000000a3c0)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$vcs(0xffffff9c, &(0x7f000000a3c0)='/dev/vcs\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f000000f140)=[&(0x7f000000de40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 19:56:43 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00', 0xffffffffffffffff) lstat(&(0x7f0000001a40)='./file0\x00', 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$sock(r0, &(0x7f0000009340)={0x0, 0x0, &(0x7f0000009280)=[{0x0}], 0x1, &(0x7f00000092c0)=[@timestamping={{0x10}}], 0x10}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 19:56:43 executing program 3: ioperm(0x0, 0x0, 0x0) 19:56:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', 0x0, 0x0, 0x0) 19:56:43 executing program 4: openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x105000, 0x0) 19:56:43 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) 19:56:43 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 19:56:43 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000016c0)='ns/cgroup\x00') 19:56:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x20000084) 19:56:43 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000001580)='/proc/schedstat\x00', 0x0, 0x0) fstatfs(r0, &(0x7f00000015c0)=""/119) 19:56:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:56:43 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 19:56:43 executing program 3: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000840)) 19:56:43 executing program 2: io_setup(0x8, &(0x7f000000ce00)) 19:56:43 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000600)={0x53, 0x0, 0x21, 0xff, @scatter={0x0, 0x0, 0x0}, &(0x7f00000003c0)="d42adc77087ceb35172fb8238b486d9af5991a430f087eabbc441e136186325668", &(0x7f00000004c0)=""/212, 0x4, 0x10030, 0x0, 0x0}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) 19:56:43 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0xc) 19:56:43 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000003e80)='/proc/cgroups\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 19:56:43 executing program 4: socket$inet6(0xa, 0x0, 0xffff0000) 19:56:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x0) 19:56:43 executing program 5: socket$inet(0x2, 0x3, 0x64c89949) 19:56:44 executing program 2: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x10d000) 19:56:44 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000140)) 19:56:44 executing program 3: syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0xfffffe01, 0x600200) 19:56:44 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000003e80)='/proc/cgroups\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80046d03, 0x0) 19:56:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 19:56:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0xff3}, [{0x0, 0x0, 0x9}], "", [[], [], [], [], []]}, 0x578) 19:56:44 executing program 4: r0 = openat$hwrng(0xffffff9c, &(0x7f0000002880)='/dev/hwrng\x00', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f00000007c0)='security.evm\x00', &(0x7f0000000800)=@md5={0x1, "0607ed4c9a535deb86cd968196d5cb82"}, 0x11, 0x0) 19:56:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 19:56:44 executing program 2: openat$full(0xffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 19:56:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 19:56:44 executing program 1: openat$hwrng(0xffffff9c, &(0x7f0000002880)='/dev/hwrng\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 19:56:44 executing program 5: r0 = openat$vcs(0xffffff9c, &(0x7f000000a3c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 19:56:44 executing program 3: io_setup(0xc41, &(0x7f00000001c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f0000000240)={[0x0, 0x40]}, 0x8}) 19:56:44 executing program 4: openat$cgroup_root(0xffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) 19:56:44 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$sock(r0, &(0x7f0000009340)={0x0, 0x0, &(0x7f0000009280)=[{0x0}], 0x1, &(0x7f00000092c0)=[@timestamping={{0x10}}], 0x10}, 0x0) 19:56:44 executing program 0: socket(0x2, 0x0, 0xa1) 19:56:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x8001) 19:56:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 19:56:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa805, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:56:44 executing program 2: socket$inet(0x2, 0x3, 0x1e) 19:56:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:56:44 executing program 1: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 19:56:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'sit0\x00'}) 19:56:44 executing program 4: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x0) io_setup(0xc41, &(0x7f00000001c0)) 19:56:44 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') 19:56:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, @in={0x2, 0x0, @multicast1}, @xdp, @ipx={0x4, 0x0, 0x0, "7299d6bf82f5"}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'ip6tnl0\x00', 0x0}) openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000a40)='gtp\x00', 0xffffffffffffffff) 19:56:45 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) readv(r0, &(0x7f0000001580)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) io_setup(0x6, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) signalfd(0xffffffffffffffff, 0x0, 0x0) io_submit(r1, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x400000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000340)="00810000134d74670000", 0x5f}]) 19:56:45 executing program 1: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) 19:56:45 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000032c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) 19:56:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000540)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f00000011c0)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2, 0xa27}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r1}}}], 0x28}}], 0x2, 0x0) 19:56:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) 19:56:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003000)={&(0x7f0000002f00), 0xc, &(0x7f0000002fc0)={0x0}}, 0x0) 19:56:45 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20800, 0x0) 19:56:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000440)={0x2, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c) 19:56:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'ip6tnl0\x00', 0x0}) 19:56:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x47b0, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) fcntl$setstatus(r0, 0x4, 0x2400) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x40000) 19:56:45 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001ec0)='/dev/null\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) 19:56:45 executing program 4: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000001b00)={{0x0, 0x2710}}, 0x0) 19:56:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, @in={0x2, 0x0, @multicast1}, @xdp, @ipx={0x4, 0x0, 0x0, "7299d6bf82f5"}}) 19:56:45 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000040), 0xffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x8) 19:56:45 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000a40)='gtp\x00', 0xffffffffffffffff) 19:56:45 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000a40)='gtp\x00', 0xffffffffffffffff) 19:56:45 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5452, &(0x7f0000000000)=0x2) 19:56:45 executing program 1: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000100)='\x00\x00\x00', 0xfffffffffffffffd) 19:56:45 executing program 5: ustat(0xd, 0x0) 19:56:45 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) lseek(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000140), 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x8, 0xeb}]}, 0x10) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000600)={{}, 0x0, 0x2, @unused=[0x1, 0x0, 0x2], @devid}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(0x0, 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') sendto$inet(r1, &(0x7f00000012c0)="0c2634927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:56:45 executing program 4: timerfd_create(0x0, 0x1c0800) 19:56:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000029c0)=[@cred={{0x1c, 0x5, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}], 0x20}, 0x0) 19:56:46 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000340)={0x0, "a2a8eda657d9d38b657739635b54fc0a717101a41bd8354c45f87038b57723962b2293828c9def2079af0d2f51df115e05e97727e6449a6e5459d4ef2e030adc"}, 0x48, r1) 19:56:46 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0xe001, 0x0) 19:56:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[], 0x17c}}, 0x0) 19:56:46 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000440)=""/223, &(0x7f0000000540)=0xdf) 19:56:46 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "b4c6b8d0f867c65bebfa7aa4948fa391842a698b1968942daf9a8f1a7b4b0fb54ac75957dc8b76fddf907495926756d3db6db4dbf78ae10a62ebad98fe281260"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, r0) 19:56:46 executing program 4: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{0x0, 0x989680}}, 0x0) 19:56:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000029c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}], 0x20}, 0x0) 19:56:46 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000340)={0x0, "a2a8eda657d9d38b657739635b54fc0a717101a41bd8354c45f87038b57723962b2293828c9def2079af0d2f51df115e05e97727e6449a6e5459d4ef2e030adc"}, 0x48, r1) 19:56:46 executing program 5: r0 = socket(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 19:56:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 19:56:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f00000001c0)={0xfffffffffffffffe, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 19:56:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540b, 0x0) 19:56:47 executing program 3: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 19:56:47 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000340)={0x0, "a2a8eda657d9d38b657739635b54fc0a717101a41bd8354c45f87038b57723962b2293828c9def2079af0d2f51df115e05e97727e6449a6e5459d4ef2e030adc"}, 0x48, r1) 19:56:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) 19:56:47 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x541e, 0x0) 19:56:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540b, 0x0) 19:56:47 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 19:56:47 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000340)={0x0, "a2a8eda657d9d38b657739635b54fc0a717101a41bd8354c45f87038b57723962b2293828c9def2079af0d2f51df115e05e97727e6449a6e5459d4ef2e030adc"}, 0x48, r1) 19:56:47 executing program 0: syz_open_dev$vcsn(&(0x7f0000002040)='/dev/vcs#\x00', 0x5, 0x4000) 19:56:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540b, 0x0) 19:56:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[], 0x17c}}, 0x0) recvmsg(r0, &(0x7f0000004580)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000100)=""/97, 0x61}, {&(0x7f0000004600)=""/133, 0x85}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000003580)=""/4096, 0x1000}, 0x40000002) 19:56:47 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000002c0)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0xfffff000}]}) 19:56:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x10001) 19:56:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) 19:56:47 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:56:47 executing program 0: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='{-{+\x00', 0xfffffffffffffffe) 19:56:48 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x11) r0 = socket$inet(0x2, 0x2, 0x2) sendto$inet(r0, &(0x7f0000000080)="c36db7f03b9660598fb421d802be769d4005ced7f2e936967ba38341534ecc3edd63a7a9c623ae7c6d1fc52d25a0bc916219d0c0b54be9c4188bfa99a7ab0890a460bbb5802a4fd40f8c9639c2d15c5a1a715c1dfd22f2b0966e3d713e8e2484fcbfdc4fc0bbe43b662b29d8c70898e32c5ebc8be9a4b8415a2011b41d5fe9b46630aae57c7aa1351e3b1b60979e348a3085864fe8a233877e5d869dca6095d92104497461a1307671ca1aca8d73d1c68256c98cf1e094fe6ae6a7fbbce0", 0xbe, 0x20004000, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000000040)={@multicast2, @local}, 0xc) r2 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000180)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000001180)={'vcan0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="2f00000000000000000000000000000000000000000000c3ae7d1c870000000000000000000000000002005ee04c10b3487e3ea633c13049000000000000"]}) ioctl$BTRFS_IOC_QGROUP_CREATE(r4, 0x4010942a, &(0x7f00000000c0)={0x0, 0x40}) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) writev(0xffffffffffffffff, 0x0, 0x0) 19:56:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540b, 0x0) 19:56:48 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000002180)='vx', 0x2, r0) 19:56:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 19:56:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x0, 0x6}) 19:56:48 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000002180)='vx', 0x2, r0) 19:56:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100010, r1, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 19:56:48 executing program 3: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/4096) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000001000)=""/85) 19:56:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1054, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:56:48 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000002180)='vx', 0x2, r0) [ 217.198735][T11031] new mount options do not match the existing superblock, will be ignored 19:56:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 19:56:48 executing program 3: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/4096) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000001000)=""/85) 19:56:48 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000002180)='vx', 0x2, r0) 19:56:48 executing program 4: r0 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)='!', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 19:56:48 executing program 3: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/4096) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000001000)=""/85) 19:56:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540d, 0x0) 19:56:49 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)) 19:56:49 executing program 4: clock_gettime(0x1, &(0x7f0000000140)) 19:56:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100010, r1, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 19:56:49 executing program 1: add_key$fscrypt_v1(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000340)={0x0, "a2a8eda657d9d38b657739635b54fc0a717101a41bd8354c45f87038b57723962b2293828c9def2079af0d2f51df115e05e97727e6449a6e5459d4ef2e030adc"}, 0xfffff, 0x0) 19:56:49 executing program 3: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/4096) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000001000)=""/85) 19:56:49 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xffffe001) 19:56:49 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x69220e97aed79d23) 19:56:49 executing program 5: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f00000002c0)='logon\x00', 0x0, 0x0, 0x0, r1) 19:56:49 executing program 5: r0 = getpgrp(0x0) sched_setparam(r0, &(0x7f0000002040)) 19:56:49 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000100)='./control\x00') 19:56:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) syz_genetlink_get_family_id$batadv(&(0x7f0000001480)='batadv\x00', r0) 19:56:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 19:56:49 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000000040)) [ 218.238257][T11072] new mount options do not match the existing superblock, will be ignored 19:56:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[], 0x17c}}, 0x0) recvmsg(r0, &(0x7f0000004580)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f0000004600)=""/133, 0x85}], 0x3}, 0x0) 19:56:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100010, r1, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 19:56:50 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5416, &(0x7f0000000000)) 19:56:50 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x2, &(0x7f0000000000)) 19:56:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc) 19:56:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 19:56:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x5410, 0x0) 19:56:50 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 19:56:50 executing program 4: sched_setparam(0x0, &(0x7f0000002040)) 19:56:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) 19:56:50 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, r0) [ 219.219623][T11112] new mount options do not match the existing superblock, will be ignored 19:56:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4$alg(r0, 0x0, 0x0, 0x0) 19:56:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x5, 0x5, 0x0, 0x5, 0x3, 0x3e, 0x8d, 0x43, 0x40, 0x1bf, 0xff3, 0x0, 0x38, 0x1, 0x0, 0x7, 0x46b7}, [{0x0, 0xad0, 0x9, 0x1, 0x1bf0, 0x8, 0x0, 0xfa}, {0x60000002, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x1000, 0x4}], "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", [[], [], [], [], [], []]}, 0x1546) 19:56:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100010, r1, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 19:56:51 executing program 3: io_setup(0xc41, &(0x7f00000001c0)=0x0) io_pgetevents(r0, 0x3, 0x3, &(0x7f0000000180)=[{}, {}, {}], &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 19:56:51 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0x0, 0xee01) 19:56:51 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000002180)='v', 0x1, r0) 19:56:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002cc0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="38000000964fe6"], 0x38}}, 0x0) 19:56:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000029c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}], 0xf}, 0x0) 19:56:51 executing program 4: r0 = socket(0x10, 0x2, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) 19:56:51 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5418, &(0x7f0000000000)) 19:56:51 executing program 2: add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000140)={0x0, "c517ecab776806abc4a4097b679ff2c8afdc15c50ffd21ff01000080000000008f6d0038abdedf881e2c4a85000000133affffff00"}, 0x48, 0xfffffffffffffffc) 19:56:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x28}}, 0x0) 19:56:51 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540b, 0x0) [ 220.179841][T11152] new mount options do not match the existing superblock, will be ignored 19:56:51 executing program 5: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x6, 0x2) 19:56:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00', r0) 19:56:52 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 19:56:52 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlink(&(0x7f0000000000)='./file0/file1\x00') link(&(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000340)='./file1\x00') 19:56:52 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/btrfs-control\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:56:52 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890d, 0x0) 19:56:52 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000140)={0x0, "c517ecab776806abc4a4097b679ff2c8afdc15c50ffd21ff01000080000000008f6d0038abdedf881e2c4a85000000133affffff00"}, 0x48, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0xee01, 0x0) 19:56:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xa, &(0x7f00000001c0)={&(0x7f0000000200)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, ["", "", ""]}, 0x20}}, 0x0) 19:56:52 executing program 5: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000340)={0x0, "a2a8eda657d9d38b657739635b54fc0a717101a41bd8354c45f87038b57723962b2293828c9def2079af0d2f51df115e05e97727e6449a6e5459d4ef2e030adc"}, 0x48, r1) 19:56:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) 19:56:52 executing program 4: add_key(&(0x7f00000004c0)='keyring\x00', 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff9) 19:56:52 executing program 0: add_key(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="ff", 0x1, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000006c0)={'syz', 0x1}, 0x0, r0) 19:56:52 executing program 1: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 19:56:52 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) 19:56:52 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x40, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x40001, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000100), &(0x7f00000001c0)=0xc) request_key(0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 19:56:53 executing program 2: getresgid(&(0x7f0000000180), &(0x7f00000001c0), 0x0) 19:56:53 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x4020940d, &(0x7f0000000000)) 19:56:53 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:56:53 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044584, 0x0) 19:56:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000300)=""/182) 19:56:53 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x0, 0x9062]) 19:56:53 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) 19:56:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x5, &(0x7f0000000000), 0x4) 19:56:53 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)='syz', 0xfffffffffffffffd) 19:56:53 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x4020940d, &(0x7f0000000000)) 19:56:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0xffffffffffffffff) 19:56:53 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000002180)="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", 0x1001, r0) 19:56:53 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8912, 0x0) 19:56:53 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5415, 0x0) 19:56:53 executing program 1: r0 = getpgrp(0x0) syz_open_procfs$userns(r0, 0x0) 19:56:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 19:56:53 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x4020940d, &(0x7f0000000000)) 19:56:53 executing program 4: syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x45, 0x22200) 19:56:53 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) 19:56:54 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5427, 0x0) 19:56:54 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 19:56:54 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') 19:56:54 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:'}, &(0x7f0000000180)={0x0, "adc9618b6e0d738df38724ae7176911f932e123b58940f6fb1845984eb0299af0d65323a36f25cb82bb2a1b4cc43b630e588b3d10f125697383d8337f4a93a98"}, 0x48, 0xfffffffffffffffe) 19:56:54 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x4020940d, &(0x7f0000000000)) 19:56:54 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) lseek(r0, 0x0, 0x3) 19:56:54 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5414, &(0x7f0000000000)) 19:56:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) 19:56:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 19:56:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xa, &(0x7f0000000000)=0x17, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', r0) 19:56:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x5428, 0x0) 19:56:54 executing program 4: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 19:56:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000000), 0x4) 19:56:54 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 19:56:54 executing program 5: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) 19:56:54 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000002c0)) 19:56:54 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5409, 0x0) 19:56:54 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8906, 0x0) 19:56:54 executing program 0: ustat(0x800000000003, &(0x7f0000000080)) 19:56:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x40044590, 0x0) 19:56:54 executing program 2: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:56:54 executing program 1: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 19:56:54 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 19:56:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[], 0x17c}}, 0x0) recvmsg(r0, &(0x7f0000004580)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0, 0x0, &(0x7f0000003580)=""/4096, 0x1000}, 0x40000002) 19:56:55 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/131) 19:56:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="7c010000150004042abd7000fedbdf250040430001003cc211b5e4"], 0x17c}}, 0x0) 19:56:55 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x541e, &(0x7f0000000000)) 19:56:55 executing program 3: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) 19:56:55 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000010680)) 19:56:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x2, 0x0, 'cryptd(chacha20)\x00'}, 0x58) 19:56:55 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/btrfs-control\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 19:56:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x80045440, 0x0) 19:56:55 executing program 1: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) waitid(0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 19:56:55 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/btrfs-control\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 19:56:55 executing program 3: clock_gettime(0x8b8993cab83c4bf, 0x0) 19:56:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540a, 0x0) 19:56:55 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540a, 0x0) 19:56:55 executing program 1: mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x0, &(0x7f0000002100)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}}) 19:56:55 executing program 5: getitimer(0x1, &(0x7f00000002c0)) 19:56:55 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:56:55 executing program 4: ioprio_set$pid(0x3, 0x0, 0x6400) 19:56:55 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, 0x0) 19:56:55 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5421, &(0x7f0000000000)) 19:56:55 executing program 2: mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x0, &(0x7f0000002100)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}}) 19:56:55 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 19:56:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/60, 0x3c}, {&(0x7f0000000080)=""/69, 0x45}], 0x2, 0x0, 0x0) 19:56:55 executing program 4: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0) 19:56:55 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0xc0189436, &(0x7f0000000000)) 19:56:56 executing program 0: r0 = semget$private(0x0, 0x1, 0x94) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000180)=[0x7]) 19:56:56 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 19:56:56 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=""/198, 0xc6}, 0x40) 19:56:56 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x40044591, 0x0) 19:56:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xa, &(0x7f0000000000)=0x2, 0x4) 19:56:56 executing program 3: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:56:56 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x6101, 0x0) [ 224.901799][T11379] new mount options do not match the existing superblock, will be ignored 19:56:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x5416, 0x0) [ 224.973533][T11382] new mount options do not match the existing superblock, will be ignored 19:56:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) 19:56:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x80045430, 0x0) 19:56:56 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80104592, 0x0) 19:56:56 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1b) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r1, 0x541c, 0x0) 19:56:56 executing program 3: clock_getres(0x675d1b8ba67db535, 0x0) 19:56:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x5415, 0x0) 19:56:56 executing program 2: r0 = socket(0x2, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', r0) 19:56:56 executing program 4: syz_open_dev$vcsn(&(0x7f0000004240)='/dev/vcs#\x00', 0x0, 0x20000) 19:56:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540c, 0x0) 19:56:56 executing program 3: alarm(0x4e91) alarm(0x0) 19:56:56 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x262100) read$FUSE(r0, 0x0, 0x0) 19:56:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x40045431, 0x0) 19:56:56 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000180)=""/182) 19:56:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x40084503, 0x0) 19:56:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x541b, 0x0) 19:56:56 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)) 19:56:57 executing program 0: r0 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000340)='M', 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r0, 0x0, 0x0) 19:56:57 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5428, 0x0) 19:56:57 executing program 1: add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000002180)="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", 0x1001, 0x0) 19:56:57 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5425, 0x0) 19:56:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x3, 0x0, 0x0, &(0x7f0000000800)}) 19:56:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000029c0)=[@cred={{0xf, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}], 0x20}, 0x0) 19:56:57 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001300)=@buf={0x28, &(0x7f0000001280)="c440b40e68ed32a73c916b6d3c54a7cea7e9f8745d8cd3fd31a6eb4c11297f092c18e6033886a661"}) 19:56:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) r1 = gettid() capset(&(0x7f0000000040)={0x19980330, r1}, 0x0) 19:56:57 executing program 2: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)='syz', 0xfffffffffffffffd) 19:56:57 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 19:56:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000002cc0)={0x10, 0x0, 0x0, 0x20}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000280)=0xe, 0x4) 19:56:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0xfffffffd, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00', r0) 19:56:57 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) [ 226.100798][T11444] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 19:56:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001280)=[{{&(0x7f0000000180)={0xa, 0x4ea2, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001240)=ANY=[@ANYBLOB="140000000000000029"], 0x18}}], 0x2, 0x0) 19:56:57 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5425, 0x0) 19:56:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x40, 0x10001, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 19:56:57 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2797, &(0x7f0000000380), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 19:56:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000005c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000640)={0x5, 0x10, 0xfa00, {&(0x7f00000003c0), r1}}, 0x18) 19:56:57 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 19:56:57 executing program 2: r0 = socket(0x2, 0xa, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 19:56:57 executing program 5: r0 = socket(0x1e, 0x4, 0x0) recvmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 19:56:57 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000000c0)) 19:56:57 executing program 1: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f0000000000)='./file0\x00', 0x0) [ 226.542648][T11479] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 19:56:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 19:56:57 executing program 2: r0 = eventfd2(0x0, 0x0) ioctl$FIGETBSZ(r0, 0x5452, &(0x7f0000000000)) 19:56:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, 0x0, 0x0) 19:56:58 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5425, 0x0) 19:56:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 19:56:58 executing program 2: prctl$PR_GET_CHILD_SUBREAPER(0x1c) 19:56:58 executing program 1: r0 = eventfd2(0x0, 0x0) ioctl$FIGETBSZ(r0, 0x40049409, &(0x7f0000000000)) 19:56:58 executing program 0: ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000140)={'syztnl1\x00', 0x0}) getresuid(&(0x7f0000000180), &(0x7f0000000040), &(0x7f0000000080)) 19:56:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 226.997600][T11496] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:56:58 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = io_uring_setup(0x567e, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x7, &(0x7f0000000000)=r0, 0x1) 19:56:58 executing program 0: socketpair(0x26, 0x5, 0x13, &(0x7f0000000040)) 19:56:58 executing program 1: r0 = socket(0x1e, 0x5, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001480)={&(0x7f00000001c0), 0xc, &(0x7f0000001440)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 19:56:58 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2797, &(0x7f0000000380), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000400), 0x0) 19:56:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @empty}}}}) 19:56:58 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5425, 0x0) 19:56:58 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000140)='+', 0x1}], 0x2}, 0x0) 19:56:58 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x2, @ib={0x1b, 0x0, 0x0, {"02d077de3b8c60666809dc4b5148a41f"}}}}, 0xa0) 19:56:58 executing program 5: syz_io_uring_setup(0x6de7, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2797, &(0x7f0000000380), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 19:56:58 executing program 2: clock_nanosleep(0xf32ff10ff47e59f0, 0x0, &(0x7f0000000080), 0x0) 19:56:58 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x4081, 0x0) 19:56:58 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x1000, &(0x7f00000000c0)={0x0, 0x0, 0x120000}, 0x20) 19:56:58 executing program 1: syz_io_uring_setup(0x3cb7, &(0x7f0000000480)={0x0, 0x0, 0x2, 0x0, 0x232}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000500), 0x0) syz_io_uring_setup(0x3821, &(0x7f0000000580), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, &(0x7f0000000640)) prctl$PR_GET_CHILD_SUBREAPER(0x18) 19:56:58 executing program 5: r0 = socket(0x18, 0x0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)='\f', 0x1}], 0x1) 19:56:58 executing program 2: r0 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000980)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000001880)="f87e09ef43b14c2ce1a17a9242e1ccee501eb6a2c6894c1648c14398a09af6ed063630f110696b9f5e1f314a13918f0bff91611fef0a9a633fa7241689a32c8036e7d663dd15de49078bc24534d5c76b324d5c03474015bcdf9a25e24f86050c0277935a9f95a433f06861f10e3ce16058b9b696a6ed745f7c9f7d9c0bcaea057c28aed8e76f3fc72fc97c63ad830863317ac5630d801275a809f8b19fb9a10771c6011d7b673ff16a33469659cc1a9da1713a9e02794fcafbfe38b1f95679857c0475978709eb34eefec67709835c7ba907af6a3886c430514639f2985f42340fffb1f1aea30c813f816408d1a2c2455ee7f3f265ce22a93fcbeed63b4019962b5f8b9e86a21b49b62da8c9257a5a2119b44c982068b1976159dbf09859e5de62ac256b9bcd75088208079ec25031a6be9aed46a2df1d7589a3a0b42ba62e2feffc4af07a2523e4b730d033db56c1ed5be78b3c819df361697190ac328cff6ea05a0e894edb22f3117efdec5fc27e132353034e79f46b0d241efdb63f6b8308eea102af448d9979d449766d672c0fb8222e810e7264b9a48da9bcfa090465b9177cef80317a8e1f567cabad3734d4760f326f8a30e6b1c849b3bfb70723f605b6cd85775e64f80bfec06f4a83ea90f745159c9bc544341fc2f32a8f1ca7f909b06a7916866749385c6799dbb2d90957653b17eaac6646be955d9b365655d2b1c9b3554b64d999d631d69fe04d3b2ffb2a4bf6cc5ac99e65c38a0198b821389d210994ceb50139977890847dc76ad9ce6c043e0dd6749ed04d28e118eb26828c0a9463792e664ca25fa0f091e0aa78061ec362cd07e05ea4a68fe8d2496a70ba6b65d7cfedcdc9d502e404d38dfe7b508c56fdd5139bf16ab454179e8755b0854a544514b7e494c92c55691147ce76839a50c0f2badff1d821f960001093ad46a0f9925e2451adc12f4feef1cfd1709706748036c046376eba7b5ffb333d40d7eda28c0f1fd419a131aba5cef3e9844ebe6c642c65d3c474ab7c5d7a156df00d1ff3ee840a050c64e83f57d812240b2a8475cd869798ddf2425519389554e07b1e67599251eb574fffc3a7b3fbb1f2dbf3f40371f37422035158c5b3a494d569879836c7c1abffa0e37dd645fd8c6389020a1c159ce1a5d073cc557a318bddb1831cdc099ee8ce1ef5ecb0e2f5dd51b131b2bbae6be173fe87c847500f8c6e4e762bd2f940a366aa62e970232a14d14f590d4da38b8a6eb7fef8379f642a2eded49c2c73dcddfcb1c198a388a47373bcf3d9eeb9fb6f20389be7f4d55a1d6ccc0994b776fd6580e4413b18ddc3a808f22d3b56d281092e2c3514fb18b21733c0fc207dcf4010f115fdcf11e23948ecb868bebeb251632bf0f106048ae23dc02f61e43976f273f0c11ca9b9fe4d98be22e9c5a72426123ba10260e8c4a9990da53a61dc78dd22a773f5ff0125b8336eed03516d69caf0ae8df1897903b4a164b192fb18f976a941a77bb0bdbdbfa25545b40b82c7be06c19c3ba8c20b65c0808d181eb2151e4d4c1ee7f9349eb28ef3768d36f5e6600424e608a253f6a18a3aede887078e5f3594c94aeba1e02740620d2ec46702f56bef5d76bcb30e88ed9fd3e8112f8640ad930286b4fa7136ddbbb35b9b06064249e23abf970d4159f19c54d5df007045060383b1c94d4078babe5d5ee93e2f7c1c29e3b2481c76826a37f0c476a6c78cec6e05fb23e2c5edb5fb37938a1ef91fcc66eeeb106a024dee9d0356ef136e389bb87004a9ea98530e922940a9b2b0fa8cc4b1b4d688abd66f921e22fa59546bc60cceff27b19685d9e9fb9609324d0fe49628a9b645399373afcee9368ead41b8933b9d105e93a4e64c098085e49d483515a6d3e08481316b1fb3c0c97972d4ddfaaf2146adce6f4e00d7662b43bd3fa2c31aa57e921291f4e40caf228ad6617e6b7d785a8daba893662ee1ecf9fa028139e6210f9e4575fdaaeaa5658b29aef50bd2db4d02b19bec77a1de0426cb68e57e07cfdb2e2cfc138f3ed038a5a5ee1168d7276f7a021faba3cd07908d6c51b9058a4cf81a5ccce608358931e37ed3e3c68bcc226b478a54ba90fe121a3251faa36dfd32c247f01c93d0d4c0fefbd61c7e27878e990f76c0aa90dd44a80fdd58d35357f97e45b6c0db9cbdf71fb0157a7105ecccb44c53de61bf5a79ccda5d99f241e2fb3f64adb99ae61b14d9725d01f994f7ba987f817f2b178ca7e9df116ca98441a19b40d06515aeedb9fcd61038f6314f8dded21af08d097867ee9f85107ffc100a0b57687df33a3942a320e0e716b919a7a34b4500e2e75d1c8b55c6100c5c06f25d424c0d45f92afae670a44429b496decc5de8ca425ef6282c4a306f92477a9d5868721b7a8fc090194519b4046500047ae1baef8a1c75c61e05a912f7707a7b661b8d5a988c550f1eeda1e6824f76edd9429d2ff437faf133d8e9c2403d487f31f4342a27a2a22d985bdfe4fd2a21f7a3f824abd0ee6cdac64044b8573dbf94d0f20012157f6fddb5ee16e1dc851ca539f6ff751e3a85fc279ccc3f5d234d094237b78bcf2635004059c6cc9fed64c4c02d19a9f02d703a0df93fc4f0e4a462bde56d1f838107a016217bc9dcae2d2b3aef4f638e5557a06af763d4e9ab08d838b541ac0eaf03d2bc5a6591de7e23c1a0903152798a446b8fb204760fbf6f5fe037bef4cecc1eeccacc0d594ba96d658502289816c57f0e972ea5b9eafd951b5ffec8077d02286f9b01272a1fb38e286cc8b672f3e0bb034e59e8dccfaae393160bd69ffb3a3eff9c808415906fcb07260eaef3897a794e0a206edacca45e14334e3f47199a9c861ae1cdf5951b8a4a31cce0accc06a7c9f900415eebcd055024a00cb3eaa0271180b551ac907eac3996ef9da4df1c10fd4907a71b6c287e370206dd08aaa76b687afa7f93ca2a46b850cd8b711cce38503392546a3a9d20260bb04aad7ac4ee6e35e415bdec77733e7133a618af60c6afaff47a4e1c34a7ac71f0b02bff4c4d77508072d4d9d677bc258c94a36b6828d0ac19f358d2c07a62264e49cb38959e1ddeedb4fe0a067a07de62b6ea0c5a7408cbdb38b6dd8c4b09a556673d46047f7ce5a8679ceb3a8b74ed79ee5611f66a170e2111a72630bd9980d546aaac2c235e242e40fe95e95187de5b0bb9875956ca556390917197622849721bf4edb3745fbeae65988f63822b721c1881a610c2c9d04b515f3c10b8e3b3a3e75b3b8d97c10f12b545c3ecd17f32de8f96cf5f67451729c8481d0af91355244a3631352c2eeaebed2a6be21657799f35d13fa4999f4164bdc0d112aa77ac85f8b314befbd1ab137751945c95c41f305c1a9be69fb5af7a9d6cfbab0c43307246bc981f3e7c9ec5d657d339d9e0a37066ce65854974141dbfd0f827dfbaf3dc1764caa169692a73e6924637853a903ff83af9a9cfac161eb2a4e2af6937ed4c813a6c14fb8a2a47a515640bb885f8f5b9f6939ea4e973487c5147f312c4292f26fc0514c8267174b3ef254af25d2ab228bf34f098b31129a550be044832be9d50d985a545219662bcdb3bdffce72a710a32b96cc20c8e64674f95247ee2293b249684ce7f5ecaf8757113ca3925ab6915db3bf690e51af7ef84f0a780e78b087e8bd00e5f03c69b3e58b8e81220210317d3b0aa83364f59c6bacecaf649a5b8e74f6bdb2ab3810f5a52db5b5ddb438d31c4b9bc88f5d1ec71631f9aacb9642be347bac2f71f6a01272eeaa8e5a333ce1726d9a81c888346e1427f5171dce681781076d1eec46f94b089fa3fe007887f4e343202f19cfb7edd2030665e91ebdaed72ffe81804902bdc9e1b56edda6a9464319a32c4aa7fa496c1490bb82976a820b943e015f569e51d5627bfb03850bdd391652ee5753f64cd85b09fad18ac747e6154d30e77a1c527b056380c269575875d34f9ae11fccf199a6886e8a23d92af513738e8a7b4f500538920986c5c1791358deee58e7fdb9f9ba1d064bafbf114c2085f55b5145bf6846d422e5e4396c105e527d8b466562db0ef1a115c923df80486240a42e4b4f1551d51f56966be3a8d5f2ea5fafed26e9762943f107e2be86d52507d97088632344ff01ade98f4c2b3a721080f49334a4439e4bb3ac77e04485b05d7077371704c2495a9ea7c1c52b8b50f702f282d54829ca4b68db5803263f22ed49daf72d0717cc52a7dc148f489589f9ec77e2d98d749289a1e4db051fd50d9af627055fb6afb23ec5c9adc77863f8c552a1228b5167e0779a41468229d33ce970fe826f713bd36da3d58a4ae780a247f2495536a095fc06ffa7316aff4712f84d858a1e47ea6200ce197f78842efdb225bf0314648479ce4c29c8213964a5514570232cbc4e6932e8e6c23b149b3a01266debaabb489b574edfc947046ab2a486f1723326890ec023bce9d70b171493198a64b04877a9b331ea48a55be5cde8c6ff2744482629bbaea7a94072463e236988ef70b22dcd0d8a5e7168092c10625ceab888b032d4b04dd3edf51b5f3de3b26613a2b3f161bdf4fa3636bbe94e0c3f23e838030ddfa80fa1ae745eb1f7b23a58921d5ef0c287e8ea9a58faf4c50bf08c9a65c83802fcbceed64d62aa56d6133a851987bbc6dffd3dd13eded582e50c5bec3b2af555e380223639c54a0256b938ec54627791bc7c6184517ae6022280f5071f1865f4d9ada8ed8484a2735da037dee632e8a5f49838ab8b0cb2305d08b410e876e07f8d435806f1479c530ca54bbd0b87c6493abdb02ea84051cc118b42c056a02ec96dc0a6284f2a440593c453e31bd9aef798e3fcd7deea7ea59f0e58ea69f8ea81308903535bfe2ac426c0c4b9210e552c655b5dc8f560f84b9984bf3857c79640b2f1b3ca81b65ba99bb8c25d8397b1e3ea7971b36e3d8d9fe211fdb538f49910b84450dddf1caec39dbc2c5ad1ae2c41d0bff260354973c9d122b2cbb5525e0260716836b5837d1545f093c14ea95673b69924cf1ad32307c75d5a4199ebc1165587bef2fcba2fcc85d78f213454f540cebed8256c78f8374c21b055f37c3eda499880f0cce6f4efeeaa73de8493baef96be88ae0d59823d6984a5978585f5176bbe360013ef057782fe3b4f6240676809ce99da20d47475c40b37ab3e376b23fd1047fb1628f299be6ad07960fcac25c905021127864d3c43194e623af64bbfc5a263656bfdd830cb5e116d5eee62a8dd5a41249cc0938c19998602f93ed053b5cf3a325106445c04899c4b3d79b1b16695fe11f7b4e7a863fb6e3c17f483fc2b5ea149d48bb56b14fb7242ad305375b4b075a899272e78f7d52e9d58506dcd9016ad1e3e602d5b972e7fa91109dda14bcffe9dfd829c322a056889912362cc642ed9caf14cc09e727af3c74e80d6028572124e36150d3413db7da758d50c48151c82c619b3320d2a3669ab86eb29950e5359cd75980f044c8122d95c016d52871a9f456adc4a87c6c6af1b7c44c448651ef734d7af87019731690fedac48cd964da00a1a202958ff5ea0a5c6cdbf12995bafbb8b3707d0f07097442c0124e7f90e7326fded63686c72e0b17ef0e9185d47fa7a5a652e0aa833e480bfe68ba320f87c2c388bfda05693d0feb8497c5ac91e5a94d620960df3b561797b680edcb07761ab7183c9bb0bbb8422c5534de9561a26a111448b3415e881d27f544dddee2cd728e6e86b7d8bf11b13b87afcc9df7ccc7856791af871b51250d4cfec49f31947c27ab3f6b3fe17af0593eaf631a8d4a613564ccbff749", 0x1001, r0) 19:56:59 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x4081, 0x0) 19:56:59 executing program 0: r0 = socket(0x1e, 0x5, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={0x0}}, 0x0) 19:56:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:56:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1d, 0x0, 0x0) 19:56:59 executing program 1: socketpair(0x6, 0x0, 0x0, &(0x7f0000000040)) 19:56:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xb, 0x0, 0x0) 19:56:59 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x0, 0x0) syz_io_uring_setup(0x5e0b, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:56:59 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x4081, 0x0) 19:56:59 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 19:56:59 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0xa00000, 0x0) syz_io_uring_setup(0x4a47, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff6000/0x8000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 19:56:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000180)={0x0, 0xffffffff}, 0xc) 19:56:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) close(r1) 19:56:59 executing program 0: r0 = io_uring_setup(0x1b14, &(0x7f0000000280)) syz_io_uring_setup(0x5e0b, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:56:59 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x4081, 0x0) 19:56:59 executing program 5: syz_io_uring_setup(0x6de7, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2797, &(0x7f0000000380), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 19:56:59 executing program 1: prctl$PR_GET_CHILD_SUBREAPER(0x3b) 19:56:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000340)={0x4, 0x8}, 0x10) 19:56:59 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001340)={0x60, 0x0, &(0x7f0000001280)=[@exit_looper, @register_looper, @decrefs, @decrefs={0x40046307, 0x3}, @exit_looper, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x18, &(0x7f00000011c0)={@ptr={0x70742a85, 0x1, &(0x7f00000001c0)=""/4096, 0x1000, 0x2, 0x1b}, @fda={0x66646185, 0x9, 0x2, 0x7}, @flat=@weak_handle={0x77682a85, 0x2002, 0x1}}, &(0x7f0000001240)={0x0, 0x28, 0x48}}}], 0x26, 0x0, &(0x7f0000001300)="18d0606d00f1ab3f984ed1214dca2f97828640272ae9a0a12972365945ad005e2f31480c3122"}) 19:56:59 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x4081, 0x0) 19:56:59 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001340)={0x4, 0x0, &(0x7f0000001280)=[@exit_looper], 0x0, 0x0, 0x0}) 19:56:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e24, @multicast1}], 0x20) 19:56:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, 0x0, 0x0) 19:56:59 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0xa2003, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x0, 0x12, r0, 0x8000000) 19:56:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 19:57:00 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x4081, 0x0) 19:57:00 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "880520", 0x8, 0x0, 0x0, @remote, @private2, {[@routing={0x0, 0x0, 0x1}]}}}}}, 0x0) 19:57:00 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x61be4f75f989547}, 0x20) 19:57:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 19:57:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x1, &(0x7f0000000200)=@raw=[@func], &(0x7f0000000240)='syzkaller\x00', 0x1, 0xcc, &(0x7f0000000340)=""/204, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:57:00 executing program 4: r0 = eventfd2(0x0, 0x0) write(r0, &(0x7f00000002c0)="a17ddd46f3f15f73", 0x8) 19:57:00 executing program 5: syz_io_uring_setup(0x2db4, &(0x7f0000000180), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x2db4, &(0x7f0000000180), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 19:57:00 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x4081, 0x0) 19:57:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1feb0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 19:57:00 executing program 1: prctl$PR_GET_CHILD_SUBREAPER(0x3a) 19:57:00 executing program 0: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 19:57:00 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x0, 0x0) 19:57:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, 0x0, 0x0) 19:57:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x36, &(0x7f00000000c0)='Y', 0x1) 19:57:00 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) 19:57:00 executing program 2: r0 = socket(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00'}) 19:57:00 executing program 0: rt_sigaction(0x30, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 19:57:00 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x0, 0x0) 19:57:00 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 19:57:00 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 19:57:00 executing program 2: socket(0x3, 0x0, 0x1000) 19:57:00 executing program 5: r0 = io_uring_setup(0x5fdb, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 19:57:00 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x0, 0x0) 19:57:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x53, 0x0, &(0x7f0000000080)) 19:57:00 executing program 4: prctl$PR_GET_CHILD_SUBREAPER(0x59616d61) 19:57:01 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x91, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040563e, &(0x7f0000000000)) 19:57:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0xcf5, 0x0, 0x10001, 0x0, 0x1}, 0x40) 19:57:01 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001340)={0xc, 0x0, &(0x7f0000001280)=[@free_buffer], 0x0, 0x0, 0x0}) 19:57:01 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='J', 0x1}, {&(0x7f0000000100)="ab", 0x1}, {&(0x7f0000000140)='+', 0x1}], 0x3, &(0x7f0000000300)=[{0x28, 0x0, 0x0, "07d5a8dbaf50297171911dbd8f84e7c1ec"}], 0x28}, 0xd1) 19:57:01 executing program 5: clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x77359400}, 0x0) 19:57:01 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ocfs2_control\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 19:57:01 executing program 1: socketpair(0xa, 0x3, 0x2, &(0x7f0000000140)) 19:57:01 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0xe8d0, 0x4) 19:57:01 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 19:57:01 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x6000, 0x0) 19:57:01 executing program 1: syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x17, 0x105000) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) 19:57:01 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 19:57:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000af0104000010d6c000001100000000000c00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:57:01 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x8001}, 0x0, 0x1, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x20, 0x2, 0x0, 0x2}) 19:57:01 executing program 0: rt_sigaction(0x30, &(0x7f00000000c0)={&(0x7f0000000000)="c4614ec2e005c4e1e610d93b5e00c4c27931ca460f8432233333dbe1c4818df873f4420fdef443d9d0f3420f1ed8", 0x0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 19:57:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:57:02 executing program 5: clock_nanosleep(0x7, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) 19:57:02 executing program 2: io_uring_setup(0x0, &(0x7f0000001280)={0x0, 0x0, 0xc6e5a3866600b166}) 19:57:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 19:57:02 executing program 0: syz_io_uring_setup(0x7e00, &(0x7f0000000000), &(0x7f0000002000/0x4000)=nil, &(0x7f0000004000/0x1000)=nil, 0x0, 0x0) 19:57:02 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001600)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)={0x0, 0x0, r1}) 19:57:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 19:57:02 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000200)="9000000018001f15b94d9b0dffff00210200be30080006050000030043000f00fe0000e4829041bea084d3a168d0bf46d32345653600648dcaaf6c26c2915bc549935ade4a460c892e1ae9d520a3227d509058ba86c9020800061412395403001600050005000000000000005e471f00e0ff57fd68be479a2352c08331b7ffb6ac62bb944cf2e708ab84670000000000", 0x90, 0x0, 0x0, 0x0) 19:57:02 executing program 2: rt_sigaction(0x3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 19:57:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x4, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x78) 19:57:02 executing program 5: r0 = socket(0x29, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000008240)={'sit0\x00', &(0x7f00000081c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}) 19:57:02 executing program 0: syz_io_uring_setup(0x6c79, &(0x7f0000000000)={0x0, 0x4987, 0x2e}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:57:02 executing program 3: rt_sigaction(0x17, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) 19:57:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private0}, r2}}, 0x38) [ 231.167191][T11724] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 231.215464][T11724] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 19:57:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='rdma.current\x00', 0x275a, 0x0) 19:57:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "b89b8b", "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"}}, 0x110) [ 231.256726][T11724] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:57:02 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x124c2, 0x0) 19:57:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000005c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000640)={0x5, 0x10, 0xfa00, {0x0, r1}}, 0x18) 19:57:02 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000200)="9000000018001f15b94d9b0dffff00210200be30080006050000030043000f00fe0000e4829041bea084d3a168d0bf46d32345653600648dcaaf6c26c2915bc549935ade4a460c892e1ae9d520a3227d509058ba86c9020800061412395403001600050005000000000000005e471f00e0ff57fd68be479a2352c08331b7ffb6ac62bb944cf2e708ab84670000000000", 0x90, 0x0, 0x0, 0x0) 19:57:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x40, 0x10001, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x40) 19:57:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x40, 0x10001, 0x0, 0x1}, 0x40) 19:57:02 executing program 0: socket(0x2, 0xa, 0x66) [ 231.541101][T11747] netlink: 'syz-executor.1': attribute type 15 has an invalid length. 19:57:02 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x31e) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000740)=[&(0x7f0000000700)='pie\x00'], &(0x7f0000000880)=[&(0x7f0000000780)='0', &(0x7f00000007c0)='*\x00']) 19:57:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) [ 231.621166][T11747] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 231.629335][T11747] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:57:03 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) connect$rds(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 19:57:03 executing program 1: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getrusage(0x1, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000004a00)='devlink\x00', 0xffffffffffffffff) 19:57:03 executing program 4: setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) 19:57:03 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x100070}, 0x20) 19:57:03 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f0000004a00)='devlink\x00', 0xffffffffffffffff) 19:57:03 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:57:03 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/capi/capi20\x00', 0x400, 0x0) 19:57:03 executing program 4: syz_open_dev$mouse(&(0x7f0000001a80)='/dev/input/mouse#\x00', 0x0, 0x0) 19:57:03 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r2}}}}]}, 0x38}}, 0x0) 19:57:03 executing program 1: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/109) 19:57:03 executing program 3: mount$fuse(0x0, 0x0, &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000002340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 19:57:03 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) connect$rds(r0, 0x0, 0x0) 19:57:03 executing program 4: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000d00)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, 0x0) 19:57:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:57:03 executing program 3: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000001bc0)) 19:57:03 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x8401, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000100)) 19:57:03 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000001440)='TIPCv2\x00', 0xffffffffffffffff) 19:57:04 executing program 5: pipe(&(0x7f00000085c0)) 19:57:04 executing program 4: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000d00)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, 0x0) 19:57:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:57:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000001700)={0x14}, 0x14}}, 0x0) 19:57:04 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') 19:57:04 executing program 0: r0 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000980)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="934184fdcbad6a635cd5c96ffbb5d4ce4463607d8a4fa1791e1ceef9d0a724160c0db82f03a860dc708f46217b733c0588135ef8ecc9cdec9ff29ad12e72a7d90d8230bb9e58c36a13d0241013021bef328e9a52dc753b67bd157290d8574c6810ad42ddcbf96945745450c53a307b61b34aee096aa02fd15872c3da2bae37d1141eb2402a4d712ac0225a0a9b549a2584e64d49426acea760fc3c44a19883ccc6570d9fe0f06d733880c1e47f760bcd55cd3fbef93ce86379ea8d5e0070651d93721fc0af6c3ca18620b1574478433e83e609bbb2c2dadfff7bb331a5d009b5952eaea91b76e6296abd00", 0xfffff, r0) 19:57:04 executing program 1: read$hidraw(0xffffffffffffffff, 0x0, 0x0) 19:57:04 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x10442, 0x0) 19:57:04 executing program 3: set_mempolicy(0x4003, &(0x7f0000000140)=0x8000103, 0x2) r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000000)='*', 0x1}], 0x1}, 0x0) 19:57:04 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f0000007940)) 19:57:04 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, 0x0) 19:57:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(r0, &(0x7f00000052c0)={0x2020}, 0x2020) 19:57:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 19:57:04 executing program 2: getrusage(0x0, &(0x7f00000001c0)) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000004a00)='devlink\x00', 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getrusage(0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000006cc0)='TIPC\x00', 0xffffffffffffffff) 19:57:04 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0xee300, 0x0) 19:57:04 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000001bc0)) 19:57:04 executing program 0: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000780)) 19:57:04 executing program 1: mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) 19:57:04 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) 19:57:04 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000001480)='/dev/dri/card#\x00', 0xff, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, 0x0) 19:57:04 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x24000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001440)='TIPCv2\x00', 0xffffffffffffffff) 19:57:04 executing program 0: socket$caif_stream(0x25, 0x1, 0x2) 19:57:04 executing program 1: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000001bc0)) 19:57:05 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$snapshot(r0, &(0x7f0000001100)=""/4096, 0x1000) 19:57:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000840)='./file0\x00') r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 19:57:05 executing program 4: openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:57:05 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)) 19:57:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(r0, 0x0, 0x0) 19:57:05 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001440)='TIPCv2\x00', r0) 19:57:05 executing program 1: pipe(&(0x7f00000085c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_fuse_handle_req(r0, &(0x7f0000008600)="de4d15f6db9ab8610b8428c3e2d5b6df0f923891a5e56f90a6daa7f838e259f716abac81d3173aabbd93cf9b673f1116ee59c02424b8b6193a6395f4eb58b5756683e071f5b14400771fe8026da47c4cf824a4a862b21fcaa0abb5c133a2793ef40c7fca8a7b914cdf01dbc3dfddd004d84a2f7c76ef606b83b20c464855d847b7afae7dfd3e4ea6e364cfd1209cfaa5a59b87675f493634172c7cc92eb03b8e2e542852675e7e4418a93e9d49de285eb15f8fefc6175d19835990a6c0c0946b349c7032ff377298eaeb089dfbf8d6d3fa9988f8f12b40e8c5d14278f249cb94a9e3ad570e027dc189cb9031e4d37248bfc29295b4f672953d2d81ab9c219d710d787d12d27edf8642f945a506fefd70280802e70bba20bf3f26443c0ad1ec0e6b331aec2085c2b4262162ba4870e2ac8350915f71862532046d8fb4b4095a89186b5af962ff8fe76d7403ab57536609f39f4605aa98c56aacb728b1984939b3000330ad7e2a27e6eec1e6449c369c874bb247bc4959d882919ef0aa4a05634db2c83a4856af90b3dec531eb6824e1fd001ae432e0038f4c614ac0578d0b1ed85fb3f970b70cc1a8f955bb119248466acaad83a9b5bb16ef41c9e8b355528bb4cd6675d22bbbf490fa1fbf5bea7d9de4970ac7c9ba4f1311f013c7c7c602a47cbd3fc3036275407671a8de9271cd0944ed952687df0ff56eebe80111d122e2b74991816e437f570a0a1de6623a7fee0d6f6889b2c690616434d2e4c1c7710c05f7ebaf1111b07e451cd88b49913ad54773eb787f5046dd11b190f4ab9f5ff36c8d959c8e9397090f4af1b35d7866439cb9be93d09f3c4df227715e16ca158e4557099621a062fad1eed47a0a874f2848453895d693edbacec096b91e27f62eb232f8331ad484049615603a57ea5b1c52a772ec5f000dc9cb1673b91c431e9a4880e08bd9e32504066b4a4d2dfb0a5717fc035b5c23d6d76153af16efb30c873b7749780d254608f6f11d8dc891265664fefce2ebc18c277842076607b1c2c554934688c40809f6f775bfe5e764c0a7491844a7224d99aa58a3ee710d43ad5c389915e78ee55d540d1829864af0fa809316d9804886a098da639ac4a623cfeb23aae09a89e939284b4f3d70e0ba9e44079e7fe4a13d519843175e517e925dce7e2a21438782ce0866dc41c2d87f11a8b32e202a5184062c473dcc9c4f7e16d7511437d0664f7ec290eb6d176415c885b74d59f1a2dcc0223af8321185dc745e947c6025b55c55a1e1f02351028f09a3b103c357a4a1f9b60904a515ee6144e435bd026c4e5f90f53740191e1170aa278ee7c7e53572a98fb0be94fbe67634bd571b2cb1d9864bbdc5223af4b3254f93d3eebe06c166fec99994e1c7d7cef573082c3945389b523f053d73f2ce2c92c0c66e777868c898555741351772f2839806fd11b55f2e0e41a4ad5eff04568a1726e51cbf9d4afc4d95d701dcdb9c7cae4df98bacac047a3193f923f6ae24c0b3822e71a955d9fd4b195f170437e25f1b0147618346177dc80aebf5f1c34b9ba1bb1351a82297773df34fdd5394fb61c9f244b08e6ed0db103665232fd7cf6c2347b99ee997f6b0e3f763cf2fdfd522cd7da2fd6b02525a053e12837ca2c0b1bbd180f4df75fc39665271e4cff06282763046a051eb3caa0801fab7028d55a5e09ef351d20b8bac821da89e30e927fff07e977ee985986c7b7e85399f83359f7d0390b00244c741197e5bdc581ba95402c6cc21d9da456b95deface39b132ea471b7a18994646641d5579f79036ecc6da40a6fa515c8dcc9ec1a28e62127c499a950a596ed835056f9553c34db310ddc68f6f5d2ae5e452f23eb264ca6e01f3e0ad4adb776d382bf2739b5f2ba770e91547c9b636b25fcff4c0d944fe69f789a83346ee84d0e0c1d66bf95d033570a8d43bd1fbe08e80eb85551cd528438e7cf4dfcbc5f9140e69b674d029ca52a6ba90ce275427d3d11ffc3334d3b0e97d19296cfd869fa854eb9e1c9d64020f008f2fe6f2c37b6244049f429334bd4e020a35a45171f1d6f168f245cd970681a42df6f5d5c4b721894e3d6e8ac00345b2adb63dd88820c546baa673b196be7bf79334f963b5665f9968220aa1acdfe8254d06058924c67ad3fc7599840fbd9af61720051de767f8d63b9b5e6f980800e11354c2088c2fc3061d7d5d559d74d9473aa1b6c1bb33f424f3cb92d047767303a3b1b44d751f91e4adec871f7a3b986375fb0ce7901412c078312fe78d2e573930af84bf411eff4ab42736f5f0b7f0ec9090a545fb4db3df216683caf86159bf88ceb95791982a8bcd815c57f9b1c4bf3dcaee6b7871fd8f40fdaf98c7d7ee135a3cbe40d1aa00d01c395b4a390a9249981b71cd80cdb6261cf58a128e274eaba14b42389be512d981f7ee20e6c8b8afcbfd7a54dfdfc2b2029f5769fc6ed5eec874b094be5caed26c45a03dba9fd8677f2a593b448b73204bf9b9f72d397f2cb364b4ee432b629800bb93ee709d416b9b7e4ca5db0f0225dcfd6f51869d123fd6b51457f0f2f3a5595844fd9f8130ffd192ec40f112c82f829b0296f420aa79c53d3167c4fffa353e71276f296220c705697dd6264f64fd798ce656582c6e83ab90762580d65a76deceaa2677c31a1e1471567e109eaccbe975c9c45803333a87259afeb3d483b94fb7b94717ac713786173d1782767c7d7e0b34c02167b3b8a0eb15c9e2e6aa2981b3980fc36e48d829a10574768309d0c5dc13a048a2021cf1cc615f5251ad78fc88eee716c397f67fdd1c3e182a66fe5fd614c4482a5634a4abc93f4df4ee2c68777080334f158f7e969c04bb912dcecea07a73eea31df291ec27e0daecdf5ebe68971df93c390e5c9a57786aa56f6738434ec8abbf9f4ca13fcfbe97b1016a1721ca075708414036cc8ad80e117c41e2c7e30400e534ddb60f6b7561b75883d5f54c99556f183dadbfa0e7cd239863584813d44e11886dcd0bf3a19ca12261721210f613f32285a4b0ae5d8d78ad95123c3d422f78a42e73d679e3aed4a4c94946ca6739324b6edc3de75532a8f97784e28701be8baf15e83a65b337145a2969052baffbbaca29b3acd2a5ddf5a6225ab19b263d1ba87887ad60479275cebdf7fbd20457398f92ac97115dad0531cfde7f52e7486f8320c53934aed643b63380bb2d0d760de994fe921641b04b832e29180f375722626fcc3cd66dafbc624a072aeab47e80ecb60e02baa8ae9112fc53487b254448e7db599fd2f35e7d7ff05f26633590646f6a4a1b94ae9e5963040a6e8bc7752df609b5e6604934bce3e88682059da3d94db4080f4aaf00d4d7a47d8eed79d2d49ccba262ade41330bc991eec378471907c23eb1ab1cfb19fc6ff5ee16497932633f93ab8079e4f801d06ee563addc4607776c160176bf5760326644bdcbf88e3ab11ab0ea5ab542cdd37e8ac51b064de53b57f66108c029c11d4b6505b84db693e75ba2ad2537b386c85f004d813ea5839bceade2b71e63f41b733c1c02b078b7416b84696c43131be808798c76a93baa609380351b72453c0343fb47b4f7429c5897f145cf9275b7405e2c228d2a59ffa8b11d2b04df1b88d27261bca3356809cde8270620cfa5c0a0e84412f91e9dc3f66b876ddeb1ec47bdec773ebab5fe7981316135ae2a38d85cc7b7aeebf168bbd74a051eb1cdb618bb28901f6f341c1ccdea030f0259be032950c14ace7b60ce3f965fada18898398f4dc6cb4e24311dd1d63bad94880b30add2029e9bb9fd56669c5c59016b0ccc100ced25a3ac2f83e2d852cd578224efad91cb1e5322fa02159d04cf573cfed8f3680fc80a0c1ec4b21c17308ad2e25fd83e6c6476e77feefe226688760cc29ce7ec12e46088b8f86ad9264c1da458b088afdfe28f95d53f950549f9bc86c2aa843630e9985f543cf8f439eb688cb7f7d2a396b6477093f52783652b93aeece7dcfb67ee965ed4d188239711a43c3bf768523f91f226de513487693cd0f112b2be88ed72978006cfd04a0ed24b42ed4f8fc99f58161b9497c97a62c540b2e26bbafe48ab145e179fb8ab077bf9ad93dac93dc73b575742e77dae05ad99eb7aedc85dd8739f02f9ee73c9838ed39950873f81a3fa24546b37c2739f76978a2e4b8144bacf05fe995de1b50250ec5d393b44882d46ffe1410ac463dd0dbd64cfaf37768092ab706cc6cc4bb7e3009a48b86ad22b780f2313e0f373b7242ba4cf4245c654b5dda95aaf7299b2e07d7e1ea30bcd5fb0b0a680205470daad0b75148b26dd6dabdb0dd0964a55ff94bf0f44a6291efb5bffe6348f84ff6542ab824dd53337b95ef3fe148b50ca309a535735a536ed48e91d3be2709026065e200830476a946e32526aee1fccb8f0c58fe41d0acb3815541bd32a7753507f1a44907ef0838b11544f68a7ed3fbab03257c66a32c9e720c5d56e5db040c5d61c4b1536665d3aea7a60cf6100dfa4a4366d3fac1bd61c70d1822cd6e05a0b376230bfd11e73b6b06eb022ddfc6923a93da0c0528b1338e3a6b07eaa70a7f6d3c42e9275e463e4a79c7b1c0e0ee4c762df577b67f8fff8b14f0e1c4eac5d1be9696b98c3c7f631ad69ac4030e5c72f215bbc36d56d245854e07fcaffc14bdee2b44b7a3a3eafe8e3036ce03a6308a74e222f2064b22ce1ebb0ced51ff6234f1556c1bde8480e28e6f5681eaaf69b9c2fe0158de22613af9c204663ed12bdc752b6a715e41d9159c1a961c6244d49c67223f278b8b8f74a86fdc827aa832506a2bd5c429ea1310c11bda36000237b9d3bd7970c8841a42a3158d4e36ddf70a4e653e144ae472e21c5b724ba4fd5d3e7e77a58871c9eb88cccdca14f20959838e185378ff26aa4b38f186198fca73a58dd82b52dff60d8030ed67a44ca9776dbe8f9f0833c1d795be3f804c80e631baf62cd71b26d3f122b1ffee3cdf38bbcfa650cbad2693056d87c505207fac275e0aaccf2bc200349aa2bc1ce1777f35956a5b8d5ea7256a1df176aef0928e1764e3fdf1184b58ec6cd2fe2e4adeafec6d5a50b96fecf9c38bd8497313b9bdc31eb3215e10a66531a2990f6187c0fae7a52c04b84d4d027ec785579d991035fac60a7c034b5b8efdae11a825fe1f688ce24637da91703df9664e661fba8cde4e9149b61bca0f8b7c03c581193e7ff9522d0dfe769e4e1cb895d792556f96ebea9a14f39ab16f9e524671ae2e3072ae00bea36177288de772326bf1f479f5eed5e990e6169449acd92ba179aeb8c105007a9632213242e82ebe9675e3f2231fa52371e40c05ac5f5f49a21b95652785f28e1cbbde2a828ca6a0ca580ce44ced3206120d24c66ee3f4cd7ba0e8d28e844cdad52eb7cd3ca93ba0a18ebf49c13e117029456892865959f8585d7d98989c0e85a025e61876919636e69aafef2bcdfb639b50c770ee7cf94e9fc82a37fd7f8f82b449dbeb4d26c84c7934d365961c6dd9bae8c726a41f4804158c534d9524f2e9f14f33a7ee458d8cde477628a550f200c4692ae0dc930c18215b5370b9ee133fe6b6d1fa4e8f6d0a731b0203eee8b3142b0f5754c0af57b158dbf99340c1c85fc57e65f9f248b3ee6108cb9175474a68e0e38903b41c5c1ba148746e22283e401466ab3f7f5dbc9b467cb0aebbf8bed3380fa3eab75d2ad2d423c319d01a2af389aff957ea1e427ca514663a6385c37106c1434ff36e15736d946cfeeea670c11e658523ec192f2cbe01ba779d0129d9b2008197c34a2a6c8e09330bf338acd000c84e9b535eee1738d8a9fd7ec95704b278410deb68b44836d4d68f27e69da2b366fdee03f4ea8014a5e8aae324dd992e84759eeb82c16b0995154be4ccb1d83548466f4c0f3d3a7ac37de6dbad89d5e7e3687f00dbb2608b0d9255d891bd4d507ed817d9a01ee462956e0d2d7d0dc66145c6775f80320719d5a3c2fed58ddf19e45da5573e76dd08f57509c93b87d3dbc9cac188f0f6c4968707eaf90129919fbb74f941ad83aa81c103014c70ba88f63030bacbfb60821c60ba2fa70d26ccd2aeadf1076ff3026529935a05bab43ee7236168f53c65b32bd345d9e8644466d27eead03766a08065620d62edc38f01a734faced0c544d1a66cba7b7c9d7cbf0cd433c380f208c0e171fb562b985c1db50ccefafbb3a79133cd3ed183715873c090a2c39992087ea042b9237c5aedafafd72d6cd2f7c16521fc78772e30ffb2c7e651b148272362f9c8dfd68af63cdb1d9ddbcdc8a5079597f85c1582ea322afbcdfbde10971199fb3bfcbd23d3f5599e18eec793d2efbeac8dcd6c8cbcffc10f3d30149e27cdac3bed3a39df6bae48c8e00a01c49f438c695c420b2ebc2579220f70b907157dd40c0db0ac3bec02eefbca9b518c4dc6a506d532bdef60b0a13ec72a7f493805d39e1f63a8185a2152db2a026da15e214bde5ebdd31ccd1a7abd4c1d53b0a92bc7bbf665ba2033cc25495b819eed938141c9d9d02f8a2b03a4675274792b8d608b4d571b75743b71b4cfafbeea21abc4dde4a58bcc70558ce5cdae63b8193e304ca59907a25746e25e3504df9531ae0576120d40a7caed1b0b1535fb198501247f66db7415795709b2b3497e15fc7293b16b2dd4d20f36c63ca36c392e2bb7bd3f6e40f6dbdfd9eee5a23cdbe747c4df476dd2ca24a4c076a9bf9b06f1bc7e5303639537b19169562d4584db1b965f92d64150381e059144e3910f50571002d9be50e7421eb8b8920c5c8b8e7094b97608e29e63883ef83a536cd4e175f1ab31283a74e2603afd2611e6053f89007c401fa941e2627ea53a3b3639cf5aac173b2a415368860ea4a0f543870ea544a76dc24ec3e15fbc4ac56ce0bd55c34c713e0303ccda1da045b3fad4980c3f758c0f7deb0886c2829a0743627ca1c55a14ad2a0677ff9086259473092e1659f57ef15b20eb72f0069badb5dc1fd516fbd22f6ad8206f2d6b5aeec3401004ccdfc9d2cbec2156f1b2f6171686e60dfe07053375226783ff6a6b547c49716635e2d348f00dac12794c384daf75440075794f42808927f5477e916f2581ed07d8e97de37400db0d66e1901c1e1397362443bac28c9f2127c315426c61816cdc19fc189771b6adfdc508ebe28dda58699f07a5527143de5c865c3352d86b5a9c7548e069deb608e16e1d39be364f1619deb1cd287c0ce37bc1ce2cee021c413a93f9efa4a587845e9642341ec305b44115bbc17c7ad0fe6f1c4bbe39c0367b0fe210131644d83589ca7d50e6f1c1ff1756787b60ae9d4fb19f1da4ece36d65ea42237c608b88c44a1c5da0a052c02682c7022046ad5186a59323d3c0f6105ebec2a97c14f944a950fa596ffe5515b5893059405520220796cb2c23aae6c645d12ea9cce2171bad33f454f651222aad2980731220ee8a154f69bf2f9783b354d932237ec6558dcacfc0349a9c855b7d068cda0dfd4a4f74f186bdeb43d06791ac3296d76b2db973f336f9db7f0fcdba9b07d1ba5806b2ac88dc9ff7d084cab53fb163e6edc0430e020046d2dd1174724c58f39be3cd74edb972d8736604bb2b32b03e44a46acc4502815212107f116c984b95d3adf48ccaa2174ed4407b4e9324d5cf31ca5e183387ad158611a59418f1008d423c50b8ba95c4c7a462ccf7018818d2b99a09ef7fb12f4558df231d3dc0975a5fa6a1def04a59c0fd96e4d9cecbc76e70e3947032e562dee840a0b466210a34e78017c61fc7f03f0d69d3ed22f4ffbc69bd4028a9ca196534670d62670a2b4256f6e98e1b3eba1ae96a5a5141061fff656d41dafd0655056ce473a2886ad50453e89e76fdf83a1a235ddd955f49e556add8e96ba665a47dd501c9b67490b338c94d8e953d725ea14e57c98134ef7ddb1aaa66b3c426d514eca645c9ca2ab801a66776e839568191b6f85eff7b4b35d5d70fe4a982539b03f5917a9cf24f756a00d0438bf30817c3bf7391ebee8695642d4464a2898fab0231611ad3b8332b7b22a30e3d74bae4e1675e7d00308d39e0f721f2599929b2fd86dab1e310df3ae5fb35a7ec6a41805c335afb6558d0b987ff042e253d878c8ddec19c981be48788eaeab393e04f312117a8771cc348321e4a2c584c50e9454126ff2ad205786d7a1d175a90da48e7be5217d5734daa2ea8a2e27eadd9379b5bba3b2b80d309093f4513bfc77f912929c563f5d2614b1452184c2c48c6f852a9197972921f90a326abcdfaf1027191c827bbc70f87a339801ae1683cc931c755f2708276abb46390fb09357c022ee505ab6f5a9aa3fc4e37c7fcf541b7fa8b1b2e3c54dc05082542d2215f589a09118646c5f90c4825e54dd62e8ab77e2a02f343ce414b87f65750bc34f6112a662fa3d3b62cd01369961268e3e71c407501b7be79d2ef4c8880d4c4c496e0120c0125648b95dd15c01d7e896501ecefeb94926cb36c68fda3668d35f491f8c854d561ce590f2fbcf0b3b9524903e71b8d64b733bd3d8f0dc4d6755a9be513e114b1e9a3f2f62c5b1d4b26142607da42098d3f9e76351233e4058e4f44c16ff733f799f29f15f94c9a777923da84f2ace26f116a66185cf46c7ffcd230134c0fb7375f12ec6794871e4c0de4ecf6a4bb1bd7c630351e2f19b3e690760370837a834bb1bf4dc1c37ccab4c8fd3ce33282583352ea1f12e2057801a1206672f239f115ae780bd1b325eb5ed21bbc8d05be3f86e688107c6e9cfc5daf9a65c3c729ddcc514a0c50763b04d172fb23e7bb37007b1b49197ff6facb6a3d79dfcb2172c107b7af1d784e3b815e58e4a86d1833ad0ff7b7df27872c8b2b1e4ecdf0f5f506af5306fd9f5bee930894d299961a88735707c3e92dc763e86cd65c608678a1ff6ecb16b1be6d1d47a4cd974cf47f3c941238c355d5060b9503465bbb13711bc266c19a99db8de3ed6b04927d69fef684c1d65a8e3730ded3236264d66d6441dd0387bae183dca4278ac9282a7c633554f85e5e3dbe6c0df49869243e7dd0eca3d92ade05a86bd9485b8972f5b14aba16df06eceace95cd8609f9dbbd0463c3ab81f8b6e0f2742d19ca1aee4dae39ea8b9b2e27eb9ef143c9110aa016ad8f775007ada2501f0412d67c779002a18cf8f132bfc1cd83fb2b9e94cd7b309fe9e91c05268ba3b422f3480331396f21821bfddc35f403f97e5661c4317943010821453456bcb1ec70ac12d8024cd8846f20f7f9f3224749265146e3c5c8c8aac181b7162bbdefb94030f9fad5b9447dc6eda2b62d45e9a00af69e1c69912d2c078b3eb976c45932ebc729138dac5da8025daf54d2740702d9304a7aa1f823763153cce5902f69bef421918d76ab67be88f1a6953744f87191a07a9ce4650d3d5e77e73d9c505569198a591bad902c19bfd97ae277a01317db50dfd6aacd3464a87db2afd1a502e41a3044ff2dd35fafb04533bdec5fcf3ce7e0ac159c4a0299bdf122ebad1b8e80250f90d6f5f796ba68ab4e1637e2c07f39b7f866f37b00851c1044a2f20c8391ffc5df67920a5e6222411c6fef469d86b99bf5ea2398ac615b7430ac5541c5b71f69b433e0ed0749bf47a72cbc66381f886c09c27367109fae4dec4844ff72be852b23b9dee8af84e1c1fcd360453de5b40c9b3774b58465f087f45a664abd37dc8c54f60012ff4660b59b357156ebe15e77f347615a9d539d080d025bd01462f16c39de4c3a8e3effa5abd3a9795c3121dc8e68e9d731df60886072ace802658ed845483331598c79f28a2001f1265c75ae8da07769a39d34823f3b7d117ba0fbc8bce3692836325b2d3f880a60dd33c2ee53a7630441c3f18e49ba78cde2abe00e6a763ec7c665cf11ea804aebd9fb8d1aa8fafb347466a70c8578f43d8b2c59821381d9e82c4a4032f04b8fdcda195e86cfd9424f0ec225cec31525cf3911b3d2650fd97046e54ce70f5fd340dfb7fbe87bbfd3f69b97c00f4e55ce0c863c315ee9815275099d989f7fab0a11826de923bff0340e88996dfec6235e04f95fd9fd0fcd71e3d60781ee642a4e69443b8e3d51857044130767a6e9f1f122425c8e7150f6943adf0d7394020025a3193ab43850fea715e54fbfb7bbd69098339d621bd763212d54f8cd033e8eb795890d5c2cf4afd9615d6118b8ac01e45b2312249fc21a4cd411a5fbe4d712b0851455d045435ddb8d9e68862713cfb7741ed154547bca52cbc2cab5972480ff703f734c5bab4fdb4c0425ddb64f86d19f55f385e735568b274e344021effd180755667d3858be4f0d4dd5c8f2e2c2f091c1f549a285fcaca2ffbf07598baf75f40b20f260e80259db0904d66fd2bc7a62c004c78bbf71b669b104430e2686388f8cc0f42ac5dcfc53fb26aedd4271b78ea28232c98a52fa9371aada8a6eb669fc8ab2fbcee833651d45317bb29aba6b142164a543713173788dd24e0fd2a6582a42cbc89733c35da4da8d5a60dd46ff97619e65d7f12fe65799c611bc8a1c1ccd7ee7a9fd524c18a693457fc15da5d874cd659ab023f4c1d8a7bd16b3ed1d57d03c828918e62375e928afae08e732e2c4e805c20a2490986acc9e0d32fabc4814a53fade2bc65a184aa22521609d06902d6cd4b92a3df8035d97e1767d75178f8fccaa21287acc02ec582b6805c6c0f94a7502f391bc2e68540a802077aed22cec484e49d4ae900ed65f04e5113047d57a0ec2e5dd726c92041d816c1f01ca8545d4e1f7086baa62ad05810c8871ac3c3bce54207ab9fc4289e3b589e28d14e92a7010801a2cda1085597789ea09486a20e3e8460ddc1a3ac0392188a116efb4acb1c4d210245280f0f4de29d64a1b2de67742ab11986386741722dd90be75882054bc225c7263e6ff007c5d7dfe920152d57e5b8cac330efad1533e4ebac0e1db05ba2eb369338d4e00f63ffa5df40992ccaf3da0e7a5e54f79c44b1080cd5fcff9c3e1208cca67dba8c55c9098b547cb1075b8546de93f57c772591a4c065f20f32fa40417d40de96f136c468bcac9b0b2069642dd381d2d4c0678e920df223ea78967397f74f85eec6cf15d63261419f19d95f679cb4c2b81b8872d21275bccbed47d9acb372ce451e8f6547c2bcfd48e33554c611e2f45f107affc5a022182a391d9ac6faac11fd672e3b6019631087f1a38efd4e6fa1c75df0044e158992c2009f6d63379dadb0da02eb478cd1bb4f93a80c92b8afda13525c09239d313f9e5c9fef8d15da338def4f704bc275fb0538144d77c2b9af1acb92348e48e5abc72826cdeb30e1752128c7ce9f56c03081569e141daa0bc6a72e1e36a6fd098365f562279d6c1e38e251fc21f708a4379b64732f42ef234044cb48e0e52559d3645a05add15e84273afc3983367c353258aae31e340256e79baca524e1bf8ce81e94385088a3bdaa8183c94ec075d1da29ac82ba032f621b23fcf8cad21f4706814dfc96c508215fe50a3192433b144b8a177febb82de84c4d5d8567b7bfbab8c8eaf6bd01863fa7771590d76cd434c9685a73395cac80ecba006fa82882e728946b8fed78fe3cd59216ae0309cb6d2a7ef15d76942c57de86c69bf207efe02f0a6e032ec7", 0x2000, &(0x7f000000cd80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:57:05 executing program 4: getrusage(0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000004a00)='devlink\x00', 0xffffffffffffffff) 19:57:05 executing program 3: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:57:05 executing program 0: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x24000, 0x0) 19:57:05 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, 0x0, 0x2000) 19:57:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000001780)={&(0x7f00000016c0), 0xc, 0x0}, 0x0) 19:57:05 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000940)='/proc/capi/capi20\x00', 0x0, 0x0) 19:57:05 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000340)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10) 19:57:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r0, 0xa06e6b4fbfe12508) 19:57:05 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) 19:57:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:57:05 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) 19:57:06 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000004c80)='/dev/dri/renderD128\x00', 0x10000, 0x0) 19:57:06 executing program 0: syz_open_dev$mouse(&(0x7f0000001a80)='/dev/input/mouse#\x00', 0x2, 0x94001) 19:57:06 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = eventfd(0x0) io_setup(0x800, &(0x7f0000000000)=0x0) io_submit(r2, 0x2, &(0x7f0000001680)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000300)="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", 0x401}]) 19:57:06 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) 19:57:06 executing program 2: pselect6(0xf1de4335fe1ff87b, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) 19:57:06 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xff}, &(0x7f00000004c0), 0x0) 19:57:06 executing program 1: select(0x2, &(0x7f0000000000)={0x80009}, 0x0, 0x0, 0x0) 19:57:06 executing program 0: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffa000/0x6000)=nil, 0x6000) munlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 19:57:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 19:57:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x5, 0x0, @local}, {0x0, @remote}, 0x0, {0x2, 0x0, @private}, 'netpci0\x00'}) 19:57:06 executing program 2: io_setup(0x4, &(0x7f0000000040)=0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r0, 0x2, &(0x7f0000000280)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080)="4b3d5946991d03", 0xfffffffffffffdbd, 0x4}]) 19:57:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x81}, {0x6, 0x0, 0x0, 0x7ffffffd}]}) shutdown(0xffffffffffffffff, 0x0) 19:57:06 executing program 1: r0 = eventfd2(0x1, 0x801) read$eventfd(r0, &(0x7f00000000c0), 0x8) 19:57:06 executing program 0: eventfd(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_setup(0x2ad3, &(0x7f0000000100)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r0, 0x2, &(0x7f00000004c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x0, r2, 0x0}]) 19:57:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x300}) 19:57:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20}, 0x10) 19:57:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x1}, 0x20) 19:57:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x500}) 19:57:06 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x200000e, 0x13, r0, 0x0) 19:57:06 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x30f3, &(0x7f0000000080)={[0x8]}, 0x8) 19:57:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x8913, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 19:57:06 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xd, 0x10, r0, 0x0) 19:57:06 executing program 3: socketpair(0xa, 0x0, 0x0, &(0x7f0000000040)) 19:57:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FITRIM(r0, 0xc0185879, 0x0) 19:57:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000100)="c0", 0x1, 0x408c0c0, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010102}, 0x10) 19:57:07 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 19:57:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 19:57:07 executing program 5: bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x7) 19:57:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x40) 19:57:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x20, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_QUEUE_NUM={0x8}, @NFCTH_TUPLE={0x4}]}, 0x20}}, 0x0) 19:57:07 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f0000000440)) 19:57:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x89a1, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 19:57:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) 19:57:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x4}, 0x40) 19:57:07 executing program 1: bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x7800) 19:57:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x40) 19:57:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000040)="1e", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xffffffc0}, 0x10) recvmmsg(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:57:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xa, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:57:07 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) 19:57:07 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 19:57:07 executing program 1: r0 = socket$inet6_icmp_raw(0x2, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 19:57:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x28}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x28}}, 0x0) [ 236.337396][T12007] RDS: rds_bind could not find a transport for ::ffff:100.1.1.0, load rds_tcp or rds_rdma? 19:57:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local={0xac, 0xb}}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0xff, 0x3473}) 19:57:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) [ 236.402409][T12007] RDS: rds_bind could not find a transport for ::ffff:100.1.1.0, load rds_tcp or rds_rdma? 19:57:07 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=r0, 0xffffffffffffffff, 0x7}, 0x10) 19:57:07 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000002400)={0xb, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 19:57:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0x2, &(0x7f0000000000)=@raw=[@map], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:57:07 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) [ 236.740033][T12029] RDS: rds_bind could not find a transport for ::ffff:100.1.1.0, load rds_tcp or rds_rdma? [ 236.776111][T12029] RDS: rds_bind could not find a transport for ::ffff:100.1.1.0, load rds_tcp or rds_rdma? 19:57:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000040)="1e", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xffffffc0}, 0x10) sendto$inet(r0, &(0x7f0000000100)="82", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 19:57:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x3473}) 19:57:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000680)) 19:57:08 executing program 0: bpf$BPF_PROG_DETACH(0x1d, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x18}, 0x10) 19:57:08 executing program 5: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000100), 0x10) 19:57:08 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000240)={0x2, 0x4e20, @rand_addr=0x64010100}, 0x10) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) [ 237.313138][T12048] RDS: rds_bind could not find a transport for ::ffff:100.1.1.0, load rds_tcp or rds_rdma? 19:57:08 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map}, 0x10) 19:57:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x6, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:57:08 executing program 2: bpf$BPF_PROG_DETACH(0x1e, &(0x7f0000000000)={@map}, 0x10) 19:57:08 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) tee(r0, 0xffffffffffffffff, 0x6, 0x0) [ 237.353575][T12048] RDS: rds_bind could not find a transport for ::ffff:100.1.1.0, load rds_tcp or rds_rdma? 19:57:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x7, &(0x7f0000000080)={&(0x7f0000000140)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x44}}, 0x0) 19:57:08 executing program 0: r0 = socket$inet6_icmp_raw(0x2, 0x3, 0x3a) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', r0) 19:57:09 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x1, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:57:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x5421, 0xfffffffffffffffe) 19:57:09 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) 19:57:09 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000004000), 0x4) 19:57:09 executing program 0: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000), 0xffffffffffffffd0) 19:57:09 executing program 3: r0 = socket$inet6_icmp_raw(0x2, 0x3, 0x3a) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/131, 0x83}], 0x1) 19:57:09 executing program 5: r0 = socket$inet6_icmp_raw(0x2, 0x3, 0x3a) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB='\t']) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000002, 0x20012, r0, 0x0) 19:57:09 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 19:57:09 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 19:57:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000801) 19:57:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 19:57:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x14, 0x3, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 19:57:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001dc0)={0x0, 0x7, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:57:09 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 19:57:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={0x0, 0x64}}, 0x20040815) 19:57:09 executing program 4: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000), 0x10) 19:57:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 19:57:10 executing program 1: bpf$MAP_CREATE(0xd, 0x0, 0x0) 19:57:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000003400)={&(0x7f0000003300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000033c0)={0x0}}, 0x0) 19:57:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @private}]}, 0x1c}}, 0x0) 19:57:10 executing program 2: r0 = socket$inet6_icmp_raw(0x2, 0x3, 0x3a) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) 19:57:10 executing program 0: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) 19:57:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 19:57:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000640)) 19:57:10 executing program 3: r0 = socket$inet6_icmp_raw(0x2, 0x3, 0x3a) readv(r0, 0x0, 0x0) 19:57:10 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) 19:57:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x16, 0x0, 0x89, 0x1000, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 19:57:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgid(0x0) sendmsg$netlink(r0, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) 19:57:10 executing program 2: r0 = socket$inet6_icmp_raw(0x2, 0x3, 0x3a) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x20012, r0, 0x0) 19:57:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000003400)={0x0, 0x0, &(0x7f00000033c0)={&(0x7f0000003340)=ANY=[], 0x14}}, 0x0) 19:57:10 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000500)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:57:10 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x1100) 19:57:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 19:57:10 executing program 5: bpf$BPF_PROG_DETACH(0x21, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x18}, 0x10) 19:57:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x24}}, 0x0) 19:57:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000c80)={'batadv0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@local, @broadcast, r2}, 0xc) 19:57:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) 19:57:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$l2tp(0x2, 0x2, 0x73) tee(r0, r1, 0x3, 0x0) 19:57:11 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000002880)={&(0x7f0000002840)='./file0\x00'}, 0x10) 19:57:11 executing program 5: pipe(&(0x7f00000009c0)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000300)={'filter\x00', 0xe6, "7a941c6e0ef9c80ffe1aee6a539cabbf2c5aa4b85e424a268150db6f1c8698f6ab7e1e0531f20099c81fc722ff0b4fc8a79870620661e2da8c9fd2e6cb97afce69496a166d65ceb3a04452064731dabb978cf26b5c15a5f24463ca9ef7040c13c3a803e041f6576c93f49394d51763f4c575697eb5c3c20599f7e5fed1c6f4ad16744375e3ef6912e9dd7cd3f9db97786f66afe90040d284ab2ab569fb59091bba692cfab978877ef292d23637438e4c6e64536530c2134090452e74e2470169551a49120bf2139884d17c8a01b1124f7897acaa404a76028c584d27c4bbc00ccdcea55e6505"}, &(0x7f0000000440)=0x10a) r1 = socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f00000009c0)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, 0x0, 0x0) sendmsg$SOCK_DESTROY(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x188}, 0x1, 0x0, 0x0, 0x40000}, 0x20000080) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x80, 0x0, 0x0, 0x0, 0x2000}) 19:57:11 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x38, 0x0) 19:57:11 executing program 1: socketpair(0x1, 0x0, 0x5, &(0x7f0000000000)) 19:57:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x8, 0xa, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:57:11 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f0000000500)={&(0x7f0000000180), 0xc, 0x0}, 0x38, 0x0) 19:57:11 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:57:11 executing program 2: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 19:57:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80) 19:57:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000040)="10", 0x1}], 0x1}}], 0x1, 0x4004854) 19:57:11 executing program 3: socketpair(0x11, 0x2, 0x40, &(0x7f0000000440)) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) 19:57:11 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 19:57:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @broadcast}, 0x152}) 19:57:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x24}}, 0x0) 19:57:11 executing program 1: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) socket$inet6(0xa, 0x0, 0x0) 19:57:11 executing program 4: pipe(&(0x7f0000005d40)={0xffffffffffffffff}) recvmsg$can_raw(r0, 0x0, 0x0) 19:57:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmmsg$sock(r0, &(0x7f0000003100)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000280)=[{0x0}, {&(0x7f00000005c0)='T', 0x1}, {&(0x7f0000000480)='+', 0x1}], 0x3}}], 0x1, 0x0) 19:57:11 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000240)={0xa}, 0x10) 19:57:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000001600)="f0d01ccb", 0x4) 19:57:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) 19:57:12 executing program 2: socketpair(0xa, 0x0, 0x7ff, &(0x7f0000000040)) 19:57:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2ce}) 19:57:12 executing program 5: ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000005bc0)={'batadv0\x00'}) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 19:57:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 19:57:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000040)="1e", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 19:57:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x4e21, @broadcast}}) 19:57:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 19:57:12 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 19:57:12 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000500)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe1, &(0x7f0000000100)=""/225, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x0, 0x0, 0x40, &(0x7f0000000400)) 19:57:12 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x20000184, 0x0, 0x0) 19:57:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @broadcast}, 0x152, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) 19:57:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 19:57:12 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/184, 0xb8}], 0x1) 19:57:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000006c0)={'batadv0\x00'}) 19:57:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000001480)='TIPCv2\x00', r0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) 19:57:13 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x4}, 0x10) 19:57:13 executing program 1: pipe(&(0x7f00000003c0)) r0 = socket$l2tp(0x2, 0x2, 0x73) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x200000e, 0x13, r0, 0x0) 19:57:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x8940, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 19:57:13 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x2) 19:57:13 executing program 5: r0 = socket$inet6_icmp_raw(0x2, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) 19:57:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 19:57:13 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 19:57:13 executing program 3: pipe(&(0x7f00000003c0)) r0 = socket$l2tp(0x2, 0x2, 0x73) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 19:57:13 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl(r0, 0x0, &(0x7f0000000000)) 19:57:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x0, 0x511}, 0x40) 19:57:13 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/219, 0xdb}}], 0x1, 0x40020040, 0x0) 19:57:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000001680)="a3c4f688278856b51a754f8a09aacb6b", 0x10) 19:57:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:57:13 executing program 1: pipe(&(0x7f0000005d40)) 19:57:13 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 19:57:14 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000000)) pipe(&(0x7f00000003c0)) 19:57:14 executing program 3: bpf$MAP_CREATE(0x17, 0x0, 0x0) 19:57:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x3, 0x0, @broadcast}}) 19:57:14 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, 0x0) 19:57:14 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000240)={0x3}, 0x10) 19:57:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast=0xfffffffe}}) 19:57:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0xff, 0x3473}) 19:57:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:14 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) 19:57:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001f80)='team\x00', 0xffffffffffffffff) 19:57:14 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, &(0x7f0000000140)) 19:57:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x541b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 19:57:14 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl(r0, 0x2, &(0x7f0000000000)) [ 243.136484][T12326] RDS: rds_bind could not find a transport for ::ffff:100.1.1.0, load rds_tcp or rds_rdma? 19:57:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev}, 0x4}) 19:57:14 executing program 3: socketpair(0x18, 0x0, 0x0, &(0x7f0000001a40)) 19:57:14 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 19:57:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}]}}, &(0x7f0000000300)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 19:57:14 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) 19:57:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local={0xac, 0x6}}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0xff, 0x3473}) 19:57:14 executing program 2: bpf$MAP_CREATE(0xf, 0x0, 0x0) 19:57:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 19:57:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000440)={'batadv0\x00'}) 19:57:14 executing program 4: socketpair(0x0, 0x0, 0x5, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000500)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe1, &(0x7f0000000100)=""/225, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x0, 0x6, 0x0, 0x0) 19:57:15 executing program 3: socket$inet6_icmp_raw(0x2, 0xa, 0x3a) 19:57:15 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x4e8182, 0x0) 19:57:15 executing program 2: r0 = socket$inet6_icmp_raw(0x2, 0x3, 0x3a) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000002, 0x20012, r0, 0x0) 19:57:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:57:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:15 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/131, 0x83}], 0x1) 19:57:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='N', 0xfffffdef, 0xf00, 0x0, 0xe000000) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 19:57:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(r0, 0x0, 0x0) 19:57:15 executing program 3: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x0) 19:57:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:15 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) 19:57:15 executing program 1: bpf$BPF_LINK_UPDATE(0x19, 0x0, 0x0) 19:57:15 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x20) 19:57:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:15 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000500)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe1, &(0x7f0000000100)=""/225, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:57:15 executing program 1: socketpair(0x11, 0x2, 0x40, &(0x7f0000000440)) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, 0x0, 0x0) socket(0x0, 0x5, 0x0) 19:57:15 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000140)={@pptp={0x18, 0x2, {0x0, @multicast2}}, {0x0}, 0x0}, 0xa0) 19:57:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xd}, 0x40) 19:57:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xf, 0xd, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:57:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:16 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000780)=@pppoe, 0x80, &(0x7f0000000a40)=[{0x0}, {0x0}], 0x2}, 0x0) 19:57:16 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000000)={'ip6gretap0\x00', @ifru_mtu}) 19:57:16 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000003400)={&(0x7f0000003300), 0xc, &(0x7f00000033c0)={&(0x7f0000003340)={0x14, r0, 0x1}, 0x14}}, 0x0) 19:57:16 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x200000e, 0x13, r0, 0x0) 19:57:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x8901, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 19:57:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}]}, 0x30}}, 0x0) 19:57:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000003400)={0x0, 0x0, &(0x7f00000033c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00', r0) 19:57:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 19:57:16 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:57:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 19:57:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x0, 0x80001}, 0x40) 19:57:17 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl(r0, 0x2, 0x0) 19:57:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:17 executing program 2: bpf$BPF_PROG_DETACH(0x15, &(0x7f0000000000)={@map}, 0x10) 19:57:17 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f0000000400)) 19:57:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) 19:57:17 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40000001, 0x0, 0x0) 19:57:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0xff, 0x3463}) 19:57:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) 19:57:17 executing program 3: bpf$BPF_LINK_UPDATE(0x1b, 0x0, 0x0) 19:57:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:17 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl(r0, 0x2, &(0x7f0000000000)="c2") 19:57:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:57:17 executing program 1: socketpair(0x11, 0x2, 0x40, &(0x7f0000000440)) 19:57:17 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) 19:57:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) 19:57:17 executing program 5: setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x5421, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 19:57:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x14, 0x3, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}}, 0x4800) 19:57:17 executing program 3: socket(0x10, 0x2, 0x3) 19:57:17 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 19:57:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) 19:57:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000180)=0x10000042, 0x4) 19:57:18 executing program 5: setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000040)="1e", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xffffffc0}, 0x10) 19:57:18 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$qrtr(r0, &(0x7f0000000040), 0xc) 19:57:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x300}) 19:57:18 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x700) 19:57:18 executing program 5: setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local={0xac, 0x14, 0x5d}}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 19:57:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x1, 0x40000d4, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xffffffc0}, 0x10) 19:57:18 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000bc0)={'wlan1\x00'}) 19:57:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x204}, 0x40) 19:57:18 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) 19:57:18 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 19:57:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x89a0, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 19:57:19 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x200000e, 0x13, r0, 0x0) 19:57:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000003400)={0x0, 0x0, &(0x7f00000033c0)={&(0x7f0000003340)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) 19:57:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:19 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002100)='./cgroup.net/syz1\x00', 0x200002, 0x0) 19:57:19 executing program 2: socket$inet6_icmp_raw(0x2c, 0x3, 0x3a) 19:57:19 executing program 2: connect$rds(0xffffffffffffffff, 0x0, 0x0) 19:57:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x5452, 0xfffffffffffffffe) 19:57:19 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00', 0xffffffffffffffff) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) 19:57:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x14, 0x3, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x4800) 19:57:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1b, 0x1, &(0x7f0000000840)=@raw=[@func], &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:57:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000100)) 19:57:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 19:57:19 executing program 4: rt_sigaction(0x29, 0x0, 0x0, 0x8, &(0x7f0000000200)) 19:57:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40, 0x0) 19:57:19 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x1) 19:57:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000240)="b7", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/210, 0xd2, 0x100, 0x0, 0x0) 19:57:19 executing program 2: shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 19:57:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 19:57:19 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x103243, 0x0) 19:57:20 executing program 0: semget(0x1, 0x4, 0x21c) 19:57:20 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 19:57:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:20 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) fchmodat(r0, &(0x7f0000001580)='./file0\x00', 0x0) 19:57:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/net/tun\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x0, r2) 19:57:20 executing program 0: clock_gettime(0x1b44096b98a87703, 0x0) 19:57:20 executing program 3: setitimer(0x1, &(0x7f00000000c0)={{0x77359400}}, &(0x7f0000000100)) 19:57:20 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) r1 = signalfd(r0, &(0x7f0000000000), 0x8) write$tcp_mem(r1, 0x0, 0x0) 19:57:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:20 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) fcntl$dupfd(r1, 0x0, r0) 19:57:20 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xac0, 0x0) 19:57:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) dup3(r1, r2, 0x0) 19:57:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x0, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_freezer_state(r1, 0x0, 0x0) 19:57:20 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) write$cgroup_subtree(r0, 0x0, 0x0) 19:57:20 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score\x00') setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 19:57:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 19:57:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x0, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:20 executing program 0: semget(0x0, 0x4, 0x1c2) 19:57:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_udp_encap(r2, 0x11, 0x64, 0x0, 0x0) 19:57:20 executing program 1: semget$private(0x0, 0x4, 0x549) 19:57:20 executing program 2: poll(&(0x7f0000000000), 0x0, 0x7f) 19:57:20 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x41, 0x188) 19:57:20 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x800, 0x60) 19:57:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x0, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:20 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000100)) 19:57:20 executing program 3: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x9, 0x6, 0x201, 0x0, 0x0, {0x5, 0x0, 0x5}, [@IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'team_slave_0\x00'}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4}]}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, 0x5, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x8004}, 0x8c0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, 0x9, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_DATA={0x60, 0x7, 0x0, 0x1, [@IPSET_ATTR_COMMENT={0x7, 0x1a, '!-$'}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x4}, @IPSET_ATTR_ETHER={0xa, 0x11, @broadcast}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x1}, @IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x1}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x2}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x48011}, 0x8000) r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 19:57:21 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x107) 19:57:21 executing program 0: setuid(0xee01) socket(0x11, 0x0, 0x0) 19:57:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x0, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:21 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xdca82631a13ec661, 0x0) 19:57:21 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 19:57:21 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 19:57:21 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x420) 19:57:21 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x300009ea) 19:57:21 executing program 2: socketpair(0x0, 0xfc15e7b61ff306a6, 0x0, 0x0) 19:57:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x0, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xffffffffffffffff, r1) 19:57:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) flock(r0, 0xc) 19:57:21 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) signalfd4(r0, &(0x7f0000000080), 0x8, 0x0) 19:57:21 executing program 2: semget$private(0x0, 0x5, 0x42) 19:57:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x0, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:21 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) timerfd_gettime(r0, 0x0) 19:57:21 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x103243, 0x2) 19:57:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0xfd49, 0x0, &(0x7f0000000000)={0x77359400}) 19:57:21 executing program 1: r0 = getuid() setreuid(0x0, r0) 19:57:21 executing program 2: setuid(0xee01) socket$inet(0x2, 0x3, 0x0) 19:57:21 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x4004, 0x1c9) 19:57:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:21 executing program 4: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f00000001c0)={0x0, r0+60000000}, 0x0) 19:57:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x41, 0x0) dup3(r1, r0, 0x0) 19:57:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @private, @loopback}, &(0x7f0000000040)=0xc) 19:57:22 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000200)) 19:57:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:22 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) 19:57:22 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x945c0, 0x0) 19:57:22 executing program 3: setuid(0xee01) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 19:57:22 executing program 2: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) 19:57:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000004c0), 0x0, 0x0, &(0x7f0000000500)={0x77359400}) 19:57:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40, &(0x7f0000000000)={0x77359400}) 19:57:22 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) r1 = signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) write$tcp_mem(r1, 0x0, 0x9) 19:57:22 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x8600084e) 19:57:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) 19:57:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) 19:57:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004040), 0x0, 0x101, 0x0) 19:57:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:23 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) 19:57:23 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) signalfd(r0, &(0x7f0000000240), 0x8) 19:57:23 executing program 1: io_setup(0x0, &(0x7f0000001140)=0x0) io_submit(r0, 0x0, 0x0) 19:57:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:23 executing program 3: shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffe000/0x1000)=nil) 19:57:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) 19:57:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003900)={0x0, 0x0, 0x0}, 0x4080) 19:57:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0xfffffffffffffeb8) 19:57:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 19:57:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:23 executing program 0: semget(0x1, 0x1, 0x1c2) 19:57:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) 19:57:23 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) utimensat(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x2710}}, 0x0) 19:57:23 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fstat(r0, &(0x7f0000000100)) 19:57:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:57:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) 19:57:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000", 0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@private, @multicast1}, &(0x7f0000000180)=0xc) 19:57:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)=0xffffffa9) 19:57:23 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 19:57:23 executing program 2: setuid(0xee01) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) 19:57:23 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000001400)='./file0\x00', 0x40, 0x0) 19:57:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000", 0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:23 executing program 3: syz_emit_ethernet(0x50, 0x0, 0x0) 19:57:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) 19:57:23 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) utimensat(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x2710}}, 0x100) 19:57:23 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) getsockname(r0, 0x0, 0x0) 19:57:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000004c0), 0x0, 0x0, 0x0) 19:57:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000", 0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) 19:57:24 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) 19:57:24 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x5f) 19:57:24 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400000, 0x0) 19:57:24 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) utimensat(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x2710}}, 0x100) 19:57:24 executing program 3: setitimer(0x0, &(0x7f00000000c0)={{0x77359400}}, 0x0) 19:57:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a0000000200", 0x6) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:24 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) fcntl$dupfd(r0, 0x0, r0) 19:57:24 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) utimensat(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x2710}}, 0x100) 19:57:24 executing program 4: msync(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4) 19:57:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x101, &(0x7f0000004180)={0x77359400}) 19:57:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a0000000200", 0x6) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:24 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xe8541, 0x0) 19:57:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$dupfd(r1, 0x0, r1) 19:57:24 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) utimensat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19:57:24 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) utimensat(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x2710}}, 0x100) 19:57:24 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0xc0000421) 19:57:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a0000000200", 0x6) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:24 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x81000004) 19:57:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) 19:57:24 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) futimesat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 19:57:24 executing program 4: setuid(0xee01) rmdir(&(0x7f0000000040)='.\x00') 19:57:24 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) fstat(r0, &(0x7f0000000200)) 19:57:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000020000", 0x7) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x161, 0x0) 19:57:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(r0, 0x0, r0) 19:57:25 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000240), &(0x7f00000001c0)={0x0}) 19:57:25 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 19:57:25 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000000)={0x3, 0x1, 0x0, 0x0, 'syz0\x00', 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x101040, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:57:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000020000", 0x7) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x0, 0x1]) 19:57:25 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) readv(r0, &(0x7f0000001580)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) io_setup(0x6, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) io_submit(r1, 0x7, &(0x7f0000000600)=[&(0x7f0000000180)={0x400000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000340)="00810000134d74670000", 0x5f}]) 19:57:25 executing program 3: setreuid(0x0, 0xee00) semget(0x3, 0x0, 0x3) 19:57:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x21, 0x0) 19:57:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000020000", 0x7) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 19:57:25 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') read$FUSE(r0, 0x0, 0x0) 19:57:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 19:57:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x3, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 19:57:25 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000180)={[0xfffffffffffbfffc]}, 0x0, 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000000c0)={&(0x7f0000000040), 0x8}) 19:57:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_newrule={0x1c, 0x20, 0x921}, 0x1c}}, 0x0) 19:57:25 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) 19:57:25 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x30) 19:57:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) 19:57:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000440)={0x79}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x4}]}) 19:57:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='geneve1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) 19:57:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x0, 0x0, 0x1d8, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, [], [], 'ip6tnl0\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@remote, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c97}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'ip6gre0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 19:57:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) 19:57:26 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @random="c7b88f7f536d", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @empty}, {0x14, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "b1e5bdced61bea8b25700a81756c987b60aec8c4"}}}}}, 0x0) 19:57:26 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x5393, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0}) 19:57:26 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x28, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x4, 0x5}]}, 0x28}}, 0x0) 19:57:26 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, @my=0x0}, 0x10) [ 254.842743][T12944] general protection fault, probably for non-canonical address 0xdffffc0000000028: 0000 [#1] PREEMPT SMP KASAN [ 254.854505][T12944] KASAN: null-ptr-deref in range [0x0000000000000140-0x0000000000000147] [ 254.862978][T12944] CPU: 1 PID: 12944 Comm: syz-executor.3 Not tainted 5.12.0-rc1-syzkaller #0 [ 254.871757][T12944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.881866][T12944] RIP: 0010:kvm_hv_irq_routing_update+0x230/0x460 [ 254.888465][T12944] Code: 80 19 00 00 48 89 f8 48 c1 e8 03 80 3c 28 00 0f 85 ff 01 00 00 4d 8b ad 80 19 00 00 49 8d bd 40 01 00 00 48 89 f8 48 c1 e8 03 <0f> b6 04 28 84 c0 74 06 0f 8e d2 01 00 00 45 0f b6 bd 40 01 00 00 [ 254.908106][T12944] RSP: 0018:ffffc90002cb79e0 EFLAGS: 00010206 [ 254.914210][T12944] RAX: 0000000000000028 RBX: ffff888028f67980 RCX: ffffc9000f775000 [ 254.922205][T12944] RDX: 0000000000040000 RSI: ffffffff81174f63 RDI: 0000000000000140 [ 254.930205][T12944] RBP: dffffc0000000000 R08: 0000000000000000 R09: ffffc90002e499eb [ 254.938194][T12944] R10: ffffffff8117115e R11: 0000000000000000 R12: 0000000000000000 [ 254.946187][T12944] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000001 [ 254.954187][T12944] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0063) knlGS:00000000f554db40 [ 254.963144][T12944] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 254.969746][T12944] CR2: 00000000085a0004 CR3: 000000001c098000 CR4: 00000000001526e0 [ 254.977752][T12944] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 254.985735][T12944] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 254.993756][T12944] Call Trace: [ 254.997068][T12944] kvm_set_irq_routing+0x69b/0x940 [ 255.002296][T12944] kvm_vm_ioctl+0x12d0/0x2800 [ 255.006992][T12944] ? lockdep_hardirqs_on+0x79/0x100 [ 255.012264][T12944] ? _raw_spin_unlock_irqrestore+0x33/0x50 [ 255.018143][T12944] ? kvm_unregister_device_ops+0x90/0x90 [ 255.023807][T12944] ? lock_is_held_type+0xd5/0x130 [ 255.028860][T12944] ? find_held_lock+0x2d/0x110 [ 255.033734][T12944] ? lock_release+0x3bb/0x710 [ 255.038425][T12944] ? tomoyo_path_number_perm+0x204/0x590 [ 255.044160][T12944] ? lock_downgrade+0x6d0/0x6d0 [ 255.049027][T12944] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 255.055389][T12944] ? tomoyo_path_number_perm+0x441/0x590 [ 255.061051][T12944] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 255.067335][T12944] ? tomoyo_path_number_perm+0x24e/0x590 [ 255.072999][T12944] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 255.078836][T12944] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 255.084749][T12944] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 255.091017][T12944] ? do_vfs_ioctl+0x27d/0x1090 [ 255.095874][T12944] ? generic_block_fiemap+0x60/0x60 [ 255.101115][T12944] ? lock_downgrade+0x6d0/0x6d0 [ 255.105984][T12944] ? kvm_dev_ioctl+0xdd/0x13a0 [ 255.110768][T12944] kvm_vm_compat_ioctl+0x125/0x230 [ 255.115900][T12944] ? kvm_vm_ioctl+0x2800/0x2800 [ 255.120791][T12944] ? __fget_files+0x288/0x3d0 [ 255.125546][T12944] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 255.131815][T12944] ? kvm_vm_ioctl+0x2800/0x2800 [ 255.136688][T12944] __do_compat_sys_ioctl+0x1d3/0x230 [ 255.142005][T12944] __do_fast_syscall_32+0x56/0x80 [ 255.147084][T12944] do_fast_syscall_32+0x2f/0x70 [ 255.151961][T12944] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 255.158312][T12944] RIP: 0023:0xf7f53549 [ 255.162412][T12944] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 255.182048][T12944] RSP: 002b:00000000f554d5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 255.190506][T12944] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000004008ae6a [ 255.198498][T12944] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 255.206492][T12944] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 255.214475][T12944] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 255.222468][T12944] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 255.230462][T12944] Modules linked in: 19:57:26 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x28, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x4, 0x5}]}, 0x28}}, 0x0) 19:57:26 executing program 4: ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000/0x4000)=nil}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) 19:57:26 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @random="c7b88f7f536d", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @empty}, {0x14, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "b1e5bdced61bea8b25700a81756c987b60aec8c4"}}}}}, 0x0) 19:57:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000040)=ANY=[], 0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000100)=0x10) [ 255.484489][T12944] ---[ end trace 7b38a07617f9fa0d ]--- [ 255.490064][T12944] RIP: 0010:kvm_hv_irq_routing_update+0x230/0x460 [ 255.497141][T12944] Code: 80 19 00 00 48 89 f8 48 c1 e8 03 80 3c 28 00 0f 85 ff 01 00 00 4d 8b ad 80 19 00 00 49 8d bd 40 01 00 00 48 89 f8 48 c1 e8 03 <0f> b6 04 28 84 c0 74 06 0f 8e d2 01 00 00 45 0f b6 bd 40 01 00 00 [ 255.518743][T12944] RSP: 0018:ffffc90002cb79e0 EFLAGS: 00010206 [ 255.522344][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.525604][T12944] RAX: 0000000000000028 RBX: ffff888028f67980 RCX: ffffc9000f775000 [ 255.537679][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.539675][T12944] RDX: 0000000000040000 RSI: ffffffff81174f63 RDI: 0000000000000140 [ 255.572742][T12944] RBP: dffffc0000000000 R08: 0000000000000000 R09: ffffc90002e499eb [ 255.594400][T12944] R10: ffffffff8117115e R11: 0000000000000000 R12: 0000000000000000 [ 255.605886][T12944] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000001 [ 255.614860][T12944] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0063) knlGS:00000000f554db40 [ 255.624701][T12944] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 255.631692][T12944] CR2: 000000000816e59c CR3: 000000001c098000 CR4: 00000000001526e0 [ 255.640102][T12944] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 255.651260][T12944] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 255.659325][T12944] Kernel panic - not syncing: Fatal exception [ 255.666008][T12944] Kernel Offset: disabled [ 255.670375][T12944] Rebooting in 86400 seconds..